rfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr}, 0xc) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000000300)={'filter\x00', 0x7, 0x4, 0x480, 0x140, 0x0, 0x0, 0x398, 0x398, 0x398, 0x4, &(0x7f00000002c0), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, @broadcast=0xffffffff, @remote={0xac, 0x14, 0x14, 0xbb}}}}, {{@arp={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0x0, @empty, {}, @mac=@link_local={0x1, 0x80, 0xc2}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_bridge\x00', 'ip_vti0\x00'}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="e152f53b9f88", @empty, @empty, @multicast2=0xe0000002}}}, {{@arp={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr, 0x0, 0x0, @mac=@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, {}, @empty, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'yam0\x00', 'bridge_slave_1\x00'}, 0xf0, 0x118}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x4d0) close(r3) dup3(r1, r2, 0x0) 08:08:23 executing program 5: r0 = epoll_create(0x2) r1 = timerfd_create(0x0, 0x0) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x7ff, &(0x7f0000000100), 0x8) timerfd_settime(r1, 0x0, &(0x7f0000001000)={{}, {0x0, 0x989680}}, &(0x7f0000cf0000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x80000009}) 08:08:23 executing program 6: r0 = epoll_create(0x2) r1 = timerfd_create(0x0, 0x0) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x7ff, &(0x7f0000000100), 0x8) timerfd_settime(r1, 0x0, &(0x7f0000001000)={{}, {0x0, 0x989680}}, &(0x7f0000cf0000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x80000009}) 08:08:23 executing program 3: unshare(0x64000400) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/arp\x00') pread64(r1, &(0x7f0000000440)=""/123, 0x10000001d, 0x0) [ 454.579266] IPVS: ftp: loaded support on port[0] = 21 08:08:23 executing program 3: unshare(0x64000400) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/arp\x00') pread64(r1, &(0x7f0000000440)=""/123, 0x10000001d, 0x0) 08:08:23 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f0000000680)="09001c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f13586afb7a94813b2d6ff650d3c20f", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) ppoll(&(0x7f0000000000), 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) recvmsg(r0, &(0x7f0000000640)={&(0x7f00000001c0)=@xdp, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000340)=""/140, 0x8c}], 0x1, &(0x7f0000000540)=""/236, 0xec}, 0x0) shutdown(r0, 0x1) [ 454.868745] IPVS: ftp: loaded support on port[0] = 21 08:08:23 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x8, 0x0, 0x0, 0x0, 0x228, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2=0xe0000002]}, {[@multicast1=0xe0000001]}, {}, {[@loopback=0x7f000001]}, {[@broadcast=0xffffffff]}, {[@multicast1=0xe0000001]}, {[@dev={0xac, 0x14, 0x14}]}]}]}}}}}}}, &(0x7f0000000000)) 08:08:23 executing program 0: r0 = socket$nl_generic(0xa, 0x5, 0x84) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000140)={r3, 0x4, 0x4, 0x4}, 0x10) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$FICLONE(r0, 0x40049409, r1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="ffdf32320000000083ea0818e524e25a0d1d56e3ba9788380d3d171e446ec29d1b0005eeed3573adda0120b98c3f439bcf"]}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x400, 0x0) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000040)=""/4) 08:08:24 executing program 7: r0 = socket(0x200000000010, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000044fc8)={&(0x7f0000f70ff4)={0x10}, 0xc, &(0x7f0000ea8ff0)={&(0x7f00005cef9c)=@ipv6_getroute={0x1a, 0x1a, 0x1, 0x0, 0x0, {0xa}}, 0x1c}, 0x1}, 0x0) 08:08:24 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x8, 0x0, 0x0, 0x0, 0x228, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2=0xe0000002]}, {[@multicast1=0xe0000001]}, {}, {[@loopback=0x7f000001]}, {[@broadcast=0xffffffff]}, {[@multicast1=0xe0000001]}, {[@dev={0xac, 0x14, 0x14}]}]}]}}}}}}}, &(0x7f0000000000)) 08:08:24 executing program 3: unshare(0x64000400) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/arp\x00') pread64(r1, &(0x7f0000000440)=""/123, 0x10000001d, 0x0) 08:08:24 executing program 0: r0 = socket$nl_generic(0xa, 0x5, 0x84) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000140)={r3, 0x4, 0x4, 0x4}, 0x10) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$FICLONE(r0, 0x40049409, r1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="ffdf32320000000083ea0818e524e25a0d1d56e3ba9788380d3d171e446ec29d1b0005eeed3573adda0120b98c3f439bcf"]}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x400, 0x0) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000040)=""/4) 08:08:24 executing program 5: r0 = epoll_create(0x2) r1 = timerfd_create(0x0, 0x0) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x7ff, &(0x7f0000000100), 0x8) timerfd_settime(r1, 0x0, &(0x7f0000001000)={{}, {0x0, 0x989680}}, &(0x7f0000cf0000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x80000009}) 08:08:24 executing program 2: r0 = socket$nl_generic(0xa, 0x5, 0x84) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000140)={r3, 0x4, 0x4, 0x4}, 0x10) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$FICLONE(r0, 0x40049409, r1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="ffdf32320000000083ea0818e524e25a0d1d56e3ba9788380d3d171e446ec29d1b0005eeed3573adda0120b98c3f439bcf"]}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x400, 0x0) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000040)=""/4) 08:08:24 executing program 7: r0 = socket(0x200000000010, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000044fc8)={&(0x7f0000f70ff4)={0x10}, 0xc, &(0x7f0000ea8ff0)={&(0x7f00005cef9c)=@ipv6_getroute={0x1a, 0x1a, 0x1, 0x0, 0x0, {0xa}}, 0x1c}, 0x1}, 0x0) 08:08:24 executing program 6: r0 = epoll_create(0x2) r1 = timerfd_create(0x0, 0x0) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x7ff, &(0x7f0000000100), 0x8) timerfd_settime(r1, 0x0, &(0x7f0000001000)={{}, {0x0, 0x989680}}, &(0x7f0000cf0000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x80000009}) [ 455.508004] IPVS: ftp: loaded support on port[0] = 21 08:08:24 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x8, 0x0, 0x0, 0x0, 0x228, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2=0xe0000002]}, {[@multicast1=0xe0000001]}, {}, {[@loopback=0x7f000001]}, {[@broadcast=0xffffffff]}, {[@multicast1=0xe0000001]}, {[@dev={0xac, 0x14, 0x14}]}]}]}}}}}}}, &(0x7f0000000000)) 08:08:24 executing program 7: r0 = socket(0x200000000010, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000044fc8)={&(0x7f0000f70ff4)={0x10}, 0xc, &(0x7f0000ea8ff0)={&(0x7f00005cef9c)=@ipv6_getroute={0x1a, 0x1a, 0x1, 0x0, 0x0, {0xa}}, 0x1c}, 0x1}, 0x0) 08:08:24 executing program 0: r0 = socket$nl_generic(0xa, 0x5, 0x84) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000140)={r3, 0x4, 0x4, 0x4}, 0x10) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$FICLONE(r0, 0x40049409, r1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="ffdf32320000000083ea0818e524e25a0d1d56e3ba9788380d3d171e446ec29d1b0005eeed3573adda0120b98c3f439bcf"]}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x400, 0x0) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000040)=""/4) 08:08:24 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x8, 0x0, 0x0, 0x0, 0x228, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2=0xe0000002]}, {[@multicast1=0xe0000001]}, {}, {[@loopback=0x7f000001]}, {[@broadcast=0xffffffff]}, {[@multicast1=0xe0000001]}, {[@dev={0xac, 0x14, 0x14}]}]}]}}}}}}}, &(0x7f0000000000)) 08:08:24 executing program 2: r0 = socket$nl_generic(0xa, 0x5, 0x84) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000140)={r3, 0x4, 0x4, 0x4}, 0x10) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$FICLONE(r0, 0x40049409, r1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="ffdf32320000000083ea0818e524e25a0d1d56e3ba9788380d3d171e446ec29d1b0005eeed3573adda0120b98c3f439bcf"]}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x400, 0x0) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000040)=""/4) 08:08:25 executing program 7: r0 = socket(0x200000000010, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000044fc8)={&(0x7f0000f70ff4)={0x10}, 0xc, &(0x7f0000ea8ff0)={&(0x7f00005cef9c)=@ipv6_getroute={0x1a, 0x1a, 0x1, 0x0, 0x0, {0xa}}, 0x1c}, 0x1}, 0x0) 08:08:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f0000000680)="09001c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f13586afb7a94813b2d6ff650d3c20f", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) ppoll(&(0x7f0000000000), 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) recvmsg(r0, &(0x7f0000000640)={&(0x7f00000001c0)=@xdp, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000340)=""/140, 0x8c}], 0x1, &(0x7f0000000540)=""/236, 0xec}, 0x0) shutdown(r0, 0x1) 08:08:25 executing program 0: r0 = socket$nl_generic(0xa, 0x5, 0x84) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000140)={r3, 0x4, 0x4, 0x4}, 0x10) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$FICLONE(r0, 0x40049409, r1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="ffdf32320000000083ea0818e524e25a0d1d56e3ba9788380d3d171e446ec29d1b0005eeed3573adda0120b98c3f439bcf"]}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x400, 0x0) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000040)=""/4) 08:08:25 executing program 2: r0 = socket$nl_generic(0xa, 0x5, 0x84) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000140)={r3, 0x4, 0x4, 0x4}, 0x10) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$FICLONE(r0, 0x40049409, r1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="ffdf32320000000083ea0818e524e25a0d1d56e3ba9788380d3d171e446ec29d1b0005eeed3573adda0120b98c3f439bcf"]}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x400, 0x0) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000040)=""/4) 08:08:25 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f0000000680)="09001c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f13586afb7a94813b2d6ff650d3c20f", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) ppoll(&(0x7f0000000000), 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) recvmsg(r0, &(0x7f0000000640)={&(0x7f00000001c0)=@xdp, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000340)=""/140, 0x8c}], 0x1, &(0x7f0000000540)=""/236, 0xec}, 0x0) shutdown(r0, 0x1) 08:08:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f0000000680)="09001c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f13586afb7a94813b2d6ff650d3c20f", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) ppoll(&(0x7f0000000000), 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) recvmsg(r0, &(0x7f0000000640)={&(0x7f00000001c0)=@xdp, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000340)=""/140, 0x8c}], 0x1, &(0x7f0000000540)=""/236, 0xec}, 0x0) shutdown(r0, 0x1) 08:08:25 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f0000000680)="09001c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f13586afb7a94813b2d6ff650d3c20f", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) ppoll(&(0x7f0000000000), 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) recvmsg(r0, &(0x7f0000000640)={&(0x7f00000001c0)=@xdp, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000340)=""/140, 0x8c}], 0x1, &(0x7f0000000540)=""/236, 0xec}, 0x0) shutdown(r0, 0x1) 08:08:25 executing program 5: r0 = socket$nl_generic(0xa, 0x5, 0x84) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000140)={r3, 0x4, 0x4, 0x4}, 0x10) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$FICLONE(r0, 0x40049409, r1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="ffdf32320000000083ea0818e524e25a0d1d56e3ba9788380d3d171e446ec29d1b0005eeed3573adda0120b98c3f439bcf"]}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x400, 0x0) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000040)=""/4) 08:08:25 executing program 0: r0 = socket$nl_generic(0xa, 0x5, 0x84) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000140)={r3, 0x4, 0x4, 0x4}, 0x10) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$FICLONE(r0, 0x40049409, r1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="ffdf32320000000083ea0818e524e25a0d1d56e3ba9788380d3d171e446ec29d1b0005eeed3573adda0120b98c3f439bcf"]}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x400, 0x0) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000040)=""/4) 08:08:25 executing program 2: r0 = socket$nl_generic(0xa, 0x5, 0x84) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000140)={r3, 0x4, 0x4, 0x4}, 0x10) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$FICLONE(r0, 0x40049409, r1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="ffdf32320000000083ea0818e524e25a0d1d56e3ba9788380d3d171e446ec29d1b0005eeed3573adda0120b98c3f439bcf"]}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x400, 0x0) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000040)=""/4) 08:08:25 executing program 6: r0 = epoll_create(0x2) r1 = timerfd_create(0x0, 0x0) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x7ff, &(0x7f0000000100), 0x8) timerfd_settime(r1, 0x0, &(0x7f0000001000)={{}, {0x0, 0x989680}}, &(0x7f0000cf0000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x80000009}) 08:08:25 executing program 5: r0 = socket$nl_generic(0xa, 0x5, 0x84) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000140)={r3, 0x4, 0x4, 0x4}, 0x10) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$FICLONE(r0, 0x40049409, r1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="ffdf32320000000083ea0818e524e25a0d1d56e3ba9788380d3d171e446ec29d1b0005eeed3573adda0120b98c3f439bcf"]}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x400, 0x0) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000040)=""/4) 08:08:25 executing program 0: r0 = socket$nl_generic(0xa, 0x5, 0x84) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000140)={r3, 0x4, 0x4, 0x4}, 0x10) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$FICLONE(r0, 0x40049409, r1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="ffdf32320000000083ea0818e524e25a0d1d56e3ba9788380d3d171e446ec29d1b0005eeed3573adda0120b98c3f439bcf"]}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x400, 0x0) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000040)=""/4) 08:08:25 executing program 2: r0 = socket$nl_generic(0xa, 0x5, 0x84) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000140)={r3, 0x4, 0x4, 0x4}, 0x10) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$FICLONE(r0, 0x40049409, r1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="ffdf32320000000083ea0818e524e25a0d1d56e3ba9788380d3d171e446ec29d1b0005eeed3573adda0120b98c3f439bcf"]}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x400, 0x0) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000040)=""/4) 08:08:25 executing program 0: r0 = socket$nl_generic(0xa, 0x5, 0x84) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000140)={r3, 0x4, 0x4, 0x4}, 0x10) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$FICLONE(r0, 0x40049409, r1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="ffdf32320000000083ea0818e524e25a0d1d56e3ba9788380d3d171e446ec29d1b0005eeed3573adda0120b98c3f439bcf"]}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x400, 0x0) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000040)=""/4) 08:08:25 executing program 5: r0 = socket$nl_generic(0xa, 0x5, 0x84) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000140)={r3, 0x4, 0x4, 0x4}, 0x10) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$FICLONE(r0, 0x40049409, r1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="ffdf32320000000083ea0818e524e25a0d1d56e3ba9788380d3d171e446ec29d1b0005eeed3573adda0120b98c3f439bcf"]}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x400, 0x0) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000040)=""/4) 08:08:26 executing program 2: r0 = socket$nl_generic(0xa, 0x5, 0x84) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000140)={r3, 0x4, 0x4, 0x4}, 0x10) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$FICLONE(r0, 0x40049409, r1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="ffdf32320000000083ea0818e524e25a0d1d56e3ba9788380d3d171e446ec29d1b0005eeed3573adda0120b98c3f439bcf"]}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x400, 0x0) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000040)=""/4) 08:08:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f0000000680)="09001c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f13586afb7a94813b2d6ff650d3c20f", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) ppoll(&(0x7f0000000000), 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) recvmsg(r0, &(0x7f0000000640)={&(0x7f00000001c0)=@xdp, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000340)=""/140, 0x8c}], 0x1, &(0x7f0000000540)=""/236, 0xec}, 0x0) shutdown(r0, 0x1) 08:08:26 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xe, 0x2, 0xca, 0x0, 0xffffffffffffffff, 0x0, [0xa, 0x0, 0xc00000000000000]}, 0x2c) 08:08:26 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@nat={'%at\x00', 0x58, 0x1, 0x1e0, [0x0, 0x0, 0x0, 0x20000380, 0x20000500], 0x0, &(0x7f0000000040), &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x1d, 0x0, 0x0, 'team_slave_0\x00', 'bridge_slave_0\x00', 'bond_slave_1\x00', 'veth1_to_bridge\x00', @empty, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0xe0, 0x118, 0x150, [@stp={'stp\x00', 0x48, {{0x0, {0x0, 0x0, 0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0x0, 0x0, 0x0, 0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}}}}]}, [@snat={'snat\x00', 0x10, {{@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}}}]}, @snat={'snat\x00', 0x10, {{@random="5f5a1fad6899"}}}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x258) 08:08:26 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f0000000680)="09001c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f13586afb7a94813b2d6ff650d3c20f", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) ppoll(&(0x7f0000000000), 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) recvmsg(r0, &(0x7f0000000640)={&(0x7f00000001c0)=@xdp, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000340)=""/140, 0x8c}], 0x1, &(0x7f0000000540)=""/236, 0xec}, 0x0) shutdown(r0, 0x1) 08:08:26 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f0000000680)="09001c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f13586afb7a94813b2d6ff650d3c20f", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) ppoll(&(0x7f0000000000), 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) recvmsg(r0, &(0x7f0000000640)={&(0x7f00000001c0)=@xdp, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000340)=""/140, 0x8c}], 0x1, &(0x7f0000000540)=""/236, 0xec}, 0x0) shutdown(r0, 0x1) 08:08:26 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f0000000680)="09001c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f13586afb7a94813b2d6ff650d3c20f", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) ppoll(&(0x7f0000000000), 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) recvmsg(r0, &(0x7f0000000640)={&(0x7f00000001c0)=@xdp, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000340)=""/140, 0x8c}], 0x1, &(0x7f0000000540)=""/236, 0xec}, 0x0) shutdown(r0, 0x1) 08:08:26 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x0, 0x0) close(r0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x781}, r0, 0x0, 0xffffffffffffffff, 0xc) [ 457.445701] kernel msg: ebtables bug: please report to author: bad policy 08:08:26 executing program 6: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x4, &(0x7f00008f9000)=""/12, &(0x7f0000000000)=0xc) 08:08:26 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@nat={'%at\x00', 0x58, 0x1, 0x1e0, [0x0, 0x0, 0x0, 0x20000380, 0x20000500], 0x0, &(0x7f0000000040), &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x1d, 0x0, 0x0, 'team_slave_0\x00', 'bridge_slave_0\x00', 'bond_slave_1\x00', 'veth1_to_bridge\x00', @empty, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0xe0, 0x118, 0x150, [@stp={'stp\x00', 0x48, {{0x0, {0x0, 0x0, 0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0x0, 0x0, 0x0, 0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}}}}]}, [@snat={'snat\x00', 0x10, {{@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}}}]}, @snat={'snat\x00', 0x10, {{@random="5f5a1fad6899"}}}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x258) 08:08:26 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x0, 0x0) close(r0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x781}, r0, 0x0, 0xffffffffffffffff, 0xc) 08:08:26 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xe, 0x2, 0xca, 0x0, 0xffffffffffffffff, 0x0, [0xa, 0x0, 0xc00000000000000]}, 0x2c) [ 457.826273] kernel msg: ebtables bug: please report to author: bad policy 08:08:26 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x0, 0x0) close(r0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x781}, r0, 0x0, 0xffffffffffffffff, 0xc) 08:08:26 executing program 6: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x4, &(0x7f00008f9000)=""/12, &(0x7f0000000000)=0xc) 08:08:26 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@nat={'%at\x00', 0x58, 0x1, 0x1e0, [0x0, 0x0, 0x0, 0x20000380, 0x20000500], 0x0, &(0x7f0000000040), &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x1d, 0x0, 0x0, 'team_slave_0\x00', 'bridge_slave_0\x00', 'bond_slave_1\x00', 'veth1_to_bridge\x00', @empty, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0xe0, 0x118, 0x150, [@stp={'stp\x00', 0x48, {{0x0, {0x0, 0x0, 0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0x0, 0x0, 0x0, 0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}}}}]}, [@snat={'snat\x00', 0x10, {{@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}}}]}, @snat={'snat\x00', 0x10, {{@random="5f5a1fad6899"}}}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x258) 08:08:27 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xe, 0x2, 0xca, 0x0, 0xffffffffffffffff, 0x0, [0xa, 0x0, 0xc00000000000000]}, 0x2c) [ 458.082746] kernel msg: ebtables bug: please report to author: bad policy 08:08:27 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x0, 0x0) close(r0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x781}, r0, 0x0, 0xffffffffffffffff, 0xc) 08:08:27 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f0000000680)="09001c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f13586afb7a94813b2d6ff650d3c20f", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) ppoll(&(0x7f0000000000), 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) recvmsg(r0, &(0x7f0000000640)={&(0x7f00000001c0)=@xdp, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000340)=""/140, 0x8c}], 0x1, &(0x7f0000000540)=""/236, 0xec}, 0x0) shutdown(r0, 0x1) 08:08:27 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@nat={'%at\x00', 0x58, 0x1, 0x1e0, [0x0, 0x0, 0x0, 0x20000380, 0x20000500], 0x0, &(0x7f0000000040), &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x1d, 0x0, 0x0, 'team_slave_0\x00', 'bridge_slave_0\x00', 'bond_slave_1\x00', 'veth1_to_bridge\x00', @empty, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0xe0, 0x118, 0x150, [@stp={'stp\x00', 0x48, {{0x0, {0x0, 0x0, 0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0x0, 0x0, 0x0, 0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}}}}]}, [@snat={'snat\x00', 0x10, {{@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}}}]}, @snat={'snat\x00', 0x10, {{@random="5f5a1fad6899"}}}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x258) 08:08:27 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xe, 0x2, 0xca, 0x0, 0xffffffffffffffff, 0x0, [0xa, 0x0, 0xc00000000000000]}, 0x2c) [ 458.370583] kernel msg: ebtables bug: please report to author: bad policy 08:08:27 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f0000000680)="09001c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f13586afb7a94813b2d6ff650d3c20f", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) ppoll(&(0x7f0000000000), 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) recvmsg(r0, &(0x7f0000000640)={&(0x7f00000001c0)=@xdp, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000340)=""/140, 0x8c}], 0x1, &(0x7f0000000540)=""/236, 0xec}, 0x0) shutdown(r0, 0x1) 08:08:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f0000000680)="09001c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f13586afb7a94813b2d6ff650d3c20f", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) ppoll(&(0x7f0000000000), 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) recvmsg(r0, &(0x7f0000000640)={&(0x7f00000001c0)=@xdp, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000340)=""/140, 0x8c}], 0x1, &(0x7f0000000540)=""/236, 0xec}, 0x0) shutdown(r0, 0x1) 08:08:27 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f0000000680)="09001c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f13586afb7a94813b2d6ff650d3c20f", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) ppoll(&(0x7f0000000000), 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) recvmsg(r0, &(0x7f0000000640)={&(0x7f00000001c0)=@xdp, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000340)=""/140, 0x8c}], 0x1, &(0x7f0000000540)=""/236, 0xec}, 0x0) shutdown(r0, 0x1) 08:08:27 executing program 6: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x4, &(0x7f00008f9000)=""/12, &(0x7f0000000000)=0xc) 08:08:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r1, 0x50, &(0x7f0000000440)}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000003c0), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x3f8, 0x4) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000500)={0x100000001, 0x0, 0x300000000000000, 0x0, 0x0, 0x7fffffff}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) shutdown(r0, 0x1) 08:08:27 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={r1, @in={{0x2}}}, &(0x7f0000000240)=0x98) 08:08:27 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000040)) 08:08:27 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000040)) 08:08:27 executing program 6: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x4, &(0x7f00008f9000)=""/12, &(0x7f0000000000)=0xc) 08:08:28 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000040)) 08:08:28 executing program 6: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x210000, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000acc000)={&(0x7f0000c87000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000000101ffff000000000000000000000000"], 0x14}, 0x1}, 0x0) 08:08:28 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000040)) 08:08:28 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="03"], 0x1, 0x0) msgsnd(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="02"], 0x1, 0x0) msgctl$IPC_RMID(r0, 0x0) 08:08:28 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cuse\x00', 0x80002, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x2}, 0x28) 08:08:28 executing program 6: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x210000, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000acc000)={&(0x7f0000c87000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000000101ffff000000000000000000000000"], 0x14}, 0x1}, 0x0) 08:08:28 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="03"], 0x1, 0x0) msgsnd(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="02"], 0x1, 0x0) msgctl$IPC_RMID(r0, 0x0) 08:08:28 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cuse\x00', 0x80002, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x2}, 0x28) 08:08:28 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="03"], 0x1, 0x0) msgsnd(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="02"], 0x1, 0x0) msgctl$IPC_RMID(r0, 0x0) 08:08:28 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="03"], 0x1, 0x0) msgsnd(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="02"], 0x1, 0x0) msgctl$IPC_RMID(r0, 0x0) 08:08:28 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="03"], 0x1, 0x0) msgsnd(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="02"], 0x1, 0x0) msgctl$IPC_RMID(r0, 0x0) 08:08:28 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r1, 0x50, &(0x7f0000000440)}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000003c0), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x3f8, 0x4) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000500)={0x100000001, 0x0, 0x300000000000000, 0x0, 0x0, 0x7fffffff}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) shutdown(r0, 0x1) 08:08:28 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={r1, @in={{0x2}}}, &(0x7f0000000240)=0x98) 08:08:28 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r1, 0x50, &(0x7f0000000440)}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000003c0), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x3f8, 0x4) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000500)={0x100000001, 0x0, 0x300000000000000, 0x0, 0x0, 0x7fffffff}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) shutdown(r0, 0x1) 08:08:29 executing program 6: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x210000, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000acc000)={&(0x7f0000c87000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000000101ffff000000000000000000000000"], 0x14}, 0x1}, 0x0) 08:08:29 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="03"], 0x1, 0x0) msgsnd(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="02"], 0x1, 0x0) msgctl$IPC_RMID(r0, 0x0) 08:08:29 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cuse\x00', 0x80002, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x2}, 0x28) 08:08:29 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="03"], 0x1, 0x0) msgsnd(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="02"], 0x1, 0x0) msgctl$IPC_RMID(r0, 0x0) 08:08:29 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="03"], 0x1, 0x0) msgsnd(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="02"], 0x1, 0x0) msgctl$IPC_RMID(r0, 0x0) 08:08:29 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="03"], 0x1, 0x0) msgsnd(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="02"], 0x1, 0x0) msgctl$IPC_RMID(r0, 0x0) 08:08:29 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cuse\x00', 0x80002, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x2}, 0x28) 08:08:29 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r1, 0x50, &(0x7f0000000440)}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000003c0), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x3f8, 0x4) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000500)={0x100000001, 0x0, 0x300000000000000, 0x0, 0x0, 0x7fffffff}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) shutdown(r0, 0x1) 08:08:29 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="03"], 0x1, 0x0) msgsnd(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="02"], 0x1, 0x0) msgctl$IPC_RMID(r0, 0x0) 08:08:29 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="03"], 0x1, 0x0) msgsnd(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="02"], 0x1, 0x0) msgctl$IPC_RMID(r0, 0x0) 08:08:29 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x210000, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000acc000)={&(0x7f0000c87000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000000101ffff000000000000000000000000"], 0x14}, 0x1}, 0x0) 08:08:29 executing program 6: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x210000, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000acc000)={&(0x7f0000c87000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000000101ffff000000000000000000000000"], 0x14}, 0x1}, 0x0) 08:08:29 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x210000, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000acc000)={&(0x7f0000c87000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000000101ffff000000000000000000000000"], 0x14}, 0x1}, 0x0) 08:08:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r1, 0x50, &(0x7f0000000440)}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000003c0), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x3f8, 0x4) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000500)={0x100000001, 0x0, 0x300000000000000, 0x0, 0x0, 0x7fffffff}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) shutdown(r0, 0x1) 08:08:30 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="03"], 0x1, 0x0) msgsnd(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="02"], 0x1, 0x0) msgctl$IPC_RMID(r0, 0x0) 08:08:30 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r1, 0x50, &(0x7f0000000440)}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000003c0), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x3f8, 0x4) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000500)={0x100000001, 0x0, 0x300000000000000, 0x0, 0x0, 0x7fffffff}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) shutdown(r0, 0x1) 08:08:30 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={r1, @in={{0x2}}}, &(0x7f0000000240)=0x98) 08:08:30 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000900)="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") fadvise64(r0, 0x0, 0x0, 0x0) 08:08:30 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x210000, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000acc000)={&(0x7f0000c87000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000000101ffff000000000000000000000000"], 0x14}, 0x1}, 0x0) 08:08:30 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="03"], 0x1, 0x0) msgsnd(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="02"], 0x1, 0x0) msgctl$IPC_RMID(r0, 0x0) 08:08:30 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x210000, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000acc000)={&(0x7f0000c87000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000000101ffff000000000000000000000000"], 0x14}, 0x1}, 0x0) 08:08:30 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000900)="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") fadvise64(r0, 0x0, 0x0, 0x0) 08:08:30 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r1, 0x50, &(0x7f0000000440)}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000003c0), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x3f8, 0x4) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000500)={0x100000001, 0x0, 0x300000000000000, 0x0, 0x0, 0x7fffffff}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) shutdown(r0, 0x1) 08:08:30 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x194, 0x20000000001a}, 0x2c) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x7, 0x0, 0x3fb, 0x1}], {0x95}}, &(0x7f0000000000)="73010080001e000000", 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 08:08:30 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x210000, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000acc000)={&(0x7f0000c87000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000000101ffff000000000000000000000000"], 0x14}, 0x1}, 0x0) 08:08:30 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000900)="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") fadvise64(r0, 0x0, 0x0, 0x0) 08:08:30 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x210000, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000acc000)={&(0x7f0000c87000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000000101ffff000000000000000000000000"], 0x14}, 0x1}, 0x0) 08:08:31 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x194, 0x20000000001a}, 0x2c) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x7, 0x0, 0x3fb, 0x1}], {0x95}}, &(0x7f0000000000)="73010080001e000000", 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 08:08:31 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000900)="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") fadvise64(r0, 0x0, 0x0, 0x0) 08:08:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r1, 0x50, &(0x7f0000000440)}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000003c0), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x3f8, 0x4) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000500)={0x100000001, 0x0, 0x300000000000000, 0x0, 0x0, 0x7fffffff}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) shutdown(r0, 0x1) 08:08:31 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={r1, @in={{0x2}}}, &(0x7f0000000240)=0x98) 08:08:31 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r1, 0x50, &(0x7f0000000440)}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000003c0), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x3f8, 0x4) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000500)={0x100000001, 0x0, 0x300000000000000, 0x0, 0x0, 0x7fffffff}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) shutdown(r0, 0x1) 08:08:31 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x194, 0x20000000001a}, 0x2c) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x7, 0x0, 0x3fb, 0x1}], {0x95}}, &(0x7f0000000000)="73010080001e000000", 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 08:08:31 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x194, 0x20000000001a}, 0x2c) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x7, 0x0, 0x3fb, 0x1}], {0x95}}, &(0x7f0000000000)="73010080001e000000", 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 08:08:31 executing program 1: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$void(r0, 0x4020940d) 08:08:31 executing program 1: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$void(r0, 0x4020940d) 08:08:31 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x194, 0x20000000001a}, 0x2c) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x7, 0x0, 0x3fb, 0x1}], {0x95}}, &(0x7f0000000000)="73010080001e000000", 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 08:08:31 executing program 4: r0 = userfaultfd(0x800) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000009ff4)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa}) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 08:08:31 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r1, 0x50, &(0x7f0000000440)}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000003c0), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x3f8, 0x4) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000500)={0x100000001, 0x0, 0x300000000000000, 0x0, 0x0, 0x7fffffff}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) shutdown(r0, 0x1) 08:08:31 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x194, 0x20000000001a}, 0x2c) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x7, 0x0, 0x3fb, 0x1}], {0x95}}, &(0x7f0000000000)="73010080001e000000", 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 08:08:31 executing program 1: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$void(r0, 0x4020940d) 08:08:32 executing program 4: r0 = userfaultfd(0x800) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000009ff4)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa}) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 08:08:32 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000080)=0x6) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 08:08:32 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x194, 0x20000000001a}, 0x2c) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x7, 0x0, 0x3fb, 0x1}], {0x95}}, &(0x7f0000000000)="73010080001e000000", 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 08:08:32 executing program 1: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$void(r0, 0x4020940d) 08:08:32 executing program 7: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000180)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00004e8000)=[{&(0x7f0000004980)=';', 0x1}], 0x1, 0x0) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000001c0), 0x21, 0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 08:08:32 executing program 4: r0 = userfaultfd(0x800) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000009ff4)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa}) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 08:08:32 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000080)=0x6) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 08:08:32 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000500)={@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x0, r2}) 08:08:32 executing program 6: socket$inet6(0xa, 0x1000000000002, 0x0) clone(0x40000004, &(0x7f0000000000), &(0x7f0000000140), &(0x7f0000000080), &(0x7f0000000340)) timer_create(0x3, &(0x7f0000000380)={0x0, 0x20, 0x0, @thr={&(0x7f0000000080), &(0x7f0000000140)}}, &(0x7f0000000000)) timer_settime(0x0, 0x1, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)="025cc83d") readv(0xffffffffffffffff, &(0x7f00000002c0), 0x0) 08:08:32 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}], 0x1c) sendmmsg(r0, &(0x7f000000f9c0)=[{{&(0x7f00000001c0)=@un=@abs, 0x1a, &(0x7f0000000000), 0x1, &(0x7f00000012c0)}}], 0x33f, 0x0) 08:08:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@ipv6_getaddr={0x40, 0x16, 0x1, 0x0, 0x0, {0xa}, [@IFA_LOCAL={0x14, 0x2, @loopback={0x0, 0x1}}, @IFA_ADDRESS={0x14, 0x1, @remote={0xfe, 0x80, [], 0xbb}}]}, 0x40}, 0x1}, 0x0) [ 463.717107] raw_sendmsg: syz-executor1 forgot to set AF_INET. Fix it! [ 463.760305] IPVS: ftp: loaded support on port[0] = 21 08:08:32 executing program 4: r0 = userfaultfd(0x800) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000009ff4)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa}) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 08:08:32 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000080)=0x6) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 08:08:32 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000500)={@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x0, r2}) 08:08:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@ipv6_getaddr={0x40, 0x16, 0x1, 0x0, 0x0, {0xa}, [@IFA_LOCAL={0x14, 0x2, @loopback={0x0, 0x1}}, @IFA_ADDRESS={0x14, 0x1, @remote={0xfe, 0x80, [], 0xbb}}]}, 0x40}, 0x1}, 0x0) 08:08:32 executing program 2: r0 = socket$inet6(0xa, 0x21000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x800000000002, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 08:08:32 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}], 0x1c) sendmmsg(r0, &(0x7f000000f9c0)=[{{&(0x7f00000001c0)=@un=@abs, 0x1a, &(0x7f0000000000), 0x1, &(0x7f00000012c0)}}], 0x33f, 0x0) 08:08:33 executing program 7: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000180)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00004e8000)=[{&(0x7f0000004980)=';', 0x1}], 0x1, 0x0) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000001c0), 0x21, 0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 08:08:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000080)=0x6) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 08:08:33 executing program 4: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000180)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00004e8000)=[{&(0x7f0000004980)=';', 0x1}], 0x1, 0x0) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000001c0), 0x21, 0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 08:08:33 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000500)={@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x0, r2}) 08:08:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@ipv6_getaddr={0x40, 0x16, 0x1, 0x0, 0x0, {0xa}, [@IFA_LOCAL={0x14, 0x2, @loopback={0x0, 0x1}}, @IFA_ADDRESS={0x14, 0x1, @remote={0xfe, 0x80, [], 0xbb}}]}, 0x40}, 0x1}, 0x0) 08:08:33 executing program 2: r0 = socket$inet6(0xa, 0x21000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x800000000002, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 464.292791] IPVS: ftp: loaded support on port[0] = 21 08:08:33 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}], 0x1c) sendmmsg(r0, &(0x7f000000f9c0)=[{{&(0x7f00000001c0)=@un=@abs, 0x1a, &(0x7f0000000000), 0x1, &(0x7f00000012c0)}}], 0x33f, 0x0) 08:08:34 executing program 6: socket$inet6(0xa, 0x1000000000002, 0x0) clone(0x40000004, &(0x7f0000000000), &(0x7f0000000140), &(0x7f0000000080), &(0x7f0000000340)) timer_create(0x3, &(0x7f0000000380)={0x0, 0x20, 0x0, @thr={&(0x7f0000000080), &(0x7f0000000140)}}, &(0x7f0000000000)) timer_settime(0x0, 0x1, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)="025cc83d") readv(0xffffffffffffffff, &(0x7f00000002c0), 0x0) 08:08:34 executing program 3: connect$l2tp(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}}, 0x32) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000180)={0x10, 0x40030000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x20, 0x2e, 0x119, 0x0, 0x0, {0x2}, [@nested={0xc, 0x0, [@typed={0x8, 0x1, @binary="04"}]}]}, 0x20}, 0x1}, 0x0) 08:08:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000500)={@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x0, r2}) 08:08:34 executing program 2: r0 = socket$inet6(0xa, 0x21000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x800000000002, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 08:08:34 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}], 0x1c) sendmmsg(r0, &(0x7f000000f9c0)=[{{&(0x7f00000001c0)=@un=@abs, 0x1a, &(0x7f0000000000), 0x1, &(0x7f00000012c0)}}], 0x33f, 0x0) 08:08:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@ipv6_getaddr={0x40, 0x16, 0x1, 0x0, 0x0, {0xa}, [@IFA_LOCAL={0x14, 0x2, @loopback={0x0, 0x1}}, @IFA_ADDRESS={0x14, 0x1, @remote={0xfe, 0x80, [], 0xbb}}]}, 0x40}, 0x1}, 0x0) 08:08:34 executing program 7: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000180)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00004e8000)=[{&(0x7f0000004980)=';', 0x1}], 0x1, 0x0) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000001c0), 0x21, 0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 08:08:34 executing program 4: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000180)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00004e8000)=[{&(0x7f0000004980)=';', 0x1}], 0x1, 0x0) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000001c0), 0x21, 0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 465.602019] openvswitch: netlink: Key type 254 is out of range max 29 [ 465.629342] openvswitch: netlink: Key type 254 is out of range max 29 08:08:34 executing program 2: r0 = socket$inet6(0xa, 0x21000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x800000000002, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 08:08:34 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) clone(0x40000004, &(0x7f0000000000), &(0x7f0000000140), &(0x7f0000000080), &(0x7f0000000340)) timer_create(0x3, &(0x7f0000000380)={0x0, 0x20, 0x0, @thr={&(0x7f0000000080), &(0x7f0000000140)}}, &(0x7f0000000000)) timer_settime(0x0, 0x1, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)="025cc83d") readv(0xffffffffffffffff, &(0x7f00000002c0), 0x0) [ 465.685691] IPVS: ftp: loaded support on port[0] = 21 08:08:34 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000072f000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) sigaltstack(&(0x7f00005fc000/0x2000)=nil, 0x0) unshare(0x24020400) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 08:08:34 executing program 1: pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000240)) dup2(r0, r2) 08:08:34 executing program 3: connect$l2tp(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}}, 0x32) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000180)={0x10, 0x40030000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x20, 0x2e, 0x119, 0x0, 0x0, {0x2}, [@nested={0xc, 0x0, [@typed={0x8, 0x1, @binary="04"}]}]}, 0x20}, 0x1}, 0x0) 08:08:34 executing program 7: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000180)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00004e8000)=[{&(0x7f0000004980)=';', 0x1}], 0x1, 0x0) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000001c0), 0x21, 0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 08:08:34 executing program 4: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000180)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00004e8000)=[{&(0x7f0000004980)=';', 0x1}], 0x1, 0x0) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000001c0), 0x21, 0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 465.911540] openvswitch: netlink: Key type 254 is out of range max 29 [ 465.921605] IPVS: ftp: loaded support on port[0] = 21 08:08:35 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, &(0x7f00000c1000), 0x8) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000580)="b2", 0x1}], 0x1) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) writev(r4, &(0x7f000000b000)=[{&(0x7f0000066000)=',', 0x1}], 0x1) fcntl$setpipe(r1, 0x407, 0x0) tee(r3, r2, 0x5, 0x0) 08:08:35 executing program 6: socket$inet6(0xa, 0x1000000000002, 0x0) clone(0x40000004, &(0x7f0000000000), &(0x7f0000000140), &(0x7f0000000080), &(0x7f0000000340)) timer_create(0x3, &(0x7f0000000380)={0x0, 0x20, 0x0, @thr={&(0x7f0000000080), &(0x7f0000000140)}}, &(0x7f0000000000)) timer_settime(0x0, 0x1, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)="025cc83d") readv(0xffffffffffffffff, &(0x7f00000002c0), 0x0) 08:08:35 executing program 3: connect$l2tp(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}}, 0x32) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000180)={0x10, 0x40030000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x20, 0x2e, 0x119, 0x0, 0x0, {0x2}, [@nested={0xc, 0x0, [@typed={0x8, 0x1, @binary="04"}]}]}, 0x20}, 0x1}, 0x0) 08:08:35 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffefffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) poll(&(0x7f0000000180)=[{r1}], 0x1, 0x5) 08:08:35 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, &(0x7f00000c1000), 0x8) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000580)="b2", 0x1}], 0x1) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) writev(r4, &(0x7f000000b000)=[{&(0x7f0000066000)=',', 0x1}], 0x1) fcntl$setpipe(r1, 0x407, 0x0) tee(r3, r2, 0x5, 0x0) 08:08:35 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, &(0x7f00000c1000), 0x8) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000580)="b2", 0x1}], 0x1) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) writev(r4, &(0x7f000000b000)=[{&(0x7f0000066000)=',', 0x1}], 0x1) fcntl$setpipe(r1, 0x407, 0x0) tee(r3, r2, 0x5, 0x0) [ 466.418499] openvswitch: netlink: Key type 254 is out of range max 29 08:08:35 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) clone(0x40000004, &(0x7f0000000000), &(0x7f0000000140), &(0x7f0000000080), &(0x7f0000000340)) timer_create(0x3, &(0x7f0000000380)={0x0, 0x20, 0x0, @thr={&(0x7f0000000080), &(0x7f0000000140)}}, &(0x7f0000000000)) timer_settime(0x0, 0x1, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)="025cc83d") readv(0xffffffffffffffff, &(0x7f00000002c0), 0x0) [ 466.510656] IPVS: ftp: loaded support on port[0] = 21 08:08:35 executing program 3: connect$l2tp(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}}, 0x32) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000180)={0x10, 0x40030000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x20, 0x2e, 0x119, 0x0, 0x0, {0x2}, [@nested={0xc, 0x0, [@typed={0x8, 0x1, @binary="04"}]}]}, 0x20}, 0x1}, 0x0) 08:08:35 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, &(0x7f00000c1000), 0x8) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000580)="b2", 0x1}], 0x1) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) writev(r4, &(0x7f000000b000)=[{&(0x7f0000066000)=',', 0x1}], 0x1) fcntl$setpipe(r1, 0x407, 0x0) tee(r3, r2, 0x5, 0x0) 08:08:35 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, &(0x7f00000c1000), 0x8) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000580)="b2", 0x1}], 0x1) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) writev(r4, &(0x7f000000b000)=[{&(0x7f0000066000)=',', 0x1}], 0x1) fcntl$setpipe(r1, 0x407, 0x0) tee(r3, r2, 0x5, 0x0) [ 466.654562] IPVS: ftp: loaded support on port[0] = 21 08:08:35 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000072f000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) sigaltstack(&(0x7f00005fc000/0x2000)=nil, 0x0) unshare(0x24020400) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) [ 466.772941] openvswitch: netlink: Key type 254 is out of range max 29 08:08:35 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffefffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) poll(&(0x7f0000000180)=[{r1}], 0x1, 0x5) 08:08:35 executing program 1: pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000240)) dup2(r0, r2) 08:08:35 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, &(0x7f00000c1000), 0x8) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000580)="b2", 0x1}], 0x1) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) writev(r4, &(0x7f000000b000)=[{&(0x7f0000066000)=',', 0x1}], 0x1) fcntl$setpipe(r1, 0x407, 0x0) tee(r3, r2, 0x5, 0x0) 08:08:35 executing program 3: pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000240)) dup2(r0, r2) 08:08:36 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, &(0x7f00000c1000), 0x8) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000580)="b2", 0x1}], 0x1) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) writev(r4, &(0x7f000000b000)=[{&(0x7f0000066000)=',', 0x1}], 0x1) fcntl$setpipe(r1, 0x407, 0x0) tee(r3, r2, 0x5, 0x0) 08:08:36 executing program 4: pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000240)) dup2(r0, r2) 08:08:36 executing program 6: socket$inet6(0xa, 0x1000000000002, 0x0) clone(0x40000004, &(0x7f0000000000), &(0x7f0000000140), &(0x7f0000000080), &(0x7f0000000340)) timer_create(0x3, &(0x7f0000000380)={0x0, 0x20, 0x0, @thr={&(0x7f0000000080), &(0x7f0000000140)}}, &(0x7f0000000000)) timer_settime(0x0, 0x1, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)="025cc83d") readv(0xffffffffffffffff, &(0x7f00000002c0), 0x0) 08:08:36 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffefffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) poll(&(0x7f0000000180)=[{r1}], 0x1, 0x5) 08:08:36 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffefffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) poll(&(0x7f0000000180)=[{r1}], 0x1, 0x5) 08:08:36 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) clone(0x40000004, &(0x7f0000000000), &(0x7f0000000140), &(0x7f0000000080), &(0x7f0000000340)) timer_create(0x3, &(0x7f0000000380)={0x0, 0x20, 0x0, @thr={&(0x7f0000000080), &(0x7f0000000140)}}, &(0x7f0000000000)) timer_settime(0x0, 0x1, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)="025cc83d") readv(0xffffffffffffffff, &(0x7f00000002c0), 0x0) [ 467.554255] IPVS: ftp: loaded support on port[0] = 21 [ 467.557753] IPVS: ftp: loaded support on port[0] = 21 08:08:36 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffefffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) poll(&(0x7f0000000180)=[{r1}], 0x1, 0x5) 08:08:36 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffefffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) poll(&(0x7f0000000180)=[{r1}], 0x1, 0x5) 08:08:36 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000072f000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) sigaltstack(&(0x7f00005fc000/0x2000)=nil, 0x0) unshare(0x24020400) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 08:08:37 executing program 1: pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000240)) dup2(r0, r2) 08:08:37 executing program 3: pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000240)) dup2(r0, r2) 08:08:37 executing program 7: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000072f000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) sigaltstack(&(0x7f00005fc000/0x2000)=nil, 0x0) unshare(0x24020400) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 08:08:37 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffefffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) poll(&(0x7f0000000180)=[{r1}], 0x1, 0x5) 08:08:37 executing program 4: pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000240)) dup2(r0, r2) 08:08:37 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, &(0x7f00000c1000), 0x8) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000580)="b2", 0x1}], 0x1) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) writev(r4, &(0x7f000000b000)=[{&(0x7f0000066000)=',', 0x1}], 0x1) fcntl$setpipe(r1, 0x407, 0x0) tee(r3, r2, 0x5, 0x0) 08:08:37 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, &(0x7f00000c1000), 0x8) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000580)="b2", 0x1}], 0x1) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) writev(r4, &(0x7f000000b000)=[{&(0x7f0000066000)=',', 0x1}], 0x1) fcntl$setpipe(r1, 0x407, 0x0) tee(r3, r2, 0x5, 0x0) 08:08:37 executing program 2: r0 = socket$inet(0x2, 0x3, 0x10000000000ff) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x80e, &(0x7f00000000c0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 08:08:37 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, &(0x7f00000c1000), 0x8) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000580)="b2", 0x1}], 0x1) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) writev(r4, &(0x7f000000b000)=[{&(0x7f0000066000)=',', 0x1}], 0x1) fcntl$setpipe(r1, 0x407, 0x0) tee(r3, r2, 0x5, 0x0) 08:08:37 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, &(0x7f00000c1000), 0x8) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000580)="b2", 0x1}], 0x1) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) writev(r4, &(0x7f000000b000)=[{&(0x7f0000066000)=',', 0x1}], 0x1) fcntl$setpipe(r1, 0x407, 0x0) tee(r3, r2, 0x5, 0x0) 08:08:37 executing program 2: r0 = socket$inet(0x2, 0x3, 0x10000000000ff) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x80e, &(0x7f00000000c0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 08:08:37 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, &(0x7f00000c1000), 0x8) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000580)="b2", 0x1}], 0x1) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) writev(r4, &(0x7f000000b000)=[{&(0x7f0000066000)=',', 0x1}], 0x1) fcntl$setpipe(r1, 0x407, 0x0) tee(r3, r2, 0x5, 0x0) 08:08:37 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000072f000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) sigaltstack(&(0x7f00005fc000/0x2000)=nil, 0x0) unshare(0x24020400) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 08:08:37 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, &(0x7f00000c1000), 0x8) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000580)="b2", 0x1}], 0x1) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) writev(r4, &(0x7f000000b000)=[{&(0x7f0000066000)=',', 0x1}], 0x1) fcntl$setpipe(r1, 0x407, 0x0) tee(r3, r2, 0x5, 0x0) 08:08:37 executing program 2: r0 = socket$inet(0x2, 0x3, 0x10000000000ff) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x80e, &(0x7f00000000c0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 08:08:38 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x00', 0x2}) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000000)={0x0, 0x2, [@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]]}) 08:08:38 executing program 1: pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000240)) dup2(r0, r2) 08:08:38 executing program 2: r0 = socket$inet(0x2, 0x3, 0x10000000000ff) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x80e, &(0x7f00000000c0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 08:08:38 executing program 7: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000072f000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) sigaltstack(&(0x7f00005fc000/0x2000)=nil, 0x0) unshare(0x24020400) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 08:08:38 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r1, &(0x7f0000000080)="e0", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x7}, 0x1c) listen(r1, 0x8088) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=@routing, 0x8) accept(r1, &(0x7f00005a4000)=@rc, &(0x7f0000000040)=0xd) 08:08:38 executing program 4: pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000240)) dup2(r0, r2) 08:08:38 executing program 3: pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000240)) dup2(r0, r2) 08:08:38 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x00', 0x2}) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000000)={0x0, 0x2, [@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]]}) 08:08:38 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x00', 0x2}) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000000)={0x0, 0x2, [@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]]}) 08:08:38 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x00', 0x2}) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000000)={0x0, 0x2, [@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]]}) 08:08:38 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x00', 0x2}) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000000)={0x0, 0x2, [@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]]}) 08:08:38 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x00', 0x2}) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000000)={0x0, 0x2, [@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]]}) 08:08:38 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendmmsg$unix(r0, &(0x7f0000000e00)=[{&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000140), 0x0, &(0x7f00000009c0)=[@rights={0x10, 0x1, 0x1}, @cred={0x20, 0x1, 0x2}], 0x30}], 0x1, 0x0) 08:08:38 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x00', 0x2}) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000000)={0x0, 0x2, [@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]]}) 08:08:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendmmsg$unix(r0, &(0x7f0000000e00)=[{&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000140), 0x0, &(0x7f00000009c0)=[@rights={0x10, 0x1, 0x1}, @cred={0x20, 0x1, 0x2}], 0x30}], 0x1, 0x0) 08:08:39 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={r1}, &(0x7f00000000c0)=0x10) 08:08:39 executing program 7: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000072f000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) sigaltstack(&(0x7f00005fc000/0x2000)=nil, 0x0) unshare(0x24020400) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 08:08:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendmmsg$unix(r0, &(0x7f0000000e00)=[{&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000140), 0x0, &(0x7f00000009c0)=[@rights={0x10, 0x1, 0x1}, @cred={0x20, 0x1, 0x2}], 0x30}], 0x1, 0x0) 08:08:39 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) setregid(r2, r2) 08:08:39 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 08:08:39 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r1, &(0x7f0000000080)="e0", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x7}, 0x1c) listen(r1, 0x8088) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=@routing, 0x8) accept(r1, &(0x7f00005a4000)=@rc, &(0x7f0000000040)=0xd) 08:08:39 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={r1}, &(0x7f00000000c0)=0x10) 08:08:39 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0xfe, 0x4) sendto$inet6(r1, &(0x7f0000adb000), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 08:08:39 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r1, &(0x7f0000000080)="e0", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x7}, 0x1c) listen(r1, 0x8088) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=@routing, 0x8) accept(r1, &(0x7f00005a4000)=@rc, &(0x7f0000000040)=0xd) 08:08:39 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) setregid(r2, r2) 08:08:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendmmsg$unix(r0, &(0x7f0000000e00)=[{&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000140), 0x0, &(0x7f00000009c0)=[@rights={0x10, 0x1, 0x1}, @cred={0x20, 0x1, 0x2}], 0x30}], 0x1, 0x0) 08:08:39 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={r1}, &(0x7f00000000c0)=0x10) 08:08:39 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0xfe, 0x4) sendto$inet6(r1, &(0x7f0000adb000), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 08:08:39 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) setregid(r2, r2) 08:08:40 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0xfe, 0x4) sendto$inet6(r1, &(0x7f0000adb000), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 08:08:40 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={r1}, &(0x7f00000000c0)=0x10) 08:08:40 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0xfe, 0x4) sendto$inet6(r1, &(0x7f0000adb000), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 08:08:40 executing program 6: r0 = socket(0x15, 0x80005, 0x0) unshare(0x400) getsockopt(r0, 0x200100000114, 0x8, &(0x7f0000000080)=""/1, &(0x7f0000000300)=0x1) 08:08:40 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) setregid(r2, r2) 08:08:40 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 08:08:40 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='highspeed\x00', 0xa) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) shutdown(r0, 0x1) 08:08:40 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r1, &(0x7f0000000080)="e0", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x7}, 0x1c) listen(r1, 0x8088) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=@routing, 0x8) accept(r1, &(0x7f00005a4000)=@rc, &(0x7f0000000040)=0xd) 08:08:40 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0xfe, 0x4) sendto$inet6(r1, &(0x7f0000adb000), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 08:08:40 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0xfe, 0x4) sendto$inet6(r1, &(0x7f0000adb000), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 08:08:40 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r1, &(0x7f0000000080)="e0", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x7}, 0x1c) listen(r1, 0x8088) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=@routing, 0x8) accept(r1, &(0x7f00005a4000)=@rc, &(0x7f0000000040)=0xd) 08:08:40 executing program 6: r0 = socket(0x15, 0x80005, 0x0) unshare(0x400) getsockopt(r0, 0x200100000114, 0x8, &(0x7f0000000080)=""/1, &(0x7f0000000300)=0x1) 08:08:40 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)='\nlD>', 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000042c0)=[{{&(0x7f0000003fc0)=@nfc, 0x80, &(0x7f0000004180)=[{&(0x7f0000004080)=""/49, 0x31}, {&(0x7f00000040c0)=""/140, 0x8c}], 0x2, &(0x7f00000041c0)=""/216, 0xd8}}], 0x1, 0x0, &(0x7f00000043c0)={0x77359400}) 08:08:40 executing program 6: r0 = socket(0x15, 0x80005, 0x0) unshare(0x400) getsockopt(r0, 0x200100000114, 0x8, &(0x7f0000000080)=""/1, &(0x7f0000000300)=0x1) 08:08:40 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0xfe, 0x4) sendto$inet6(r1, &(0x7f0000adb000), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 08:08:41 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000), 0x1a8) 08:08:41 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000), 0x1a8) 08:08:41 executing program 6: r0 = socket(0x15, 0x80005, 0x0) unshare(0x400) getsockopt(r0, 0x200100000114, 0x8, &(0x7f0000000080)=""/1, &(0x7f0000000300)=0x1) 08:08:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)='\nlD>', 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000042c0)=[{{&(0x7f0000003fc0)=@nfc, 0x80, &(0x7f0000004180)=[{&(0x7f0000004080)=""/49, 0x31}, {&(0x7f00000040c0)=""/140, 0x8c}], 0x2, &(0x7f00000041c0)=""/216, 0xd8}}], 0x1, 0x0, &(0x7f00000043c0)={0x77359400}) 08:08:41 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)='\nlD>', 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000042c0)=[{{&(0x7f0000003fc0)=@nfc, 0x80, &(0x7f0000004180)=[{&(0x7f0000004080)=""/49, 0x31}, {&(0x7f00000040c0)=""/140, 0x8c}], 0x2, &(0x7f00000041c0)=""/216, 0xd8}}], 0x1, 0x0, &(0x7f00000043c0)={0x77359400}) 08:08:41 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 08:08:41 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='highspeed\x00', 0xa) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) shutdown(r0, 0x1) 08:08:41 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='highspeed\x00', 0xa) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) shutdown(r0, 0x1) 08:08:41 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r1, &(0x7f0000000080)="e0", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x7}, 0x1c) listen(r1, 0x8088) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=@routing, 0x8) accept(r1, &(0x7f00005a4000)=@rc, &(0x7f0000000040)=0xd) 08:08:41 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000), 0x1a8) 08:08:41 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)='\nlD>', 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000042c0)=[{{&(0x7f0000003fc0)=@nfc, 0x80, &(0x7f0000004180)=[{&(0x7f0000004080)=""/49, 0x31}, {&(0x7f00000040c0)=""/140, 0x8c}], 0x2, &(0x7f00000041c0)=""/216, 0xd8}}], 0x1, 0x0, &(0x7f00000043c0)={0x77359400}) 08:08:41 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r1, &(0x7f0000000080)="e0", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x7}, 0x1c) listen(r1, 0x8088) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=@routing, 0x8) accept(r1, &(0x7f00005a4000)=@rc, &(0x7f0000000040)=0xd) 08:08:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)='\nlD>', 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000042c0)=[{{&(0x7f0000003fc0)=@nfc, 0x80, &(0x7f0000004180)=[{&(0x7f0000004080)=""/49, 0x31}, {&(0x7f00000040c0)=""/140, 0x8c}], 0x2, &(0x7f00000041c0)=""/216, 0xd8}}], 0x1, 0x0, &(0x7f00000043c0)={0x77359400}) 08:08:42 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000), 0x1a8) 08:08:42 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)='\nlD>', 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000042c0)=[{{&(0x7f0000003fc0)=@nfc, 0x80, &(0x7f0000004180)=[{&(0x7f0000004080)=""/49, 0x31}, {&(0x7f00000040c0)=""/140, 0x8c}], 0x2, &(0x7f00000041c0)=""/216, 0xd8}}], 0x1, 0x0, &(0x7f00000043c0)={0x77359400}) 08:08:42 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)='\nlD>', 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000042c0)=[{{&(0x7f0000003fc0)=@nfc, 0x80, &(0x7f0000004180)=[{&(0x7f0000004080)=""/49, 0x31}, {&(0x7f00000040c0)=""/140, 0x8c}], 0x2, &(0x7f00000041c0)=""/216, 0xd8}}], 0x1, 0x0, &(0x7f00000043c0)={0x77359400}) 08:08:42 executing program 3: r0 = semget$private(0x0, 0x100, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, r1, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000180)=""/96) 08:08:42 executing program 2: perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000780)='./file0/file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 08:08:42 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f0000000280)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000300)=""/215, 0xd7}], 0x1}}, {{&(0x7f00000005c0)=@l2, 0x38d, &(0x7f0000000900)=[{&(0x7f0000000480)=""/169, 0x2c}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2, &(0x7f0000000980)=""/135, 0xfffffffffffffed4}}], 0x2, 0x0, &(0x7f0000000440)={0x77359400}) 08:08:42 executing program 3: r0 = semget$private(0x0, 0x100, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, r1, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000180)=""/96) 08:08:42 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='highspeed\x00', 0xa) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) shutdown(r0, 0x1) 08:08:42 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 08:08:42 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='highspeed\x00', 0xa) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) shutdown(r0, 0x1) 08:08:42 executing program 3: r0 = semget$private(0x0, 0x100, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, r1, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000180)=""/96) 08:08:43 executing program 2: perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000780)='./file0/file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 08:08:43 executing program 5: r0 = semget$private(0x0, 0x100, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, r1, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000180)=""/96) 08:08:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040)=0x31e, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_tables_matches\x00') sendfile(r1, r2, &(0x7f0000000080)=0x3, 0x10000000000453) 08:08:43 executing program 3: r0 = semget$private(0x0, 0x100, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, r1, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000180)=""/96) 08:08:43 executing program 5: r0 = semget$private(0x0, 0x100, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, r1, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000180)=""/96) 08:08:43 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x14040004) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f000097cffc)=0x7ffffffd, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) sendto$inet6(r1, &(0x7f00000007fa)="97", 0x1, 0x0, &(0x7f00006f9000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 08:08:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f0000000280)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000300)=""/215, 0xd7}], 0x1}}, {{&(0x7f00000005c0)=@l2, 0x38d, &(0x7f0000000900)=[{&(0x7f0000000480)=""/169, 0x2c}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2, &(0x7f0000000980)=""/135, 0xfffffffffffffed4}}], 0x2, 0x0, &(0x7f0000000440)={0x77359400}) 08:08:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040)=0x31e, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_tables_matches\x00') sendfile(r1, r2, &(0x7f0000000080)=0x3, 0x10000000000453) 08:08:43 executing program 5: r0 = semget$private(0x0, 0x100, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, r1, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000180)=""/96) 08:08:43 executing program 2: perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000780)='./file0/file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 08:08:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040)=0x31e, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_tables_matches\x00') sendfile(r1, r2, &(0x7f0000000080)=0x3, 0x10000000000453) 08:08:43 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='highspeed\x00', 0xa) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) shutdown(r0, 0x1) 08:08:43 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='highspeed\x00', 0xa) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) shutdown(r0, 0x1) 08:08:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f0000000280)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000300)=""/215, 0xd7}], 0x1}}, {{&(0x7f00000005c0)=@l2, 0x38d, &(0x7f0000000900)=[{&(0x7f0000000480)=""/169, 0x2c}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2, &(0x7f0000000980)=""/135, 0xfffffffffffffed4}}], 0x2, 0x0, &(0x7f0000000440)={0x77359400}) 08:08:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f0000000280)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000300)=""/215, 0xd7}], 0x1}}, {{&(0x7f00000005c0)=@l2, 0x38d, &(0x7f0000000900)=[{&(0x7f0000000480)=""/169, 0x2c}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2, &(0x7f0000000980)=""/135, 0xfffffffffffffed4}}], 0x2, 0x0, &(0x7f0000000440)={0x77359400}) 08:08:43 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") io_setup(0x400, &(0x7f0000000040)=0x0) io_submit(r1, 0x2, &(0x7f0000000580)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080)}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000100)}]) 08:08:43 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x14040004) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f000097cffc)=0x7ffffffd, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) sendto$inet6(r1, &(0x7f00000007fa)="97", 0x1, 0x0, &(0x7f00006f9000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 08:08:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040)=0x31e, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_tables_matches\x00') sendfile(r1, r2, &(0x7f0000000080)=0x3, 0x10000000000453) 08:08:44 executing program 2: perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000780)='./file0/file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 08:08:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f0000000280)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000300)=""/215, 0xd7}], 0x1}}, {{&(0x7f00000005c0)=@l2, 0x38d, &(0x7f0000000900)=[{&(0x7f0000000480)=""/169, 0x2c}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2, &(0x7f0000000980)=""/135, 0xfffffffffffffed4}}], 0x2, 0x0, &(0x7f0000000440)={0x77359400}) 08:08:44 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") io_setup(0x400, &(0x7f0000000040)=0x0) io_submit(r1, 0x2, &(0x7f0000000580)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080)}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000100)}]) 08:08:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f0000000280)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000300)=""/215, 0xd7}], 0x1}}, {{&(0x7f00000005c0)=@l2, 0x38d, &(0x7f0000000900)=[{&(0x7f0000000480)=""/169, 0x2c}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2, &(0x7f0000000980)=""/135, 0xfffffffffffffed4}}], 0x2, 0x0, &(0x7f0000000440)={0x77359400}) 08:08:44 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x14040004) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f000097cffc)=0x7ffffffd, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) sendto$inet6(r1, &(0x7f00000007fa)="97", 0x1, 0x0, &(0x7f00006f9000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 08:08:44 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x14040004) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f000097cffc)=0x7ffffffd, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) sendto$inet6(r1, &(0x7f00000007fa)="97", 0x1, 0x0, &(0x7f00006f9000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 08:08:44 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x14040004) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f000097cffc)=0x7ffffffd, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) sendto$inet6(r1, &(0x7f00000007fa)="97", 0x1, 0x0, &(0x7f00006f9000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 08:08:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f0000000280)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000300)=""/215, 0xd7}], 0x1}}, {{&(0x7f00000005c0)=@l2, 0x38d, &(0x7f0000000900)=[{&(0x7f0000000480)=""/169, 0x2c}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2, &(0x7f0000000980)=""/135, 0xfffffffffffffed4}}], 0x2, 0x0, &(0x7f0000000440)={0x77359400}) 08:08:44 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") io_setup(0x400, &(0x7f0000000040)=0x0) io_submit(r1, 0x2, &(0x7f0000000580)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080)}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000100)}]) 08:08:44 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x14040004) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f000097cffc)=0x7ffffffd, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) sendto$inet6(r1, &(0x7f00000007fa)="97", 0x1, 0x0, &(0x7f00006f9000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 08:08:44 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) r1 = epoll_create1(0x0) close(r1) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f00000011c0)=""/189, 0xbd}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x10000001}, {{0x2}}], 0x30) 08:08:44 executing program 6: ioprio_set$pid(0x0, 0x0, 0x0) clone(0x818c2505, &(0x7f00008da000), &(0x7f00000000c0), &(0x7f0000bd1000), &(0x7f0000286fd1)) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000100)) shmat(0x0, &(0x7f0000ff2000/0xe000)=nil, 0x4000) 08:08:44 executing program 7: syz_emit_ethernet(0xfdef, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x10a, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)) 08:08:44 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de0ee9a90f798018439ed554fa07424adee901d2da75af1f01f7f5ab26d7a071fb35331ce39c5a") ioctl$fiemap(r1, 0xc020660b, &(0x7f0000000280)) 08:08:44 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x14040004) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f000097cffc)=0x7ffffffd, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) sendto$inet6(r1, &(0x7f00000007fa)="97", 0x1, 0x0, &(0x7f00006f9000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 08:08:44 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") io_setup(0x400, &(0x7f0000000040)=0x0) io_submit(r1, 0x2, &(0x7f0000000580)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080)}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000100)}]) 08:08:44 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x14040004) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f000097cffc)=0x7ffffffd, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) sendto$inet6(r1, &(0x7f00000007fa)="97", 0x1, 0x0, &(0x7f00006f9000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 08:08:44 executing program 6: ioprio_set$pid(0x0, 0x0, 0x0) clone(0x818c2505, &(0x7f00008da000), &(0x7f00000000c0), &(0x7f0000bd1000), &(0x7f0000286fd1)) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000100)) shmat(0x0, &(0x7f0000ff2000/0xe000)=nil, 0x4000) 08:08:45 executing program 7: syz_emit_ethernet(0xfdef, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x10a, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)) 08:08:45 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de0ee9a90f798018439ed554fa07424adee901d2da75af1f01f7f5ab26d7a071fb35331ce39c5a") ioctl$fiemap(r1, 0xc020660b, &(0x7f0000000280)) 08:08:45 executing program 6: ioprio_set$pid(0x0, 0x0, 0x0) clone(0x818c2505, &(0x7f00008da000), &(0x7f00000000c0), &(0x7f0000bd1000), &(0x7f0000286fd1)) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000100)) shmat(0x0, &(0x7f0000ff2000/0xe000)=nil, 0x4000) 08:08:45 executing program 5: ioprio_set$pid(0x0, 0x0, 0x0) clone(0x818c2505, &(0x7f00008da000), &(0x7f00000000c0), &(0x7f0000bd1000), &(0x7f0000286fd1)) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000100)) shmat(0x0, &(0x7f0000ff2000/0xe000)=nil, 0x4000) 08:08:45 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x14040004) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f000097cffc)=0x7ffffffd, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) sendto$inet6(r1, &(0x7f00000007fa)="97", 0x1, 0x0, &(0x7f00006f9000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 08:08:45 executing program 5: ioprio_set$pid(0x0, 0x0, 0x0) clone(0x818c2505, &(0x7f00008da000), &(0x7f00000000c0), &(0x7f0000bd1000), &(0x7f0000286fd1)) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000100)) shmat(0x0, &(0x7f0000ff2000/0xe000)=nil, 0x4000) 08:08:45 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x14040004) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f000097cffc)=0x7ffffffd, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) sendto$inet6(r1, &(0x7f00000007fa)="97", 0x1, 0x0, &(0x7f00006f9000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 08:08:45 executing program 7: syz_emit_ethernet(0xfdef, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x10a, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)) 08:08:45 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) r1 = epoll_create1(0x0) close(r1) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f00000011c0)=""/189, 0xbd}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x10000001}, {{0x2}}], 0x30) 08:08:45 executing program 6: ioprio_set$pid(0x0, 0x0, 0x0) clone(0x818c2505, &(0x7f00008da000), &(0x7f00000000c0), &(0x7f0000bd1000), &(0x7f0000286fd1)) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000100)) shmat(0x0, &(0x7f0000ff2000/0xe000)=nil, 0x4000) 08:08:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="0200000000000000009dd2002100000000000001000000006e"]}) 08:08:45 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de0ee9a90f798018439ed554fa07424adee901d2da75af1f01f7f5ab26d7a071fb35331ce39c5a") ioctl$fiemap(r1, 0xc020660b, &(0x7f0000000280)) 08:08:45 executing program 5: ioprio_set$pid(0x0, 0x0, 0x0) clone(0x818c2505, &(0x7f00008da000), &(0x7f00000000c0), &(0x7f0000bd1000), &(0x7f0000286fd1)) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000100)) shmat(0x0, &(0x7f0000ff2000/0xe000)=nil, 0x4000) 08:08:45 executing program 7: syz_emit_ethernet(0xfdef, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x10a, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)) 08:08:45 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) get_robust_list(r2, &(0x7f0000000140)=&(0x7f0000000100)={&(0x7f0000000080)}, &(0x7f0000000180)=0x18) 08:08:45 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) r1 = epoll_create1(0x0) close(r1) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f00000011c0)=""/189, 0xbd}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x10000001}, {{0x2}}], 0x30) 08:08:45 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) r1 = epoll_create1(0x0) close(r1) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f00000011c0)=""/189, 0xbd}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x10000001}, {{0x2}}], 0x30) 08:08:45 executing program 7: r0 = socket$inet6(0xa, 0x2001000000000001, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000085, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semop(0x0, &(0x7f0000000100)=[{}, {}], 0x2) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)) 08:08:46 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000040)=0x4000040, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x9}, 0x1c) sendmsg(r0, &(0x7f000001b000)={0x0, 0xfffffff5, &(0x7f0000019fa0), 0x1f2, &(0x7f000001ef08)}, 0x0) recvmsg(r0, &(0x7f0000000340)={&(0x7f0000000080)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000002c0)=""/89, 0x59}, 0x40002042) 08:08:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="0200000000000000009dd2002100000000000001000000006e"]}) 08:08:46 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de0ee9a90f798018439ed554fa07424adee901d2da75af1f01f7f5ab26d7a071fb35331ce39c5a") ioctl$fiemap(r1, 0xc020660b, &(0x7f0000000280)) 08:08:46 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) get_robust_list(r2, &(0x7f0000000140)=&(0x7f0000000100)={&(0x7f0000000080)}, &(0x7f0000000180)=0x18) 08:08:46 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000040)=0x4000040, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x9}, 0x1c) sendmsg(r0, &(0x7f000001b000)={0x0, 0xfffffff5, &(0x7f0000019fa0), 0x1f2, &(0x7f000001ef08)}, 0x0) recvmsg(r0, &(0x7f0000000340)={&(0x7f0000000080)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000002c0)=""/89, 0x59}, 0x40002042) 08:08:46 executing program 7: r0 = socket$inet6(0xa, 0x2001000000000001, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000085, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semop(0x0, &(0x7f0000000100)=[{}, {}], 0x2) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)) 08:08:46 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) r1 = epoll_create1(0x0) close(r1) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f00000011c0)=""/189, 0xbd}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x10000001}, {{0x2}}], 0x30) 08:08:46 executing program 1: r0 = socket$inet6(0xa, 0x2001000000000001, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000085, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semop(0x0, &(0x7f0000000100)=[{}, {}], 0x2) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)) 08:08:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="0200000000000000009dd2002100000000000001000000006e"]}) 08:08:46 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) get_robust_list(r2, &(0x7f0000000140)=&(0x7f0000000100)={&(0x7f0000000080)}, &(0x7f0000000180)=0x18) 08:08:46 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000040)=0x4000040, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x9}, 0x1c) sendmsg(r0, &(0x7f000001b000)={0x0, 0xfffffff5, &(0x7f0000019fa0), 0x1f2, &(0x7f000001ef08)}, 0x0) recvmsg(r0, &(0x7f0000000340)={&(0x7f0000000080)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000002c0)=""/89, 0x59}, 0x40002042) 08:08:46 executing program 7: r0 = socket$inet6(0xa, 0x2001000000000001, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000085, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semop(0x0, &(0x7f0000000100)=[{}, {}], 0x2) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)) 08:08:46 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) r1 = epoll_create1(0x0) close(r1) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f00000011c0)=""/189, 0xbd}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x10000001}, {{0x2}}], 0x30) 08:08:46 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) r1 = epoll_create1(0x0) close(r1) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f00000011c0)=""/189, 0xbd}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x10000001}, {{0x2}}], 0x30) 08:08:46 executing program 7: r0 = socket$inet6(0xa, 0x2001000000000001, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000085, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semop(0x0, &(0x7f0000000100)=[{}, {}], 0x2) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)) 08:08:46 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) get_robust_list(r2, &(0x7f0000000140)=&(0x7f0000000100)={&(0x7f0000000080)}, &(0x7f0000000180)=0x18) 08:08:46 executing program 1: r0 = socket$inet6(0xa, 0x2001000000000001, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000085, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semop(0x0, &(0x7f0000000100)=[{}, {}], 0x2) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)) 08:08:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="0200000000000000009dd2002100000000000001000000006e"]}) 08:08:46 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000040)=0x4000040, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x9}, 0x1c) sendmsg(r0, &(0x7f000001b000)={0x0, 0xfffffff5, &(0x7f0000019fa0), 0x1f2, &(0x7f000001ef08)}, 0x0) recvmsg(r0, &(0x7f0000000340)={&(0x7f0000000080)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000002c0)=""/89, 0x59}, 0x40002042) 08:08:47 executing program 7: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000040)=0x4000040, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x9}, 0x1c) sendmsg(r0, &(0x7f000001b000)={0x0, 0xfffffff5, &(0x7f0000019fa0), 0x1f2, &(0x7f000001ef08)}, 0x0) recvmsg(r0, &(0x7f0000000340)={&(0x7f0000000080)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000002c0)=""/89, 0x59}, 0x40002042) 08:08:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000705ff4)={0x10, 0x0, 0x0, 0x400000000006}, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000000)=""/8, &(0x7f0000000000)=0x5) 08:08:47 executing program 1: r0 = socket$inet6(0xa, 0x2001000000000001, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000085, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semop(0x0, &(0x7f0000000100)=[{}, {}], 0x2) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)) 08:08:47 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) r1 = epoll_create1(0x0) close(r1) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f00000011c0)=""/189, 0xbd}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x10000001}, {{0x2}}], 0x30) 08:08:47 executing program 3: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x3, 0x3ff}, 0x94) listen(r0, 0x0) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000001200), 0x0, &(0x7f00006e9c68)}, 0x0) 08:08:47 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x98, &(0x7f0000000080), &(0x7f0000000380)=0x4) 08:08:47 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x1, 0x0, 0x7, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}]}, 0x60}, 0x1}, 0x0) 08:08:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000705ff4)={0x10, 0x0, 0x0, 0x400000000006}, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000000)=""/8, &(0x7f0000000000)=0x5) 08:08:47 executing program 7: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000040)=0x4000040, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x9}, 0x1c) sendmsg(r0, &(0x7f000001b000)={0x0, 0xfffffff5, &(0x7f0000019fa0), 0x1f2, &(0x7f000001ef08)}, 0x0) recvmsg(r0, &(0x7f0000000340)={&(0x7f0000000080)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000002c0)=""/89, 0x59}, 0x40002042) 08:08:47 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) r1 = epoll_create1(0x0) close(r1) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f00000011c0)=""/189, 0xbd}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x10000001}, {{0x2}}], 0x30) 08:08:47 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) r1 = epoll_create1(0x0) close(r1) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f00000011c0)=""/189, 0xbd}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x10000001}, {{0x2}}], 0x30) 08:08:47 executing program 3: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x3, 0x3ff}, 0x94) listen(r0, 0x0) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000001200), 0x0, &(0x7f00006e9c68)}, 0x0) 08:08:47 executing program 7: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000040)=0x4000040, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x9}, 0x1c) sendmsg(r0, &(0x7f000001b000)={0x0, 0xfffffff5, &(0x7f0000019fa0), 0x1f2, &(0x7f000001ef08)}, 0x0) recvmsg(r0, &(0x7f0000000340)={&(0x7f0000000080)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000002c0)=""/89, 0x59}, 0x40002042) 08:08:47 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x1, 0x0, 0x7, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}]}, 0x60}, 0x1}, 0x0) 08:08:47 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x98, &(0x7f0000000080), &(0x7f0000000380)=0x4) 08:08:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000705ff4)={0x10, 0x0, 0x0, 0x400000000006}, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000000)=""/8, &(0x7f0000000000)=0x5) 08:08:47 executing program 3: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x3, 0x3ff}, 0x94) listen(r0, 0x0) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000001200), 0x0, &(0x7f00006e9c68)}, 0x0) 08:08:48 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x98, &(0x7f0000000080), &(0x7f0000000380)=0x4) 08:08:48 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x1, 0x0, 0x7, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}]}, 0x60}, 0x1}, 0x0) 08:08:48 executing program 3: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x3, 0x3ff}, 0x94) listen(r0, 0x0) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000001200), 0x0, &(0x7f00006e9c68)}, 0x0) 08:08:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000705ff4)={0x10, 0x0, 0x0, 0x400000000006}, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000000)=""/8, &(0x7f0000000000)=0x5) 08:08:48 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x98, &(0x7f0000000080), &(0x7f0000000380)=0x4) 08:08:48 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x98, &(0x7f0000000080), &(0x7f0000000380)=0x4) 08:08:48 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x1, 0x0, 0x7, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}]}, 0x60}, 0x1}, 0x0) 08:08:48 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x98, &(0x7f0000000080), &(0x7f0000000380)=0x4) 08:08:48 executing program 2: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x3, 0x3ff}, 0x94) listen(r0, 0x0) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000001200), 0x0, &(0x7f00006e9c68)}, 0x0) 08:08:48 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000705ff4)={0x10, 0x0, 0x0, 0x400000000006}, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000000)=""/8, &(0x7f0000000000)=0x5) 08:08:48 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='hfsplus\x00', 0x0, 0x0) 08:08:48 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000705ff4)={0x10, 0x0, 0x0, 0x400000000006}, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000000)=""/8, &(0x7f0000000000)=0x5) 08:08:48 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x98, &(0x7f0000000080), &(0x7f0000000380)=0x4) 08:08:48 executing program 4: capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f0000000240)) r0 = socket$netlink(0x10, 0x3, 0x18000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000080)="580000001400190100834b80040d8c560a227fffffff810000000000000058000b4824ca5a3264009400060bc4395ab8000000000000008000f0fffeffff09000000fff5dd000000100001000801059bea3dfda7e5ed05e0", 0x58}], 0x1) 08:08:48 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x98, &(0x7f0000000080), &(0x7f0000000380)=0x4) 08:08:48 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000140)=0x8001) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000500)=""/188, 0xbc}], 0x1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 08:08:48 executing program 2: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x3, 0x3ff}, 0x94) listen(r0, 0x0) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000001200), 0x0, &(0x7f00006e9c68)}, 0x0) 08:08:48 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x98, &(0x7f0000000080), &(0x7f0000000380)=0x4) 08:08:49 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='hfsplus\x00', 0x0, 0x0) 08:08:49 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000705ff4)={0x10, 0x0, 0x0, 0x400000000006}, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000000)=""/8, &(0x7f0000000000)=0x5) 08:08:49 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000000000), 0x80000000) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)={@dev={0xac, 0x14, 0x14}, @loopback=0x7f000001}, 0xffffffffffffff63) sendfile(r0, r0, &(0x7f0000001000), 0xffff) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getgroups(0x0, &(0x7f00000002c0)) getpgid(0x0) getpid() fcntl$addseals(r0, 0x409, 0x7) 08:08:49 executing program 2: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x3, 0x3ff}, 0x94) listen(r0, 0x0) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000001200), 0x0, &(0x7f00006e9c68)}, 0x0) 08:08:49 executing program 4: capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f0000000240)) r0 = socket$netlink(0x10, 0x3, 0x18000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000080)="580000001400190100834b80040d8c560a227fffffff810000000000000058000b4824ca5a3264009400060bc4395ab8000000000000008000f0fffeffff09000000fff5dd000000100001000801059bea3dfda7e5ed05e0", 0x58}], 0x1) 08:08:49 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x98, &(0x7f0000000080), &(0x7f0000000380)=0x4) 08:08:49 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)="2e2f6367726f757000a87423acd8f5be0118b3a268c1c5c02d118226fd61ac86db16f74f6f5aab56aaeeeab16d77abfc76aee4ef9a1e09d90151db31c38f79ece34a", 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cgroup.events\x00', 0x0, 0x0) preadv(r1, &(0x7f0000001540)=[{&(0x7f0000001440)=""/238, 0xee}], 0x1, 0x0) 08:08:49 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='hfsplus\x00', 0x0, 0x0) 08:08:49 executing program 6: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x922, &(0x7f0000000040)) 08:08:49 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f0000000040)="1000000005", 0x5}]) 08:08:49 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)="2e2f6367726f757000a87423acd8f5be0118b3a268c1c5c02d118226fd61ac86db16f74f6f5aab56aaeeeab16d77abfc76aee4ef9a1e09d90151db31c38f79ece34a", 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cgroup.events\x00', 0x0, 0x0) preadv(r1, &(0x7f0000001540)=[{&(0x7f0000001440)=""/238, 0xee}], 0x1, 0x0) 08:08:49 executing program 6: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x922, &(0x7f0000000040)) 08:08:49 executing program 4: capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f0000000240)) r0 = socket$netlink(0x10, 0x3, 0x18000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000080)="580000001400190100834b80040d8c560a227fffffff810000000000000058000b4824ca5a3264009400060bc4395ab8000000000000008000f0fffeffff09000000fff5dd000000100001000801059bea3dfda7e5ed05e0", 0x58}], 0x1) 08:08:49 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000140)=0x8001) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000500)=""/188, 0xbc}], 0x1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 08:08:49 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x922, &(0x7f0000000040)) 08:08:49 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='hfsplus\x00', 0x0, 0x0) 08:08:49 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)="2e2f6367726f757000a87423acd8f5be0118b3a268c1c5c02d118226fd61ac86db16f74f6f5aab56aaeeeab16d77abfc76aee4ef9a1e09d90151db31c38f79ece34a", 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cgroup.events\x00', 0x0, 0x0) preadv(r1, &(0x7f0000001540)=[{&(0x7f0000001440)=""/238, 0xee}], 0x1, 0x0) 08:08:49 executing program 4: capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f0000000240)) r0 = socket$netlink(0x10, 0x3, 0x18000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000080)="580000001400190100834b80040d8c560a227fffffff810000000000000058000b4824ca5a3264009400060bc4395ab8000000000000008000f0fffeffff09000000fff5dd000000100001000801059bea3dfda7e5ed05e0", 0x58}], 0x1) 08:08:50 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000000000), 0x80000000) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)={@dev={0xac, 0x14, 0x14}, @loopback=0x7f000001}, 0xffffffffffffff63) sendfile(r0, r0, &(0x7f0000001000), 0xffff) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getgroups(0x0, &(0x7f00000002c0)) getpgid(0x0) getpid() fcntl$addseals(r0, 0x409, 0x7) 08:08:50 executing program 6: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x922, &(0x7f0000000040)) 08:08:50 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f0000000040)="1000000005", 0x5}]) 08:08:50 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x922, &(0x7f0000000040)) 08:08:50 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000140)=0x8001) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000500)=""/188, 0xbc}], 0x1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 08:08:50 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)="2e2f6367726f757000a87423acd8f5be0118b3a268c1c5c02d118226fd61ac86db16f74f6f5aab56aaeeeab16d77abfc76aee4ef9a1e09d90151db31c38f79ece34a", 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cgroup.events\x00', 0x0, 0x0) preadv(r1, &(0x7f0000001540)=[{&(0x7f0000001440)=""/238, 0xee}], 0x1, 0x0) 08:08:50 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)="2e2f6367726f757000a87423acd8f5be0118b3a268c1c5c02d118226fd61ac86db16f74f6f5aab56aaeeeab16d77abfc76aee4ef9a1e09d90151db31c38f79ece34a", 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cgroup.events\x00', 0x0, 0x0) preadv(r1, &(0x7f0000001540)=[{&(0x7f0000001440)=""/238, 0xee}], 0x1, 0x0) 08:08:50 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)="2e2f6367726f757000a87423acd8f5be0118b3a268c1c5c02d118226fd61ac86db16f74f6f5aab56aaeeeab16d77abfc76aee4ef9a1e09d90151db31c38f79ece34a", 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cgroup.events\x00', 0x0, 0x0) preadv(r1, &(0x7f0000001540)=[{&(0x7f0000001440)=""/238, 0xee}], 0x1, 0x0) 08:08:50 executing program 6: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x922, &(0x7f0000000040)) 08:08:50 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x922, &(0x7f0000000040)) 08:08:50 executing program 7: r0 = memfd_create(&(0x7f00000000c0)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000000000), 0x80000000) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)={@dev={0xac, 0x14, 0x14}, @loopback=0x7f000001}, 0xffffffffffffff63) sendfile(r0, r0, &(0x7f0000001000), 0xffff) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getgroups(0x0, &(0x7f00000002c0)) getpgid(0x0) getpid() fcntl$addseals(r0, 0x409, 0x7) 08:08:50 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000140)=0x8001) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000500)=""/188, 0xbc}], 0x1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 08:08:50 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000000000), 0x80000000) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)={@dev={0xac, 0x14, 0x14}, @loopback=0x7f000001}, 0xffffffffffffff63) sendfile(r0, r0, &(0x7f0000001000), 0xffff) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getgroups(0x0, &(0x7f00000002c0)) getpgid(0x0) getpid() fcntl$addseals(r0, 0x409, 0x7) 08:08:50 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)="2e2f6367726f757000a87423acd8f5be0118b3a268c1c5c02d118226fd61ac86db16f74f6f5aab56aaeeeab16d77abfc76aee4ef9a1e09d90151db31c38f79ece34a", 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cgroup.events\x00', 0x0, 0x0) preadv(r1, &(0x7f0000001540)=[{&(0x7f0000001440)=""/238, 0xee}], 0x1, 0x0) 08:08:50 executing program 6: r0 = memfd_create(&(0x7f00000000c0)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000000000), 0x80000000) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)={@dev={0xac, 0x14, 0x14}, @loopback=0x7f000001}, 0xffffffffffffff63) sendfile(r0, r0, &(0x7f0000001000), 0xffff) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getgroups(0x0, &(0x7f00000002c0)) getpgid(0x0) getpid() fcntl$addseals(r0, 0x409, 0x7) 08:08:50 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f0000000040)="1000000005", 0x5}]) 08:08:51 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000000000), 0x80000000) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)={@dev={0xac, 0x14, 0x14}, @loopback=0x7f000001}, 0xffffffffffffff63) sendfile(r0, r0, &(0x7f0000001000), 0xffff) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getgroups(0x0, &(0x7f00000002c0)) getpgid(0x0) getpid() fcntl$addseals(r0, 0x409, 0x7) 08:08:51 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000140)=0x8001) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000500)=""/188, 0xbc}], 0x1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 08:08:51 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') read(r0, &(0x7f00000000c0)=""/240, 0xff7b) 08:08:51 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f0000000040)="1000000005", 0x5}]) 08:08:51 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') read(r0, &(0x7f00000000c0)=""/240, 0xff7b) 08:08:51 executing program 7: r0 = memfd_create(&(0x7f00000000c0)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000000000), 0x80000000) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)={@dev={0xac, 0x14, 0x14}, @loopback=0x7f000001}, 0xffffffffffffff63) sendfile(r0, r0, &(0x7f0000001000), 0xffff) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getgroups(0x0, &(0x7f00000002c0)) getpgid(0x0) getpid() fcntl$addseals(r0, 0x409, 0x7) 08:08:51 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') read(r0, &(0x7f00000000c0)=""/240, 0xff7b) 08:08:51 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x7) execveat(r1, &(0x7f0000000080)='\x00', &(0x7f0000000300), &(0x7f00000003c0), 0x1000) 08:08:51 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000140)=0x8001) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000500)=""/188, 0xbc}], 0x1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 08:08:51 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') read(r0, &(0x7f00000000c0)=""/240, 0xff7b) 08:08:51 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000140)=0x8001) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000500)=""/188, 0xbc}], 0x1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 08:08:52 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000000000), 0x80000000) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)={@dev={0xac, 0x14, 0x14}, @loopback=0x7f000001}, 0xffffffffffffff63) sendfile(r0, r0, &(0x7f0000001000), 0xffff) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getgroups(0x0, &(0x7f00000002c0)) getpgid(0x0) getpid() fcntl$addseals(r0, 0x409, 0x7) 08:08:52 executing program 6: r0 = memfd_create(&(0x7f00000000c0)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000000000), 0x80000000) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)={@dev={0xac, 0x14, 0x14}, @loopback=0x7f000001}, 0xffffffffffffff63) sendfile(r0, r0, &(0x7f0000001000), 0xffff) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getgroups(0x0, &(0x7f00000002c0)) getpgid(0x0) getpid() fcntl$addseals(r0, 0x409, 0x7) 08:08:52 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x7) execveat(r1, &(0x7f0000000080)='\x00', &(0x7f0000000300), &(0x7f00000003c0), 0x1000) 08:08:52 executing program 4: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000440)='n', 0x1, 0xfffffffffffffffe) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") keyctl$assume_authority(0x10, r0) 08:08:52 executing program 4: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000440)='n', 0x1, 0xfffffffffffffffe) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") keyctl$assume_authority(0x10, r0) 08:08:52 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000000000), 0x80000000) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)={@dev={0xac, 0x14, 0x14}, @loopback=0x7f000001}, 0xffffffffffffff63) sendfile(r0, r0, &(0x7f0000001000), 0xffff) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getgroups(0x0, &(0x7f00000002c0)) getpgid(0x0) getpid() fcntl$addseals(r0, 0x409, 0x7) 08:08:52 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x7) execveat(r1, &(0x7f0000000080)='\x00', &(0x7f0000000300), &(0x7f00000003c0), 0x1000) 08:08:52 executing program 4: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000440)='n', 0x1, 0xfffffffffffffffe) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") keyctl$assume_authority(0x10, r0) 08:08:52 executing program 7: r0 = memfd_create(&(0x7f00000000c0)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000000000), 0x80000000) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)={@dev={0xac, 0x14, 0x14}, @loopback=0x7f000001}, 0xffffffffffffff63) sendfile(r0, r0, &(0x7f0000001000), 0xffff) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getgroups(0x0, &(0x7f00000002c0)) getpgid(0x0) getpid() fcntl$addseals(r0, 0x409, 0x7) 08:08:52 executing program 4: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000440)='n', 0x1, 0xfffffffffffffffe) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") keyctl$assume_authority(0x10, r0) 08:08:52 executing program 3: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000440)='n', 0x1, 0xfffffffffffffffe) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") keyctl$assume_authority(0x10, r0) 08:08:52 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x7) execveat(r1, &(0x7f0000000080)='\x00', &(0x7f0000000300), &(0x7f00000003c0), 0x1000) 08:08:53 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") bind$vsock_stream(r0, &(0x7f0000000180)={0x28, 0x0, 0x0, @hyper}, 0x10) 08:08:53 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000300)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000001ec0)={0xec4, 0x1e, 0x201, 0x0, 0x0, {}, [@nested={0xeb0, 0x0, [@generic="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"]}]}, 0xec4}, 0x1}, 0x0) recvmmsg(r0, &(0x7f0000006880)=[{{&(0x7f00000064c0)=@alg, 0x80, &(0x7f0000006740), 0x0, &(0x7f0000006780)=""/240, 0xf0}}], 0x1, 0x0, &(0x7f0000006b00)={0x0, 0x989680}) [ 484.197826] netlink: 3752 bytes leftover after parsing attributes in process `syz-executor4'. [ 484.206861] netlink: 3752 bytes leftover after parsing attributes in process `syz-executor4'. [ 484.231886] netlink: 3752 bytes leftover after parsing attributes in process `syz-executor4'. [ 484.240940] netlink: 3752 bytes leftover after parsing attributes in process `syz-executor4'. 08:08:53 executing program 3: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000440)='n', 0x1, 0xfffffffffffffffe) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") keyctl$assume_authority(0x10, r0) 08:08:53 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000000000), 0x80000000) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)={@dev={0xac, 0x14, 0x14}, @loopback=0x7f000001}, 0xffffffffffffff63) sendfile(r0, r0, &(0x7f0000001000), 0xffff) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getgroups(0x0, &(0x7f00000002c0)) getpgid(0x0) getpid() fcntl$addseals(r0, 0x409, 0x7) 08:08:53 executing program 2: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) unshare(0x400) fcntl$lock(r0, 0x7, &(0x7f0000000180)) fcntl$lock(r0, 0x6, &(0x7f0000000040)) 08:08:53 executing program 6: r0 = memfd_create(&(0x7f00000000c0)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000000000), 0x80000000) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)={@dev={0xac, 0x14, 0x14}, @loopback=0x7f000001}, 0xffffffffffffff63) sendfile(r0, r0, &(0x7f0000001000), 0xffff) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getgroups(0x0, &(0x7f00000002c0)) getpgid(0x0) getpid() fcntl$addseals(r0, 0x409, 0x7) 08:08:53 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") bind$vsock_stream(r0, &(0x7f0000000180)={0x28, 0x0, 0x0, @hyper}, 0x10) 08:08:53 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000300)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000001ec0)={0xec4, 0x1e, 0x201, 0x0, 0x0, {}, [@nested={0xeb0, 0x0, [@generic="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"]}]}, 0xec4}, 0x1}, 0x0) recvmmsg(r0, &(0x7f0000006880)=[{{&(0x7f00000064c0)=@alg, 0x80, &(0x7f0000006740), 0x0, &(0x7f0000006780)=""/240, 0xf0}}], 0x1, 0x0, &(0x7f0000006b00)={0x0, 0x989680}) [ 484.613100] netlink: 3752 bytes leftover after parsing attributes in process `syz-executor4'. [ 484.622163] netlink: 3752 bytes leftover after parsing attributes in process `syz-executor4'. 08:08:53 executing program 3: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000440)='n', 0x1, 0xfffffffffffffffe) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") keyctl$assume_authority(0x10, r0) 08:08:53 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") bind$vsock_stream(r0, &(0x7f0000000180)={0x28, 0x0, 0x0, @hyper}, 0x10) 08:08:53 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000300)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000001ec0)={0xec4, 0x1e, 0x201, 0x0, 0x0, {}, [@nested={0xeb0, 0x0, [@generic="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"]}]}, 0xec4}, 0x1}, 0x0) recvmmsg(r0, &(0x7f0000006880)=[{{&(0x7f00000064c0)=@alg, 0x80, &(0x7f0000006740), 0x0, &(0x7f0000006780)=""/240, 0xf0}}], 0x1, 0x0, &(0x7f0000006b00)={0x0, 0x989680}) 08:08:53 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000300)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000001ec0)={0xec4, 0x1e, 0x201, 0x0, 0x0, {}, [@nested={0xeb0, 0x0, [@generic="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"]}]}, 0xec4}, 0x1}, 0x0) recvmmsg(r0, &(0x7f0000006880)=[{{&(0x7f00000064c0)=@alg, 0x80, &(0x7f0000006740), 0x0, &(0x7f0000006780)=""/240, 0xf0}}], 0x1, 0x0, &(0x7f0000006b00)={0x0, 0x989680}) [ 484.908940] netlink: 3752 bytes leftover after parsing attributes in process `syz-executor1'. [ 484.918029] netlink: 3752 bytes leftover after parsing attributes in process `syz-executor1'. [ 484.996576] netlink: 3752 bytes leftover after parsing attributes in process `syz-executor4'. [ 485.005693] netlink: 3752 bytes leftover after parsing attributes in process `syz-executor4'. 08:08:54 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000300)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000001ec0)={0xec4, 0x1e, 0x201, 0x0, 0x0, {}, [@nested={0xeb0, 0x0, [@generic="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"]}]}, 0xec4}, 0x1}, 0x0) recvmmsg(r0, &(0x7f0000006880)=[{{&(0x7f00000064c0)=@alg, 0x80, &(0x7f0000006740), 0x0, &(0x7f0000006780)=""/240, 0xf0}}], 0x1, 0x0, &(0x7f0000006b00)={0x0, 0x989680}) 08:08:54 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00003cffc8)={&(0x7f0000f76000)={0x10}, 0xc, &(0x7f0000255ff0)={&(0x7f0000d15f78)=@setneightbl={0x12, 0x43, 0x1}, 0x14}, 0x1}, 0x0) 08:08:54 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x11, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f0000000000)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1400000000000000010000002400000000000000"], 0x14}, 0x0) 08:08:54 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") bind$vsock_stream(r0, &(0x7f0000000180)={0x28, 0x0, 0x0, @hyper}, 0x10) 08:08:54 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000300)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000001ec0)={0xec4, 0x1e, 0x201, 0x0, 0x0, {}, [@nested={0xeb0, 0x0, [@generic="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"]}]}, 0xec4}, 0x1}, 0x0) recvmmsg(r0, &(0x7f0000006880)=[{{&(0x7f00000064c0)=@alg, 0x80, &(0x7f0000006740), 0x0, &(0x7f0000006780)=""/240, 0xf0}}], 0x1, 0x0, &(0x7f0000006b00)={0x0, 0x989680}) 08:08:54 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000001040)="df", 0x1}], 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000000)) 08:08:54 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00003cffc8)={&(0x7f0000f76000)={0x10}, 0xc, &(0x7f0000255ff0)={&(0x7f0000d15f78)=@setneightbl={0x12, 0x43, 0x1}, 0x14}, 0x1}, 0x0) 08:08:54 executing program 6: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000001040)="df", 0x1}], 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000000)) 08:08:54 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x11, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f0000000000)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1400000000000000010000002400000000000000"], 0x14}, 0x0) 08:08:54 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000300)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000001ec0)={0xec4, 0x1e, 0x201, 0x0, 0x0, {}, [@nested={0xeb0, 0x0, [@generic="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"]}]}, 0xec4}, 0x1}, 0x0) recvmmsg(r0, &(0x7f0000006880)=[{{&(0x7f00000064c0)=@alg, 0x80, &(0x7f0000006740), 0x0, &(0x7f0000006780)=""/240, 0xf0}}], 0x1, 0x0, &(0x7f0000006b00)={0x0, 0x989680}) 08:08:54 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) rt_tgsigqueueinfo(r2, r2, 0x34, &(0x7f0000000040)={0x0, 0x0, 0xffeffffffffffffc}) ptrace$cont(0x7, r2, 0x0, 0x3) 08:08:54 executing program 2: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) unshare(0x400) fcntl$lock(r0, 0x7, &(0x7f0000000180)) fcntl$lock(r0, 0x6, &(0x7f0000000040)) 08:08:54 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00003cffc8)={&(0x7f0000f76000)={0x10}, 0xc, &(0x7f0000255ff0)={&(0x7f0000d15f78)=@setneightbl={0x12, 0x43, 0x1}, 0x14}, 0x1}, 0x0) 08:08:54 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000001040)="df", 0x1}], 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000000)) 08:08:54 executing program 5: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) unshare(0x400) fcntl$lock(r0, 0x7, &(0x7f0000000180)) fcntl$lock(r0, 0x6, &(0x7f0000000040)) 08:08:54 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) rt_tgsigqueueinfo(r2, r2, 0x34, &(0x7f0000000040)={0x0, 0x0, 0xffeffffffffffffc}) ptrace$cont(0x7, r2, 0x0, 0x3) 08:08:54 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x11, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f0000000000)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1400000000000000010000002400000000000000"], 0x14}, 0x0) 08:08:54 executing program 6: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000001040)="df", 0x1}], 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000000)) 08:08:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00002b8ff6)="00040e", 0x3) 08:08:54 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00003cffc8)={&(0x7f0000f76000)={0x10}, 0xc, &(0x7f0000255ff0)={&(0x7f0000d15f78)=@setneightbl={0x12, 0x43, 0x1}, 0x14}, 0x1}, 0x0) 08:08:54 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000001040)="df", 0x1}], 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000000)) 08:08:55 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) rt_tgsigqueueinfo(r2, r2, 0x34, &(0x7f0000000040)={0x0, 0x0, 0xffeffffffffffffc}) ptrace$cont(0x7, r2, 0x0, 0x3) 08:08:55 executing program 6: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000001040)="df", 0x1}], 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000000)) 08:08:55 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x11, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f0000000000)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1400000000000000010000002400000000000000"], 0x14}, 0x0) 08:08:55 executing program 7: r0 = socket$nl_xfrm(0xa, 0x5, 0x84) getsockopt$bt_hci(r0, 0x84, 0x1f, &(0x7f0000000080)=""/4096, &(0x7f0000001080)=0x1000) 08:08:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00002b8ff6)="00040e", 0x3) 08:08:55 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000001040)="df", 0x1}], 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000000)) 08:08:55 executing program 2: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) unshare(0x400) fcntl$lock(r0, 0x7, &(0x7f0000000180)) fcntl$lock(r0, 0x6, &(0x7f0000000040)) 08:08:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000019c0)={&(0x7f0000000540)=@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x4, &(0x7f0000001580), 0x0, &(0x7f0000000080)=[@prinfo={0x18, 0x84, 0x5}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0xe}}], 0x38}, 0x0) 08:08:55 executing program 7: r0 = socket$nl_xfrm(0xa, 0x5, 0x84) getsockopt$bt_hci(r0, 0x84, 0x1f, &(0x7f0000000080)=""/4096, &(0x7f0000001080)=0x1000) 08:08:55 executing program 5: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) unshare(0x400) fcntl$lock(r0, 0x7, &(0x7f0000000180)) fcntl$lock(r0, 0x6, &(0x7f0000000040)) 08:08:55 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) rt_tgsigqueueinfo(r2, r2, 0x34, &(0x7f0000000040)={0x0, 0x0, 0xffeffffffffffffc}) ptrace$cont(0x7, r2, 0x0, 0x3) 08:08:55 executing program 6: unshare(0x400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$getflags(r0, 0x40b) 08:08:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00002b8ff6)="00040e", 0x3) 08:08:55 executing program 0: r0 = socket(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000011ff0)=[{&(0x7f0000000000)="390000001300090469000000000000000500000003000000460001070000000719000d80000000000000096e02", 0x2d}], 0x1) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000000c0)={'sit0\x00', @ifru_data=&(0x7f0000000000)="4235de2c9debde5375cbec7a302c8463252ae47692e5034ace890b4471c1bc49"}) 08:08:55 executing program 7: r0 = socket$nl_xfrm(0xa, 0x5, 0x84) getsockopt$bt_hci(r0, 0x84, 0x1f, &(0x7f0000000080)=""/4096, &(0x7f0000001080)=0x1000) 08:08:55 executing program 6: unshare(0x400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$getflags(r0, 0x40b) 08:08:55 executing program 0: r0 = socket(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000011ff0)=[{&(0x7f0000000000)="390000001300090469000000000000000500000003000000460001070000000719000d80000000000000096e02", 0x2d}], 0x1) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000000c0)={'sit0\x00', @ifru_data=&(0x7f0000000000)="4235de2c9debde5375cbec7a302c8463252ae47692e5034ace890b4471c1bc49"}) 08:08:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000019c0)={&(0x7f0000000540)=@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x4, &(0x7f0000001580), 0x0, &(0x7f0000000080)=[@prinfo={0x18, 0x84, 0x5}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0xe}}], 0x38}, 0x0) 08:08:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00002b8ff6)="00040e", 0x3) 08:08:55 executing program 4: r0 = socket(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000011ff0)=[{&(0x7f0000000000)="390000001300090469000000000000000500000003000000460001070000000719000d80000000000000096e02", 0x2d}], 0x1) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000000c0)={'sit0\x00', @ifru_data=&(0x7f0000000000)="4235de2c9debde5375cbec7a302c8463252ae47692e5034ace890b4471c1bc49"}) 08:08:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000019c0)={&(0x7f0000000540)=@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x4, &(0x7f0000001580), 0x0, &(0x7f0000000080)=[@prinfo={0x18, 0x84, 0x5}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0xe}}], 0x38}, 0x0) 08:08:56 executing program 7: r0 = socket$nl_xfrm(0xa, 0x5, 0x84) getsockopt$bt_hci(r0, 0x84, 0x1f, &(0x7f0000000080)=""/4096, &(0x7f0000001080)=0x1000) 08:08:56 executing program 2: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) unshare(0x400) fcntl$lock(r0, 0x7, &(0x7f0000000180)) fcntl$lock(r0, 0x6, &(0x7f0000000040)) 08:08:56 executing program 6: unshare(0x400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$getflags(r0, 0x40b) 08:08:56 executing program 0: r0 = socket(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000011ff0)=[{&(0x7f0000000000)="390000001300090469000000000000000500000003000000460001070000000719000d80000000000000096e02", 0x2d}], 0x1) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000000c0)={'sit0\x00', @ifru_data=&(0x7f0000000000)="4235de2c9debde5375cbec7a302c8463252ae47692e5034ace890b4471c1bc49"}) 08:08:56 executing program 5: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) unshare(0x400) fcntl$lock(r0, 0x7, &(0x7f0000000180)) fcntl$lock(r0, 0x6, &(0x7f0000000040)) 08:08:56 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@link_local={0x1, 0x80, 0xc2}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14}}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}}}}}}}, &(0x7f0000000000)) 08:08:56 executing program 4: r0 = socket(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000011ff0)=[{&(0x7f0000000000)="390000001300090469000000000000000500000003000000460001070000000719000d80000000000000096e02", 0x2d}], 0x1) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000000c0)={'sit0\x00', @ifru_data=&(0x7f0000000000)="4235de2c9debde5375cbec7a302c8463252ae47692e5034ace890b4471c1bc49"}) 08:08:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000019c0)={&(0x7f0000000540)=@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x4, &(0x7f0000001580), 0x0, &(0x7f0000000080)=[@prinfo={0x18, 0x84, 0x5}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0xe}}], 0x38}, 0x0) 08:08:56 executing program 7: r0 = socket(0x10, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x14, &(0x7f0000caaffb), &(0x7f0000000440)=0xc) 08:08:56 executing program 6: unshare(0x400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$getflags(r0, 0x40b) 08:08:56 executing program 0: r0 = socket(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000011ff0)=[{&(0x7f0000000000)="390000001300090469000000000000000500000003000000460001070000000719000d80000000000000096e02", 0x2d}], 0x1) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000000c0)={'sit0\x00', @ifru_data=&(0x7f0000000000)="4235de2c9debde5375cbec7a302c8463252ae47692e5034ace890b4471c1bc49"}) 08:08:56 executing program 4: r0 = socket(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000011ff0)=[{&(0x7f0000000000)="390000001300090469000000000000000500000003000000460001070000000719000d80000000000000096e02", 0x2d}], 0x1) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000000c0)={'sit0\x00', @ifru_data=&(0x7f0000000000)="4235de2c9debde5375cbec7a302c8463252ae47692e5034ace890b4471c1bc49"}) 08:08:56 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@link_local={0x1, 0x80, 0xc2}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14}}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}}}}}}}, &(0x7f0000000000)) 08:08:56 executing program 3: r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x11, &(0x7f000045fff8)) 08:08:56 executing program 7: r0 = socket(0x10, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x14, &(0x7f0000caaffb), &(0x7f0000000440)=0xc) 08:08:56 executing program 6: r0 = socket(0x10, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x14, &(0x7f0000caaffb), &(0x7f0000000440)=0xc) 08:08:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000018ff4)={0x10}, 0xc, &(0x7f0000013ff1)={&(0x7f00000000c0)={0x20, 0x28, 0x1, 0x0, 0x0, {0x1}, [@nested={0xc, 0x0, [@typed={0x400b, 0x0, @pid}]}]}, 0x20}, 0x1}, 0x0) 08:08:57 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@link_local={0x1, 0x80, 0xc2}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14}}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}}}}}}}, &(0x7f0000000000)) 08:08:57 executing program 4: r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x8c2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_timedreceive(r0, &(0x7f0000000200)=""/112, 0xfffffdc7, 0x0, 0x0) 08:08:57 executing program 6: r0 = socket(0x10, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x14, &(0x7f0000caaffb), &(0x7f0000000440)=0xc) 08:08:57 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@link_local={0x1, 0x80, 0xc2}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14}}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}}}}}}}, &(0x7f0000000000)) 08:08:57 executing program 3: r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x11, &(0x7f000045fff8)) 08:08:57 executing program 7: r0 = socket(0x10, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x14, &(0x7f0000caaffb), &(0x7f0000000440)=0xc) 08:08:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000018ff4)={0x10}, 0xc, &(0x7f0000013ff1)={&(0x7f00000000c0)={0x20, 0x28, 0x1, 0x0, 0x0, {0x1}, [@nested={0xc, 0x0, [@typed={0x400b, 0x0, @pid}]}]}, 0x20}, 0x1}, 0x0) 08:08:57 executing program 5: r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x8c2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_timedreceive(r0, &(0x7f0000000200)=""/112, 0xfffffdc7, 0x0, 0x0) 08:08:57 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f00000001c0)) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/186, 0x2cc) getdents(r1, &(0x7f0000000140)=""/2, 0x450) getdents64(r1, &(0x7f0000000180)=""/233, 0xc9) 08:08:57 executing program 4: r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x8c2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_timedreceive(r0, &(0x7f0000000200)=""/112, 0xfffffdc7, 0x0, 0x0) 08:08:57 executing program 6: r0 = socket(0x10, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x14, &(0x7f0000caaffb), &(0x7f0000000440)=0xc) 08:08:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000018ff4)={0x10}, 0xc, &(0x7f0000013ff1)={&(0x7f00000000c0)={0x20, 0x28, 0x1, 0x0, 0x0, {0x1}, [@nested={0xc, 0x0, [@typed={0x400b, 0x0, @pid}]}]}, 0x20}, 0x1}, 0x0) 08:08:57 executing program 3: r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x11, &(0x7f000045fff8)) 08:08:57 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025cc80a2b345f8f762070") r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000001c0)={&(0x7f0000000080)=@nl=@kern={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000100)="550000001e007f5300fe01b2a4a280930a06000000a8430891000000080009000a000c0000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d40000000000000000000000000000", 0x55}], 0x1, &(0x7f0000000300)}, 0x0) 08:08:57 executing program 7: r0 = socket(0x10, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x14, &(0x7f0000caaffb), &(0x7f0000000440)=0xc) 08:08:57 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f00000001c0)) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/186, 0x2cc) getdents(r1, &(0x7f0000000140)=""/2, 0x450) getdents64(r1, &(0x7f0000000180)=""/233, 0xc9) 08:08:57 executing program 5: r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x8c2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_timedreceive(r0, &(0x7f0000000200)=""/112, 0xfffffdc7, 0x0, 0x0) 08:08:57 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f00000001c0)) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/186, 0x2cc) getdents(r1, &(0x7f0000000140)=""/2, 0x450) getdents64(r1, &(0x7f0000000180)=""/233, 0xc9) 08:08:57 executing program 4: r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x8c2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_timedreceive(r0, &(0x7f0000000200)=""/112, 0xfffffdc7, 0x0, 0x0) 08:08:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000018ff4)={0x10}, 0xc, &(0x7f0000013ff1)={&(0x7f00000000c0)={0x20, 0x28, 0x1, 0x0, 0x0, {0x1}, [@nested={0xc, 0x0, [@typed={0x400b, 0x0, @pid}]}]}, 0x20}, 0x1}, 0x0) 08:08:58 executing program 3: r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x11, &(0x7f000045fff8)) 08:08:58 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025cc80a2b345f8f762070") r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000001c0)={&(0x7f0000000080)=@nl=@kern={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000100)="550000001e007f5300fe01b2a4a280930a06000000a8430891000000080009000a000c0000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d40000000000000000000000000000", 0x55}], 0x1, &(0x7f0000000300)}, 0x0) 08:08:58 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f00000001c0)) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/186, 0x2cc) getdents(r1, &(0x7f0000000140)=""/2, 0x450) getdents64(r1, &(0x7f0000000180)=""/233, 0xc9) 08:08:58 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f00000001c0)) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/186, 0x2cc) getdents(r1, &(0x7f0000000140)=""/2, 0x450) getdents64(r1, &(0x7f0000000180)=""/233, 0xc9) 08:08:58 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f00000001c0)) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/186, 0x2cc) getdents(r1, &(0x7f0000000140)=""/2, 0x450) getdents64(r1, &(0x7f0000000180)=""/233, 0xc9) [ 489.210905] nla_parse: 8 callbacks suppressed [ 489.210921] netlink: 49 bytes leftover after parsing attributes in process `syz-executor1'. 08:08:58 executing program 5: r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x8c2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_timedreceive(r0, &(0x7f0000000200)=""/112, 0xfffffdc7, 0x0, 0x0) 08:08:58 executing program 4: r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x8c2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_timedreceive(r0, &(0x7f0000000200)=""/112, 0xfffffdc7, 0x0, 0x0) 08:08:58 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f00000001c0)) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/186, 0x2cc) getdents(r1, &(0x7f0000000140)=""/2, 0x450) getdents64(r1, &(0x7f0000000180)=""/233, 0xc9) 08:08:58 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000000000)=""/104, 0x111) getdents64(r0, &(0x7f0000000340)=""/57, 0x39) 08:08:58 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025cc80a2b345f8f762070") r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000001c0)={&(0x7f0000000080)=@nl=@kern={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000100)="550000001e007f5300fe01b2a4a280930a06000000a8430891000000080009000a000c0000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d40000000000000000000000000000", 0x55}], 0x1, &(0x7f0000000300)}, 0x0) 08:08:58 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f00000001c0)) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/186, 0x2cc) getdents(r1, &(0x7f0000000140)=""/2, 0x450) getdents64(r1, &(0x7f0000000180)=""/233, 0xc9) 08:08:58 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f00000001c0)) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/186, 0x2cc) getdents(r1, &(0x7f0000000140)=""/2, 0x450) getdents64(r1, &(0x7f0000000180)=""/233, 0xc9) 08:08:58 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f00000001c0)) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/186, 0x2cc) getdents(r1, &(0x7f0000000140)=""/2, 0x450) getdents64(r1, &(0x7f0000000180)=""/233, 0xc9) 08:08:58 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x81000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000480)='veno\x00', 0x5) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1125) 08:08:58 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002b80)=[{{&(0x7f0000000540)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x80, &(0x7f00000009c0), 0x0, &(0x7f0000000080)=""/88, 0x58}}, {{&(0x7f0000000ac0)=@pppoe={0x0, 0x0, {0x0, @local}}, 0x80, &(0x7f0000001fc0)=[{&(0x7f0000000b40)=""/254, 0xfe}, {&(0x7f0000000cc0)=""/230, 0xe6}, {&(0x7f0000003840)=""/4096, 0x1000}, {&(0x7f0000000e00)=""/101, 0x65}, {&(0x7f0000000e80)=""/111, 0x6f}], 0x5, &(0x7f0000000f00)=""/19, 0x13}}, {{&(0x7f0000002340)=@in6={0x0, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x80, &(0x7f00000023c0), 0x0, &(0x7f0000002580)=""/145, 0x91}}, {{&(0x7f0000000100)=@nfc, 0x80, &(0x7f0000002ac0), 0x0, &(0x7f0000002b40)=""/52, 0x34}}], 0x4, 0x0, &(0x7f0000002cc0)={0x77359400}) [ 489.591335] netlink: 49 bytes leftover after parsing attributes in process `syz-executor1'. 08:08:58 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f00000001c0)) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/186, 0x2cc) getdents(r1, &(0x7f0000000140)=""/2, 0x450) getdents64(r1, &(0x7f0000000180)=""/233, 0xc9) 08:08:58 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000000000)=""/104, 0x111) getdents64(r0, &(0x7f0000000340)=""/57, 0x39) 08:08:58 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025cc80a2b345f8f762070") r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000001c0)={&(0x7f0000000080)=@nl=@kern={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000100)="550000001e007f5300fe01b2a4a280930a06000000a8430891000000080009000a000c0000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d40000000000000000000000000000", 0x55}], 0x1, &(0x7f0000000300)}, 0x0) 08:08:58 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f00000001c0)) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/186, 0x2cc) getdents(r1, &(0x7f0000000140)=""/2, 0x450) getdents64(r1, &(0x7f0000000180)=""/233, 0xc9) 08:08:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000000000)=""/104, 0x111) getdents64(r0, &(0x7f0000000340)=""/57, 0x39) [ 489.953036] netlink: 49 bytes leftover after parsing attributes in process `syz-executor1'. 08:08:59 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f00000001c0)) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/186, 0x2cc) getdents(r1, &(0x7f0000000140)=""/2, 0x450) getdents64(r1, &(0x7f0000000180)=""/233, 0xc9) 08:08:59 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002b80)=[{{&(0x7f0000000540)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x80, &(0x7f00000009c0), 0x0, &(0x7f0000000080)=""/88, 0x58}}, {{&(0x7f0000000ac0)=@pppoe={0x0, 0x0, {0x0, @local}}, 0x80, &(0x7f0000001fc0)=[{&(0x7f0000000b40)=""/254, 0xfe}, {&(0x7f0000000cc0)=""/230, 0xe6}, {&(0x7f0000003840)=""/4096, 0x1000}, {&(0x7f0000000e00)=""/101, 0x65}, {&(0x7f0000000e80)=""/111, 0x6f}], 0x5, &(0x7f0000000f00)=""/19, 0x13}}, {{&(0x7f0000002340)=@in6={0x0, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x80, &(0x7f00000023c0), 0x0, &(0x7f0000002580)=""/145, 0x91}}, {{&(0x7f0000000100)=@nfc, 0x80, &(0x7f0000002ac0), 0x0, &(0x7f0000002b40)=""/52, 0x34}}], 0x4, 0x0, &(0x7f0000002cc0)={0x77359400}) 08:08:59 executing program 6: r0 = socket$inet6(0xa, 0x1000000000003, 0x100000003) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000010507041dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 08:08:59 executing program 7: r0 = msgget(0xffffffffffffffff, 0x0) msgsnd(r0, &(0x7f0000000080)={0x2}, 0x58, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="03"], 0x1, 0x0) msgrcv(r0, &(0x7f0000001240)={0x0, ""/50}, 0x8f0e8b, 0x1, 0xd2ccea0e865ccb8b) 08:08:59 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000000000)=""/104, 0x111) getdents64(r0, &(0x7f0000000340)=""/57, 0x39) 08:08:59 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001440)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000001400)={&(0x7f00000012c0)=@polexpire={0xd8, 0x1b, 0x101, 0x0, 0x0, {{{@in=@local={0xac, 0x14, 0x14, 0xaa}, @in6=@mcast1={0xff, 0x1, [], 0x1}}}}, [@policy_type={0xc, 0x10}, @mark={0xc, 0x15}]}, 0xfcb6}, 0x1}, 0x0) [ 490.194039] netlink: 20 bytes leftover after parsing attributes in process `syz-executor6'. 08:08:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000000000)=""/104, 0x111) getdents64(r0, &(0x7f0000000340)=""/57, 0x39) 08:08:59 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tgkill(r1, r1, 0x1a) ptrace$setregset(0x15, r1, 0x0, &(0x7f0000000100)={&(0x7f0000000040)}) 08:08:59 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002b80)=[{{&(0x7f0000000540)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x80, &(0x7f00000009c0), 0x0, &(0x7f0000000080)=""/88, 0x58}}, {{&(0x7f0000000ac0)=@pppoe={0x0, 0x0, {0x0, @local}}, 0x80, &(0x7f0000001fc0)=[{&(0x7f0000000b40)=""/254, 0xfe}, {&(0x7f0000000cc0)=""/230, 0xe6}, {&(0x7f0000003840)=""/4096, 0x1000}, {&(0x7f0000000e00)=""/101, 0x65}, {&(0x7f0000000e80)=""/111, 0x6f}], 0x5, &(0x7f0000000f00)=""/19, 0x13}}, {{&(0x7f0000002340)=@in6={0x0, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x80, &(0x7f00000023c0), 0x0, &(0x7f0000002580)=""/145, 0x91}}, {{&(0x7f0000000100)=@nfc, 0x80, &(0x7f0000002ac0), 0x0, &(0x7f0000002b40)=""/52, 0x34}}], 0x4, 0x0, &(0x7f0000002cc0)={0x77359400}) 08:08:59 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x81000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000480)='veno\x00', 0x5) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1125) 08:08:59 executing program 6: r0 = socket$inet6(0xa, 0x1000000000003, 0x100000003) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000010507041dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 08:08:59 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001440)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000001400)={&(0x7f00000012c0)=@polexpire={0xd8, 0x1b, 0x101, 0x0, 0x0, {{{@in=@local={0xac, 0x14, 0x14, 0xaa}, @in6=@mcast1={0xff, 0x1, [], 0x1}}}}, [@policy_type={0xc, 0x10}, @mark={0xc, 0x15}]}, 0xfcb6}, 0x1}, 0x0) 08:08:59 executing program 7: r0 = msgget(0xffffffffffffffff, 0x0) msgsnd(r0, &(0x7f0000000080)={0x2}, 0x58, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="03"], 0x1, 0x0) msgrcv(r0, &(0x7f0000001240)={0x0, ""/50}, 0x8f0e8b, 0x1, 0xd2ccea0e865ccb8b) 08:08:59 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000000000)=""/104, 0x111) getdents64(r0, &(0x7f0000000340)=""/57, 0x39) 08:08:59 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tgkill(r1, r1, 0x1a) ptrace$setregset(0x15, r1, 0x0, &(0x7f0000000100)={&(0x7f0000000040)}) 08:08:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000000000)=""/104, 0x111) getdents64(r0, &(0x7f0000000340)=""/57, 0x39) 08:08:59 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002b80)=[{{&(0x7f0000000540)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x80, &(0x7f00000009c0), 0x0, &(0x7f0000000080)=""/88, 0x58}}, {{&(0x7f0000000ac0)=@pppoe={0x0, 0x0, {0x0, @local}}, 0x80, &(0x7f0000001fc0)=[{&(0x7f0000000b40)=""/254, 0xfe}, {&(0x7f0000000cc0)=""/230, 0xe6}, {&(0x7f0000003840)=""/4096, 0x1000}, {&(0x7f0000000e00)=""/101, 0x65}, {&(0x7f0000000e80)=""/111, 0x6f}], 0x5, &(0x7f0000000f00)=""/19, 0x13}}, {{&(0x7f0000002340)=@in6={0x0, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x80, &(0x7f00000023c0), 0x0, &(0x7f0000002580)=""/145, 0x91}}, {{&(0x7f0000000100)=@nfc, 0x80, &(0x7f0000002ac0), 0x0, &(0x7f0000002b40)=""/52, 0x34}}], 0x4, 0x0, &(0x7f0000002cc0)={0x77359400}) [ 490.790036] netlink: 20 bytes leftover after parsing attributes in process `syz-executor6'. 08:08:59 executing program 7: r0 = msgget(0xffffffffffffffff, 0x0) msgsnd(r0, &(0x7f0000000080)={0x2}, 0x58, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="03"], 0x1, 0x0) msgrcv(r0, &(0x7f0000001240)={0x0, ""/50}, 0x8f0e8b, 0x1, 0xd2ccea0e865ccb8b) 08:08:59 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001440)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000001400)={&(0x7f00000012c0)=@polexpire={0xd8, 0x1b, 0x101, 0x0, 0x0, {{{@in=@local={0xac, 0x14, 0x14, 0xaa}, @in6=@mcast1={0xff, 0x1, [], 0x1}}}}, [@policy_type={0xc, 0x10}, @mark={0xc, 0x15}]}, 0xfcb6}, 0x1}, 0x0) 08:08:59 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tgkill(r1, r1, 0x1a) ptrace$setregset(0x15, r1, 0x0, &(0x7f0000000100)={&(0x7f0000000040)}) 08:09:00 executing program 6: r0 = socket$inet6(0xa, 0x1000000000003, 0x100000003) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000010507041dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 491.095671] netlink: 20 bytes leftover after parsing attributes in process `syz-executor6'. 08:09:00 executing program 6: r0 = socket$inet6(0xa, 0x1000000000003, 0x100000003) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000010507041dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 08:09:00 executing program 7: r0 = msgget(0xffffffffffffffff, 0x0) msgsnd(r0, &(0x7f0000000080)={0x2}, 0x58, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="03"], 0x1, 0x0) msgrcv(r0, &(0x7f0000001240)={0x0, ""/50}, 0x8f0e8b, 0x1, 0xd2ccea0e865ccb8b) 08:09:00 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tgkill(r1, r1, 0x1a) ptrace$setregset(0x15, r1, 0x0, &(0x7f0000000100)={&(0x7f0000000040)}) 08:09:00 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tgkill(r1, r1, 0x1a) ptrace$setregset(0x15, r1, 0x0, &(0x7f0000000100)={&(0x7f0000000040)}) [ 491.239914] netlink: 20 bytes leftover after parsing attributes in process `syz-executor6'. 08:09:00 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x81000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000480)='veno\x00', 0x5) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1125) 08:09:00 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x81000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000480)='veno\x00', 0x5) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1125) 08:09:00 executing program 3: r0 = msgget(0xffffffffffffffff, 0x0) msgsnd(r0, &(0x7f0000000080)={0x2}, 0x58, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="03"], 0x1, 0x0) msgrcv(r0, &(0x7f0000001240)={0x0, ""/50}, 0x8f0e8b, 0x1, 0xd2ccea0e865ccb8b) 08:09:00 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001440)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000001400)={&(0x7f00000012c0)=@polexpire={0xd8, 0x1b, 0x101, 0x0, 0x0, {{{@in=@local={0xac, 0x14, 0x14, 0xaa}, @in6=@mcast1={0xff, 0x1, [], 0x1}}}}, [@policy_type={0xc, 0x10}, @mark={0xc, 0x15}]}, 0xfcb6}, 0x1}, 0x0) 08:09:00 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tgkill(r1, r1, 0x1a) ptrace$setregset(0x15, r1, 0x0, &(0x7f0000000100)={&(0x7f0000000040)}) 08:09:00 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)="2f0409004bddd9de91be10eebf000ee9a90f798058439ed554af1f02acc7edbcd7a071fb35331ce39c5a0000000000000000080000000000000000000aaad955a3c93f9d248b46a7c99eb35b406bf918ff01739e56187b2db8f1074424745271062042fb3808186e0a837132f9108c583073a4ca94b3e4e58717fe2b659fa3903c7b73bd66b83f5ecc0a7361257896883f1b43ff4ec0a1e336b92f705461af0b60825a7834ffd0a7339d85c51b8db7b4c0e4f40953dd2d9f2110f04c9fdf8489eaa996", 0xc3, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') 08:09:00 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="390000001300090468fe0700000000000000ff3f0300000045000107000000141900160010820e00efff0100000a00005d14a4e91ee438d2fd", 0x39}], 0x1) 08:09:00 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x80000003e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b32fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 08:09:00 executing program 1: setpriority(0x0, 0x0, 0x0) 08:09:00 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)="2f0409004bddd9de91be10eebf000ee9a90f798058439ed554af1f02acc7edbcd7a071fb35331ce39c5a0000000000000000080000000000000000000aaad955a3c93f9d248b46a7c99eb35b406bf918ff01739e56187b2db8f1074424745271062042fb3808186e0a837132f9108c583073a4ca94b3e4e58717fe2b659fa3903c7b73bd66b83f5ecc0a7361257896883f1b43ff4ec0a1e336b92f705461af0b60825a7834ffd0a7339d85c51b8db7b4c0e4f40953dd2d9f2110f04c9fdf8489eaa996", 0xc3, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') 08:09:00 executing program 3: r0 = msgget(0xffffffffffffffff, 0x0) msgsnd(r0, &(0x7f0000000080)={0x2}, 0x58, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="03"], 0x1, 0x0) msgrcv(r0, &(0x7f0000001240)={0x0, ""/50}, 0x8f0e8b, 0x1, 0xd2ccea0e865ccb8b) 08:09:00 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tgkill(r1, r1, 0x1a) ptrace$setregset(0x15, r1, 0x0, &(0x7f0000000100)={&(0x7f0000000040)}) 08:09:00 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x80000003e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b32fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 08:09:00 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="390000001300090468fe0700000000000000ff3f0300000045000107000000141900160010820e00efff0100000a00005d14a4e91ee438d2fd", 0x39}], 0x1) 08:09:01 executing program 1: setpriority(0x0, 0x0, 0x0) 08:09:01 executing program 3: r0 = msgget(0xffffffffffffffff, 0x0) msgsnd(r0, &(0x7f0000000080)={0x2}, 0x58, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="03"], 0x1, 0x0) msgrcv(r0, &(0x7f0000001240)={0x0, ""/50}, 0x8f0e8b, 0x1, 0xd2ccea0e865ccb8b) 08:09:01 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x81000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000480)='veno\x00', 0x5) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1125) 08:09:01 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)="2f0409004bddd9de91be10eebf000ee9a90f798058439ed554af1f02acc7edbcd7a071fb35331ce39c5a0000000000000000080000000000000000000aaad955a3c93f9d248b46a7c99eb35b406bf918ff01739e56187b2db8f1074424745271062042fb3808186e0a837132f9108c583073a4ca94b3e4e58717fe2b659fa3903c7b73bd66b83f5ecc0a7361257896883f1b43ff4ec0a1e336b92f705461af0b60825a7834ffd0a7339d85c51b8db7b4c0e4f40953dd2d9f2110f04c9fdf8489eaa996", 0xc3, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') 08:09:01 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="390000001300090468fe0700000000000000ff3f0300000045000107000000141900160010820e00efff0100000a00005d14a4e91ee438d2fd", 0x39}], 0x1) 08:09:01 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)="2f0409004bddd9de91be10eebf000ee9a90f798058439ed554af1f02acc7edbcd7a071fb35331ce39c5a0000000000000000080000000000000000000aaad955a3c93f9d248b46a7c99eb35b406bf918ff01739e56187b2db8f1074424745271062042fb3808186e0a837132f9108c583073a4ca94b3e4e58717fe2b659fa3903c7b73bd66b83f5ecc0a7361257896883f1b43ff4ec0a1e336b92f705461af0b60825a7834ffd0a7339d85c51b8db7b4c0e4f40953dd2d9f2110f04c9fdf8489eaa996", 0xc3, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') 08:09:01 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x80000003e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b32fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 08:09:01 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000), 0x3) 08:09:01 executing program 1: setpriority(0x0, 0x0, 0x0) 08:09:01 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x81000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000480)='veno\x00', 0x5) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1125) 08:09:01 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000), 0x3) 08:09:01 executing program 1: setpriority(0x0, 0x0, 0x0) 08:09:01 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)="2f0409004bddd9de91be10eebf000ee9a90f798058439ed554af1f02acc7edbcd7a071fb35331ce39c5a0000000000000000080000000000000000000aaad955a3c93f9d248b46a7c99eb35b406bf918ff01739e56187b2db8f1074424745271062042fb3808186e0a837132f9108c583073a4ca94b3e4e58717fe2b659fa3903c7b73bd66b83f5ecc0a7361257896883f1b43ff4ec0a1e336b92f705461af0b60825a7834ffd0a7339d85c51b8db7b4c0e4f40953dd2d9f2110f04c9fdf8489eaa996", 0xc3, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') 08:09:01 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="390000001300090468fe0700000000000000ff3f0300000045000107000000141900160010820e00efff0100000a00005d14a4e91ee438d2fd", 0x39}], 0x1) 08:09:01 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x80000003e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b32fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 08:09:01 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)="2f0409004bddd9de91be10eebf000ee9a90f798058439ed554af1f02acc7edbcd7a071fb35331ce39c5a0000000000000000080000000000000000000aaad955a3c93f9d248b46a7c99eb35b406bf918ff01739e56187b2db8f1074424745271062042fb3808186e0a837132f9108c583073a4ca94b3e4e58717fe2b659fa3903c7b73bd66b83f5ecc0a7361257896883f1b43ff4ec0a1e336b92f705461af0b60825a7834ffd0a7339d85c51b8db7b4c0e4f40953dd2d9f2110f04c9fdf8489eaa996", 0xc3, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') 08:09:02 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=@srh={0x0, 0x0, 0x4}, 0x8) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) sendto$inet6(r0, &(0x7f0000000200), 0xfdf0, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}}, 0x1c) 08:09:02 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfffffffffffffff1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000002000000ac1414aa0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000002000000ac1414bb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006fa56deab3bf14100000000000000000000000000000000000000000000000000000000000000000000000000000000896333010000000000000000000002001e007f000001000000000000000000000000000000000000000000000000000000000000000000000000000000bdc4929249ec7db800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ac14140000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000df64a4f4fab300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d13a02570642529f4cbc50c5405184615d69badaba6b00cc6514806ec314022dd22ec63a38ba3d4f5112bbdc664af31"], 0x1) 08:09:02 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000240)=[{0x10, 0x29, 0xb}], 0x10}}], 0x2, 0x0) 08:09:02 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)="2f0409004bddd9de91be10eebf000ee9a90f798058439ed554af1f02acc7edbcd7a071fb35331ce39c5a0000000000000000080000000000000000000aaad955a3c93f9d248b46a7c99eb35b406bf918ff01739e56187b2db8f1074424745271062042fb3808186e0a837132f9108c583073a4ca94b3e4e58717fe2b659fa3903c7b73bd66b83f5ecc0a7361257896883f1b43ff4ec0a1e336b92f705461af0b60825a7834ffd0a7339d85c51b8db7b4c0e4f40953dd2d9f2110f04c9fdf8489eaa996", 0xc3, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') 08:09:02 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000), 0x3) 08:09:02 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=@srh={0x0, 0x0, 0x4}, 0x8) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) sendto$inet6(r0, &(0x7f0000000200), 0xfdf0, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}}, 0x1c) 08:09:02 executing program 7: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) 08:09:02 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfffffffffffffff1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000002000000ac1414aa0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000002000000ac1414bb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006fa56deab3bf14100000000000000000000000000000000000000000000000000000000000000000000000000000000896333010000000000000000000002001e007f000001000000000000000000000000000000000000000000000000000000000000000000000000000000bdc4929249ec7db800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ac14140000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000df64a4f4fab300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d13a02570642529f4cbc50c5405184615d69badaba6b00cc6514806ec314022dd22ec63a38ba3d4f5112bbdc664af31"], 0x1) 08:09:02 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x81000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000480)='veno\x00', 0x5) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1125) 08:09:02 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=@srh={0x0, 0x0, 0x4}, 0x8) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) sendto$inet6(r0, &(0x7f0000000200), 0xfdf0, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}}, 0x1c) 08:09:02 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000240)=[{0x10, 0x29, 0xb}], 0x10}}], 0x2, 0x0) 08:09:02 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfffffffffffffff1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000002000000ac1414aa0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000002000000ac1414bb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006fa56deab3bf14100000000000000000000000000000000000000000000000000000000000000000000000000000000896333010000000000000000000002001e007f000001000000000000000000000000000000000000000000000000000000000000000000000000000000bdc4929249ec7db800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ac14140000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000df64a4f4fab300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d13a02570642529f4cbc50c5405184615d69badaba6b00cc6514806ec314022dd22ec63a38ba3d4f5112bbdc664af31"], 0x1) 08:09:02 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000), 0x3) [ 493.879512] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 08:09:02 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=@srh={0x0, 0x0, 0x4}, 0x8) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) sendto$inet6(r0, &(0x7f0000000200), 0xfdf0, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}}, 0x1c) 08:09:03 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=@srh={0x0, 0x0, 0x4}, 0x8) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) sendto$inet6(r0, &(0x7f0000000200), 0xfdf0, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}}, 0x1c) 08:09:03 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000240)=[{0x10, 0x29, 0xb}], 0x10}}], 0x2, 0x0) 08:09:03 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=@srh={0x0, 0x0, 0x4}, 0x8) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) sendto$inet6(r0, &(0x7f0000000200), 0xfdf0, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}}, 0x1c) 08:09:03 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=@srh={0x0, 0x0, 0x4}, 0x8) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) sendto$inet6(r0, &(0x7f0000000200), 0xfdf0, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}}, 0x1c) 08:09:03 executing program 3: clone(0x2a38900, &(0x7f0000000480), &(0x7f0000000400), &(0x7f0000000340), &(0x7f0000000440)) 08:09:03 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000240)=[{0x10, 0x29, 0xb}], 0x10}}], 0x2, 0x0) [ 494.363207] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 08:09:03 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfffffffffffffff1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000002000000ac1414aa0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000002000000ac1414bb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006fa56deab3bf14100000000000000000000000000000000000000000000000000000000000000000000000000000000896333010000000000000000000002001e007f000001000000000000000000000000000000000000000000000000000000000000000000000000000000bdc4929249ec7db800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ac14140000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000df64a4f4fab300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d13a02570642529f4cbc50c5405184615d69badaba6b00cc6514806ec314022dd22ec63a38ba3d4f5112bbdc664af31"], 0x1) 08:09:03 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=@srh={0x0, 0x0, 0x4}, 0x8) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) sendto$inet6(r0, &(0x7f0000000200), 0xfdf0, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}}, 0x1c) 08:09:04 executing program 7: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) 08:09:04 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=@srh={0x0, 0x0, 0x4}, 0x8) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) sendto$inet6(r0, &(0x7f0000000200), 0xfdf0, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}}, 0x1c) 08:09:04 executing program 3: clone(0x2a38900, &(0x7f0000000480), &(0x7f0000000400), &(0x7f0000000340), &(0x7f0000000440)) 08:09:04 executing program 2: unshare(0x8020000) semget$private(0x0, 0x4009, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000140)) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000200)) 08:09:04 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = inotify_init() flock(r1, 0x2) r2 = epoll_create(0x102050204) dup2(r2, r1) 08:09:04 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=@srh={0x0, 0x0, 0x4}, 0x8) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) sendto$inet6(r0, &(0x7f0000000200), 0xfdf0, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}}, 0x1c) 08:09:04 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x11, @multicast1=0xe0000001, 0x0, 0x0, 'lblcr\x00', 0x3, 0x4}, 0x2c) 08:09:04 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) [ 495.175884] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x2ac1/0x2ce0 08:09:04 executing program 3: clone(0x2a38900, &(0x7f0000000480), &(0x7f0000000400), &(0x7f0000000340), &(0x7f0000000440)) 08:09:04 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = inotify_init() flock(r1, 0x2) r2 = epoll_create(0x102050204) dup2(r2, r1) [ 495.244141] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 08:09:04 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x11, @multicast1=0xe0000001, 0x0, 0x0, 'lblcr\x00', 0x3, 0x4}, 0x2c) 08:09:04 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = inotify_init() flock(r1, 0x2) r2 = epoll_create(0x102050204) dup2(r2, r1) 08:09:04 executing program 2: unshare(0x8020000) semget$private(0x0, 0x4009, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000140)) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000200)) [ 495.410649] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x2ac1/0x2ce0 08:09:04 executing program 1: unshare(0x8020000) semget$private(0x0, 0x4009, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000140)) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000200)) 08:09:04 executing program 3: clone(0x2a38900, &(0x7f0000000480), &(0x7f0000000400), &(0x7f0000000340), &(0x7f0000000440)) 08:09:04 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x11, @multicast1=0xe0000001, 0x0, 0x0, 'lblcr\x00', 0x3, 0x4}, 0x2c) [ 495.658879] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 495.701871] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 495.756391] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x2ac1/0x2ce0 [ 495.805276] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 495.856218] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 08:09:05 executing program 7: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) 08:09:05 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = inotify_init() flock(r1, 0x2) r2 = epoll_create(0x102050204) dup2(r2, r1) 08:09:05 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = inotify_init() flock(r1, 0x2) r2 = epoll_create(0x102050204) dup2(r2, r1) 08:09:05 executing program 3: unshare(0x8020000) semget$private(0x0, 0x4009, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000140)) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000200)) 08:09:05 executing program 2: unshare(0x8020000) semget$private(0x0, 0x4009, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000140)) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000200)) 08:09:05 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x11, @multicast1=0xe0000001, 0x0, 0x0, 'lblcr\x00', 0x3, 0x4}, 0x2c) 08:09:05 executing program 1: unshare(0x8020000) semget$private(0x0, 0x4009, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000140)) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000200)) 08:09:05 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) [ 496.338585] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x2ac1/0x2ce0 [ 496.363436] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 08:09:05 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = inotify_init() flock(r1, 0x2) r2 = epoll_create(0x102050204) dup2(r2, r1) 08:09:05 executing program 5: unshare(0x8020000) semget$private(0x0, 0x4009, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000140)) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000200)) 08:09:05 executing program 2: unshare(0x8020000) semget$private(0x0, 0x4009, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000140)) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000200)) 08:09:05 executing program 1: unshare(0x8020000) semget$private(0x0, 0x4009, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000140)) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000200)) 08:09:05 executing program 3: unshare(0x8020000) semget$private(0x0, 0x4009, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000140)) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000200)) [ 496.772982] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 08:09:05 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = inotify_init() flock(r1, 0x2) r2 = epoll_create(0x102050204) dup2(r2, r1) [ 496.814670] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 08:09:05 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = inotify_init() flock(r1, 0x2) r2 = epoll_create(0x102050204) dup2(r2, r1) [ 496.890930] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 496.949662] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 08:09:06 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) 08:09:06 executing program 7: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) 08:09:06 executing program 5: unshare(0x8020000) semget$private(0x0, 0x4009, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000140)) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000200)) 08:09:06 executing program 3: unshare(0x8020000) semget$private(0x0, 0x4009, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000140)) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000200)) 08:09:06 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xd, &(0x7f0000000000), 0x4) 08:09:06 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000698000)=0xe) ioctl$TCFLSH(r2, 0x540b, 0x0) 08:09:06 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = inotify_init() flock(r1, 0x2) r2 = epoll_create(0x102050204) dup2(r2, r1) [ 497.563769] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 497.573129] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 08:09:06 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x1000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0x10, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}]}, 0x80}, 0x1}, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xb0c, 0x2100) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000100)={0x3, "b5135e"}, 0x4) [ 497.863420] ip6_tunnel: ÿß22 xmit: Local address not yet configured! [ 497.870406] ip6_tunnel: ÿß22 xmit: Local address not yet configured! [ 497.877289] ip6_tunnel: ÿß22 xmit: Local address not yet configured! 08:09:06 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) 08:09:06 executing program 5: unshare(0x8020000) semget$private(0x0, 0x4009, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000140)) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000200)) 08:09:06 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = inotify_init() flock(r1, 0x2) r2 = epoll_create(0x102050204) dup2(r2, r1) 08:09:06 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xd, &(0x7f0000000000), 0x4) [ 497.928612] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 497.992311] ip6_tunnel: ÿß22 xmit: Local address not yet configured! 08:09:07 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x1000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0x10, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}]}, 0x80}, 0x1}, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xb0c, 0x2100) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000100)={0x3, "b5135e"}, 0x4) 08:09:07 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000698000)=0xe) ioctl$TCFLSH(r2, 0x540b, 0x0) 08:09:07 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000698000)=0xe) ioctl$TCFLSH(r2, 0x540b, 0x0) 08:09:07 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x1000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0x10, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}]}, 0x80}, 0x1}, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xb0c, 0x2100) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000100)={0x3, "b5135e"}, 0x4) [ 498.463303] ip6_tunnel: ÿß22 xmit: Local address not yet configured! [ 498.865539] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 498.876596] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 498.901225] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 498.910753] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 08:09:08 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) 08:09:08 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x1000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0x10, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}]}, 0x80}, 0x1}, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xb0c, 0x2100) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000100)={0x3, "b5135e"}, 0x4) 08:09:08 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xd, &(0x7f0000000000), 0x4) 08:09:08 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000698000)=0xe) ioctl$TCFLSH(r2, 0x540b, 0x0) 08:09:08 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000698000)=0xe) ioctl$TCFLSH(r2, 0x540b, 0x0) 08:09:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000698000)=0xe) ioctl$TCFLSH(r2, 0x540b, 0x0) 08:09:08 executing program 7: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") bpf$PROG_LOAD(0x5, &(0x7f0000002680)={0x0, 0x2, &(0x7f0000000000)=@raw=[@exit={0x95}], &(0x7f0000000040)='syzkaller\x00', 0x4, 0xd5, &(0x7f0000000080)=""/213, 0x41100, 0x1, [], 0x0, 0xa}, 0x48) 08:09:08 executing program 3: mkdir(&(0x7f00000003c0)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x0, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000140)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) lstat(&(0x7f00000006c0)='./control/file0\x00', &(0x7f0000000700)) unlink(&(0x7f0000000340)='./control/file0\x00') r2 = open(&(0x7f0000000380)='./control\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000240)=""/219, 0xfffffffffffffeba) mkdir(&(0x7f0000000080)='./control/file0\x00', 0x0) close(r0) [ 499.445347] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 08:09:08 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xd, &(0x7f0000000000), 0x4) 08:09:08 executing program 7: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") bpf$PROG_LOAD(0x5, &(0x7f0000002680)={0x0, 0x2, &(0x7f0000000000)=@raw=[@exit={0x95}], &(0x7f0000000040)='syzkaller\x00', 0x4, 0xd5, &(0x7f0000000080)=""/213, 0x41100, 0x1, [], 0x0, 0xa}, 0x48) [ 499.526404] ip6_tunnel: ÿß22 xmit: Local address not yet configured! 08:09:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000698000)=0xe) ioctl$TCFLSH(r2, 0x540b, 0x0) 08:09:08 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000698000)=0xe) ioctl$TCFLSH(r2, 0x540b, 0x0) 08:09:08 executing program 6: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x5, {{0x2, 0x0, @rand_addr=0xffffffffedddb9a5}}}, 0x461) close(r0) 08:09:08 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000698000)=0xe) ioctl$TCFLSH(r2, 0x540b, 0x0) 08:09:08 executing program 6: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x5, {{0x2, 0x0, @rand_addr=0xffffffffedddb9a5}}}, 0x461) close(r0) 08:09:08 executing program 1: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x5, {{0x2, 0x0, @rand_addr=0xffffffffedddb9a5}}}, 0x461) close(r0) [ 500.191332] ip6_tunnel: ÿß22 xmit: Local address not yet configured! 08:09:09 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) 08:09:09 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000698000)=0xe) ioctl$TCFLSH(r2, 0x540b, 0x0) 08:09:09 executing program 7: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") bpf$PROG_LOAD(0x5, &(0x7f0000002680)={0x0, 0x2, &(0x7f0000000000)=@raw=[@exit={0x95}], &(0x7f0000000040)='syzkaller\x00', 0x4, 0xd5, &(0x7f0000000080)=""/213, 0x41100, 0x1, [], 0x0, 0xa}, 0x48) 08:09:09 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="b6f6216d0f512a5c762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x4000)=nil, 0x0, 0x0) 08:09:09 executing program 5: mmap(&(0x7f0000013000/0x2000)=nil, 0x2000, 0x4, 0x10000032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x30, &(0x7f00000004c0), &(0x7f0000000500)=0xffe0) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000000c0), &(0x7f0000000140)=0x4) close(r0) 08:09:09 executing program 3: mkdir(&(0x7f00000003c0)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x0, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000140)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) lstat(&(0x7f00000006c0)='./control/file0\x00', &(0x7f0000000700)) unlink(&(0x7f0000000340)='./control/file0\x00') r2 = open(&(0x7f0000000380)='./control\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000240)=""/219, 0xfffffffffffffeba) mkdir(&(0x7f0000000080)='./control/file0\x00', 0x0) close(r0) 08:09:09 executing program 1: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x5, {{0x2, 0x0, @rand_addr=0xffffffffedddb9a5}}}, 0x461) close(r0) 08:09:09 executing program 6: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x5, {{0x2, 0x0, @rand_addr=0xffffffffedddb9a5}}}, 0x461) close(r0) [ 500.436475] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 08:09:09 executing program 7: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") bpf$PROG_LOAD(0x5, &(0x7f0000002680)={0x0, 0x2, &(0x7f0000000000)=@raw=[@exit={0x95}], &(0x7f0000000040)='syzkaller\x00', 0x4, 0xd5, &(0x7f0000000080)=""/213, 0x41100, 0x1, [], 0x0, 0xa}, 0x48) 08:09:09 executing program 6: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x5, {{0x2, 0x0, @rand_addr=0xffffffffedddb9a5}}}, 0x461) close(r0) 08:09:09 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="b6f6216d0f512a5c762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x4000)=nil, 0x0, 0x0) [ 500.496298] ip6_tunnel: ÿß22 xmit: Local address not yet configured! 08:09:09 executing program 1: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x5, {{0x2, 0x0, @rand_addr=0xffffffffedddb9a5}}}, 0x461) close(r0) 08:09:09 executing program 0: mkdir(&(0x7f00000003c0)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x0, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000140)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) lstat(&(0x7f00000006c0)='./control/file0\x00', &(0x7f0000000700)) unlink(&(0x7f0000000340)='./control/file0\x00') r2 = open(&(0x7f0000000380)='./control\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000240)=""/219, 0xfffffffffffffeba) mkdir(&(0x7f0000000080)='./control/file0\x00', 0x0) close(r0) 08:09:09 executing program 7: mkdir(&(0x7f00000003c0)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x0, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000140)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) lstat(&(0x7f00000006c0)='./control/file0\x00', &(0x7f0000000700)) unlink(&(0x7f0000000340)='./control/file0\x00') r2 = open(&(0x7f0000000380)='./control\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000240)=""/219, 0xfffffffffffffeba) mkdir(&(0x7f0000000080)='./control/file0\x00', 0x0) close(r0) 08:09:09 executing program 6: mkdir(&(0x7f00000003c0)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x0, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000140)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) lstat(&(0x7f00000006c0)='./control/file0\x00', &(0x7f0000000700)) unlink(&(0x7f0000000340)='./control/file0\x00') r2 = open(&(0x7f0000000380)='./control\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000240)=""/219, 0xfffffffffffffeba) mkdir(&(0x7f0000000080)='./control/file0\x00', 0x0) close(r0) 08:09:09 executing program 1: mkdir(&(0x7f00000003c0)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x0, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000140)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) lstat(&(0x7f00000006c0)='./control/file0\x00', &(0x7f0000000700)) unlink(&(0x7f0000000340)='./control/file0\x00') r2 = open(&(0x7f0000000380)='./control\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000240)=""/219, 0xfffffffffffffeba) mkdir(&(0x7f0000000080)='./control/file0\x00', 0x0) close(r0) 08:09:10 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="b6f6216d0f512a5c762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x4000)=nil, 0x0, 0x0) [ 501.183814] sctp_getsockopt_maxseg: 3 callbacks suppressed [ 501.183840] sctp: [Deprecated]: syz-executor5 (pid 27120) Use of int in maxseg socket option. [ 501.183840] Use struct sctp_assoc_value instead [ 501.212477] sctp: [Deprecated]: syz-executor5 (pid 27078) Use of int in maxseg socket option. [ 501.212477] Use struct sctp_assoc_value instead [ 501.215297] ip6_tunnel: ÿß22 xmit: Local address not yet configured! 08:09:10 executing program 2: unshare(0x24020400) mkdir(&(0x7f0000024ff6)='./control\x00', 0x0) r0 = open(&(0x7f0000fbe000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000189a2)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f000001aff8)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000017000)='./file0\x00', 0x0) r2 = openat(r1, &(0x7f0000fafff2)='./file0/file0\x00', 0x10240, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x40049409, r2) 08:09:10 executing program 5: mmap(&(0x7f0000013000/0x2000)=nil, 0x2000, 0x4, 0x10000032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x30, &(0x7f00000004c0), &(0x7f0000000500)=0xffe0) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000000c0), &(0x7f0000000140)=0x4) close(r0) 08:09:10 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="b6f6216d0f512a5c762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x4000)=nil, 0x0, 0x0) 08:09:10 executing program 3: mkdir(&(0x7f00000003c0)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x0, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000140)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) lstat(&(0x7f00000006c0)='./control/file0\x00', &(0x7f0000000700)) unlink(&(0x7f0000000340)='./control/file0\x00') r2 = open(&(0x7f0000000380)='./control\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000240)=""/219, 0xfffffffffffffeba) mkdir(&(0x7f0000000080)='./control/file0\x00', 0x0) close(r0) 08:09:10 executing program 2: unshare(0x24020400) mkdir(&(0x7f0000024ff6)='./control\x00', 0x0) r0 = open(&(0x7f0000fbe000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000189a2)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f000001aff8)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000017000)='./file0\x00', 0x0) r2 = openat(r1, &(0x7f0000fafff2)='./file0/file0\x00', 0x10240, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x40049409, r2) 08:09:10 executing program 4: unshare(0x24020400) mkdir(&(0x7f0000024ff6)='./control\x00', 0x0) r0 = open(&(0x7f0000fbe000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000189a2)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f000001aff8)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000017000)='./file0\x00', 0x0) r2 = openat(r1, &(0x7f0000fafff2)='./file0/file0\x00', 0x10240, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x40049409, r2) 08:09:10 executing program 2: unshare(0x24020400) mkdir(&(0x7f0000024ff6)='./control\x00', 0x0) r0 = open(&(0x7f0000fbe000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000189a2)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f000001aff8)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000017000)='./file0\x00', 0x0) r2 = openat(r1, &(0x7f0000fafff2)='./file0/file0\x00', 0x10240, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x40049409, r2) 08:09:10 executing program 0: mkdir(&(0x7f00000003c0)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x0, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000140)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) lstat(&(0x7f00000006c0)='./control/file0\x00', &(0x7f0000000700)) unlink(&(0x7f0000000340)='./control/file0\x00') r2 = open(&(0x7f0000000380)='./control\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000240)=""/219, 0xfffffffffffffeba) mkdir(&(0x7f0000000080)='./control/file0\x00', 0x0) close(r0) 08:09:10 executing program 4: unshare(0x24020400) mkdir(&(0x7f0000024ff6)='./control\x00', 0x0) r0 = open(&(0x7f0000fbe000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000189a2)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f000001aff8)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000017000)='./file0\x00', 0x0) r2 = openat(r1, &(0x7f0000fafff2)='./file0/file0\x00', 0x10240, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x40049409, r2) 08:09:10 executing program 2: unshare(0x24020400) mkdir(&(0x7f0000024ff6)='./control\x00', 0x0) r0 = open(&(0x7f0000fbe000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000189a2)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f000001aff8)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000017000)='./file0\x00', 0x0) r2 = openat(r1, &(0x7f0000fafff2)='./file0/file0\x00', 0x10240, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x40049409, r2) 08:09:10 executing program 1: mkdir(&(0x7f00000003c0)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x0, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000140)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) lstat(&(0x7f00000006c0)='./control/file0\x00', &(0x7f0000000700)) unlink(&(0x7f0000000340)='./control/file0\x00') r2 = open(&(0x7f0000000380)='./control\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000240)=""/219, 0xfffffffffffffeba) mkdir(&(0x7f0000000080)='./control/file0\x00', 0x0) close(r0) 08:09:10 executing program 4: unshare(0x24020400) mkdir(&(0x7f0000024ff6)='./control\x00', 0x0) r0 = open(&(0x7f0000fbe000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000189a2)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f000001aff8)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000017000)='./file0\x00', 0x0) r2 = openat(r1, &(0x7f0000fafff2)='./file0/file0\x00', 0x10240, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x40049409, r2) 08:09:10 executing program 7: mkdir(&(0x7f00000003c0)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x0, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000140)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) lstat(&(0x7f00000006c0)='./control/file0\x00', &(0x7f0000000700)) unlink(&(0x7f0000000340)='./control/file0\x00') r2 = open(&(0x7f0000000380)='./control\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000240)=""/219, 0xfffffffffffffeba) mkdir(&(0x7f0000000080)='./control/file0\x00', 0x0) close(r0) 08:09:11 executing program 6: mkdir(&(0x7f00000003c0)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x0, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000140)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) lstat(&(0x7f00000006c0)='./control/file0\x00', &(0x7f0000000700)) unlink(&(0x7f0000000340)='./control/file0\x00') r2 = open(&(0x7f0000000380)='./control\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000240)=""/219, 0xfffffffffffffeba) mkdir(&(0x7f0000000080)='./control/file0\x00', 0x0) close(r0) 08:09:11 executing program 2: mmap(&(0x7f0000013000/0x2000)=nil, 0x2000, 0x4, 0x10000032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x30, &(0x7f00000004c0), &(0x7f0000000500)=0xffe0) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000000c0), &(0x7f0000000140)=0x4) close(r0) 08:09:11 executing program 4: mmap(&(0x7f0000013000/0x2000)=nil, 0x2000, 0x4, 0x10000032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x30, &(0x7f00000004c0), &(0x7f0000000500)=0xffe0) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000000c0), &(0x7f0000000140)=0x4) close(r0) [ 502.239305] ip6_tunnel: ÿß22 xmit: Local address not yet configured! 08:09:11 executing program 5: mmap(&(0x7f0000013000/0x2000)=nil, 0x2000, 0x4, 0x10000032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x30, &(0x7f00000004c0), &(0x7f0000000500)=0xffe0) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000000c0), &(0x7f0000000140)=0x4) close(r0) [ 502.303966] sctp: [Deprecated]: syz-executor5 (pid 27194) Use of int in maxseg socket option. [ 502.303966] Use struct sctp_assoc_value instead 08:09:11 executing program 3: mkdir(&(0x7f00000003c0)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x0, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000140)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) lstat(&(0x7f00000006c0)='./control/file0\x00', &(0x7f0000000700)) unlink(&(0x7f0000000340)='./control/file0\x00') r2 = open(&(0x7f0000000380)='./control\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000240)=""/219, 0xfffffffffffffeba) mkdir(&(0x7f0000000080)='./control/file0\x00', 0x0) close(r0) 08:09:11 executing program 0: mkdir(&(0x7f00000003c0)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x0, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000140)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) lstat(&(0x7f00000006c0)='./control/file0\x00', &(0x7f0000000700)) unlink(&(0x7f0000000340)='./control/file0\x00') r2 = open(&(0x7f0000000380)='./control\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000240)=""/219, 0xfffffffffffffeba) mkdir(&(0x7f0000000080)='./control/file0\x00', 0x0) close(r0) 08:09:11 executing program 1: mkdir(&(0x7f00000003c0)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x0, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000140)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) lstat(&(0x7f00000006c0)='./control/file0\x00', &(0x7f0000000700)) unlink(&(0x7f0000000340)='./control/file0\x00') r2 = open(&(0x7f0000000380)='./control\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000240)=""/219, 0xfffffffffffffeba) mkdir(&(0x7f0000000080)='./control/file0\x00', 0x0) close(r0) 08:09:11 executing program 7: mkdir(&(0x7f00000003c0)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x0, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000140)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) lstat(&(0x7f00000006c0)='./control/file0\x00', &(0x7f0000000700)) unlink(&(0x7f0000000340)='./control/file0\x00') r2 = open(&(0x7f0000000380)='./control\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000240)=""/219, 0xfffffffffffffeba) mkdir(&(0x7f0000000080)='./control/file0\x00', 0x0) close(r0) [ 502.945042] sctp: [Deprecated]: syz-executor2 (pid 27223) Use of int in maxseg socket option. [ 502.945042] Use struct sctp_assoc_value instead 08:09:12 executing program 6: mkdir(&(0x7f00000003c0)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x0, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000140)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) lstat(&(0x7f00000006c0)='./control/file0\x00', &(0x7f0000000700)) unlink(&(0x7f0000000340)='./control/file0\x00') r2 = open(&(0x7f0000000380)='./control\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000240)=""/219, 0xfffffffffffffeba) mkdir(&(0x7f0000000080)='./control/file0\x00', 0x0) close(r0) 08:09:12 executing program 2: mmap(&(0x7f0000013000/0x2000)=nil, 0x2000, 0x4, 0x10000032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x30, &(0x7f00000004c0), &(0x7f0000000500)=0xffe0) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000000c0), &(0x7f0000000140)=0x4) close(r0) [ 503.039814] sctp: [Deprecated]: syz-executor4 (pid 27232) Use of int in maxseg socket option. [ 503.039814] Use struct sctp_assoc_value instead 08:09:12 executing program 4: mmap(&(0x7f0000013000/0x2000)=nil, 0x2000, 0x4, 0x10000032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x30, &(0x7f00000004c0), &(0x7f0000000500)=0xffe0) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000000c0), &(0x7f0000000140)=0x4) close(r0) 08:09:12 executing program 5: mmap(&(0x7f0000013000/0x2000)=nil, 0x2000, 0x4, 0x10000032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x30, &(0x7f00000004c0), &(0x7f0000000500)=0xffe0) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000000c0), &(0x7f0000000140)=0x4) close(r0) [ 503.228937] sctp: [Deprecated]: syz-executor5 (pid 27246) Use of int in maxseg socket option. [ 503.228937] Use struct sctp_assoc_value instead 08:09:12 executing program 3: mmap(&(0x7f0000013000/0x2000)=nil, 0x2000, 0x4, 0x10000032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x30, &(0x7f00000004c0), &(0x7f0000000500)=0xffe0) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000000c0), &(0x7f0000000140)=0x4) close(r0) 08:09:12 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000000280)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000100)=""/212, 0xd4}, {&(0x7f0000002680)=""/4096, 0x1000}, {&(0x7f0000000300)=""/84, 0x54}], 0x3, &(0x7f0000000b80)=""/205, 0xcd}}, {{&(0x7f0000000d40)=@hci, 0x80, &(0x7f0000000b00)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000000a00)=""/240, 0xf0}, {&(0x7f00000006c0)=""/151, 0x97}, {&(0x7f0000000dc0)=""/208, 0xd0}, {&(0x7f0000000080)=""/27, 0x1b}, {&(0x7f0000000ec0)=""/219, 0xb9}], 0x6, &(0x7f00000012c0)=""/41, 0x29}}, {{&(0x7f0000000640)=@alg, 0x80, &(0x7f0000001480), 0x0, &(0x7f0000002580)=""/84, 0x54}}, {{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000000380)=""/205, 0xcd}}], 0x4, 0x0, &(0x7f00000000c0)={0x77359400}) 08:09:12 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000000280)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000100)=""/212, 0xd4}, {&(0x7f0000002680)=""/4096, 0x1000}, {&(0x7f0000000300)=""/84, 0x54}], 0x3, &(0x7f0000000b80)=""/205, 0xcd}}, {{&(0x7f0000000d40)=@hci, 0x80, &(0x7f0000000b00)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000000a00)=""/240, 0xf0}, {&(0x7f00000006c0)=""/151, 0x97}, {&(0x7f0000000dc0)=""/208, 0xd0}, {&(0x7f0000000080)=""/27, 0x1b}, {&(0x7f0000000ec0)=""/219, 0xb9}], 0x6, &(0x7f00000012c0)=""/41, 0x29}}, {{&(0x7f0000000640)=@alg, 0x80, &(0x7f0000001480), 0x0, &(0x7f0000002580)=""/84, 0x54}}, {{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000000380)=""/205, 0xcd}}], 0x4, 0x0, &(0x7f00000000c0)={0x77359400}) 08:09:12 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000000280)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000100)=""/212, 0xd4}, {&(0x7f0000002680)=""/4096, 0x1000}, {&(0x7f0000000300)=""/84, 0x54}], 0x3, &(0x7f0000000b80)=""/205, 0xcd}}, {{&(0x7f0000000d40)=@hci, 0x80, &(0x7f0000000b00)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000000a00)=""/240, 0xf0}, {&(0x7f00000006c0)=""/151, 0x97}, {&(0x7f0000000dc0)=""/208, 0xd0}, {&(0x7f0000000080)=""/27, 0x1b}, {&(0x7f0000000ec0)=""/219, 0xb9}], 0x6, &(0x7f00000012c0)=""/41, 0x29}}, {{&(0x7f0000000640)=@alg, 0x80, &(0x7f0000001480), 0x0, &(0x7f0000002580)=""/84, 0x54}}, {{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000000380)=""/205, 0xcd}}], 0x4, 0x0, &(0x7f00000000c0)={0x77359400}) 08:09:12 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000000280)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000100)=""/212, 0xd4}, {&(0x7f0000002680)=""/4096, 0x1000}, {&(0x7f0000000300)=""/84, 0x54}], 0x3, &(0x7f0000000b80)=""/205, 0xcd}}, {{&(0x7f0000000d40)=@hci, 0x80, &(0x7f0000000b00)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000000a00)=""/240, 0xf0}, {&(0x7f00000006c0)=""/151, 0x97}, {&(0x7f0000000dc0)=""/208, 0xd0}, {&(0x7f0000000080)=""/27, 0x1b}, {&(0x7f0000000ec0)=""/219, 0xb9}], 0x6, &(0x7f00000012c0)=""/41, 0x29}}, {{&(0x7f0000000640)=@alg, 0x80, &(0x7f0000001480), 0x0, &(0x7f0000002580)=""/84, 0x54}}, {{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000000380)=""/205, 0xcd}}], 0x4, 0x0, &(0x7f00000000c0)={0x77359400}) 08:09:12 executing program 1: mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000000c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, &(0x7f0000000040)}, 0x78) 08:09:13 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x7fffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) [ 503.970509] sctp: [Deprecated]: syz-executor2 (pid 27287) Use of int in maxseg socket option. [ 503.970509] Use struct sctp_assoc_value instead 08:09:13 executing program 1: mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000000c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, &(0x7f0000000040)}, 0x78) [ 504.052774] sctp: [Deprecated]: syz-executor4 (pid 27294) Use of int in maxseg socket option. [ 504.052774] Use struct sctp_assoc_value instead 08:09:13 executing program 1: mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000000c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, &(0x7f0000000040)}, 0x78) 08:09:13 executing program 6: mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000000c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, &(0x7f0000000040)}, 0x78) 08:09:13 executing program 2: mmap(&(0x7f0000013000/0x2000)=nil, 0x2000, 0x4, 0x10000032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x30, &(0x7f00000004c0), &(0x7f0000000500)=0xffe0) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000000c0), &(0x7f0000000140)=0x4) close(r0) [ 504.187747] sctp: [Deprecated]: syz-executor5 (pid 27304) Use of int in maxseg socket option. [ 504.187747] Use struct sctp_assoc_value instead 08:09:13 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0xfffffffffffffffe) 08:09:13 executing program 4: mmap(&(0x7f0000013000/0x2000)=nil, 0x2000, 0x4, 0x10000032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x30, &(0x7f00000004c0), &(0x7f0000000500)=0xffe0) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000000c0), &(0x7f0000000140)=0x4) close(r0) [ 504.320317] sctp: [Deprecated]: syz-executor3 (pid 27313) Use of int in maxseg socket option. [ 504.320317] Use struct sctp_assoc_value instead 08:09:13 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, r0, 0x0) clone(0x0, &(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) 08:09:13 executing program 1: mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000000c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, &(0x7f0000000040)}, 0x78) 08:09:13 executing program 6: mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000000c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, &(0x7f0000000040)}, 0x78) 08:09:13 executing program 3: mmap(&(0x7f0000013000/0x2000)=nil, 0x2000, 0x4, 0x10000032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x30, &(0x7f00000004c0), &(0x7f0000000500)=0xffe0) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000000c0), &(0x7f0000000140)=0x4) close(r0) 08:09:13 executing program 1: rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) rseq(&(0x7f0000000000), 0x20, 0x1, 0x0) 08:09:13 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0xfffffffffffffffe) 08:09:13 executing program 6: mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000000c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, &(0x7f0000000040)}, 0x78) 08:09:13 executing program 1: rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) rseq(&(0x7f0000000000), 0x20, 0x1, 0x0) 08:09:13 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0xfffffffffffffffe) 08:09:14 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x7fffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 08:09:14 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0xfffffffffffffffe) 08:09:14 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, r0, 0x0) clone(0x0, &(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) 08:09:14 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0xfffffffffffffffe) 08:09:14 executing program 1: rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) rseq(&(0x7f0000000000), 0x20, 0x1, 0x0) 08:09:14 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0xfffffffffffffffe) 08:09:14 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, r0, 0x0) clone(0x0, &(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) 08:09:14 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, r0, 0x0) clone(0x0, &(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) 08:09:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x7fffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 08:09:14 executing program 1: rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) rseq(&(0x7f0000000000), 0x20, 0x1, 0x0) 08:09:14 executing program 3: mmap(&(0x7f0000013000/0x2000)=nil, 0x2000, 0x4, 0x10000032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x30, &(0x7f00000004c0), &(0x7f0000000500)=0xffe0) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000000c0), &(0x7f0000000140)=0x4) close(r0) 08:09:14 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, r0, 0x0) clone(0x0, &(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) 08:09:14 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0xfffffffffffffffe) 08:09:14 executing program 1: socket$inet6(0xa, 0x3, 0x6) socket$inet6(0xa, 0x10000000003, 0x6) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 08:09:14 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, r0, 0x0) clone(0x0, &(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) 08:09:15 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = memfd_create(&(0x7f0000000200)='\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000440)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 'client0\x00', 0x0, "754f63e98abe90de", "f815befc910c4ec60eea14e20d3af38d1c3a285a48e2ecee5689e6ed3a0ff767"}) write$sndseq(r3, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time}], 0xfffffe18) 08:09:15 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x7fffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 08:09:15 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, r0, 0x0) clone(0x0, &(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) 08:09:15 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, r0, 0x0) clone(0x0, &(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) 08:09:15 executing program 1: socket$inet6(0xa, 0x3, 0x6) socket$inet6(0xa, 0x10000000003, 0x6) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 08:09:15 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, r0, 0x0) clone(0x0, &(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) 08:09:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x7fffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 08:09:15 executing program 1: socket$inet6(0xa, 0x3, 0x6) socket$inet6(0xa, 0x10000000003, 0x6) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 08:09:15 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = memfd_create(&(0x7f0000000200)='\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000440)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 'client0\x00', 0x0, "754f63e98abe90de", "f815befc910c4ec60eea14e20d3af38d1c3a285a48e2ecee5689e6ed3a0ff767"}) write$sndseq(r3, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time}], 0xfffffe18) [ 506.665297] sctp_getsockopt_maxseg: 3 callbacks suppressed [ 506.665316] sctp: [Deprecated]: syz-executor3 (pid 27447) Use of int in maxseg socket option. [ 506.665316] Use struct sctp_assoc_value instead 08:09:15 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, r0, 0x0) clone(0x0, &(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) 08:09:16 executing program 1: socket$inet6(0xa, 0x3, 0x6) socket$inet6(0xa, 0x10000000003, 0x6) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 08:09:16 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010005fba000000000000000000000000", @ANYBLOB="030000000000000008001b0000000000087a2ca4422220726784db81db086f5c582bbc29f82b7318f8e7f5315e83b063c3eb22c1fa12a641b5b6fce5a4cf8698d32fb212dd"], 0x2}, 0x1}, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) dup2(r2, r0) 08:09:16 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000000c0)="075cc83d6d345f8f762070") r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mbind(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000000)=0x7fff, 0x7, 0x0) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) 08:09:16 executing program 3: clone(0x4e004200, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000001140)) 08:09:16 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000000c0)="075cc83d6d345f8f762070") r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mbind(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000000)=0x7fff, 0x7, 0x0) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) [ 507.338802] IPVS: ftp: loaded support on port[0] = 21 08:09:16 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000000c0)="075cc83d6d345f8f762070") r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mbind(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000000)=0x7fff, 0x7, 0x0) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) 08:09:16 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = memfd_create(&(0x7f0000000200)='\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000440)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 'client0\x00', 0x0, "754f63e98abe90de", "f815befc910c4ec60eea14e20d3af38d1c3a285a48e2ecee5689e6ed3a0ff767"}) write$sndseq(r3, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time}], 0xfffffe18) 08:09:16 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x7fffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 08:09:16 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) ioctl$int_in(r0, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000540)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000000)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) 08:09:16 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010005fba000000000000000000000000", @ANYBLOB="030000000000000008001b0000000000087a2ca4422220726784db81db086f5c582bbc29f82b7318f8e7f5315e83b063c3eb22c1fa12a641b5b6fce5a4cf8698d32fb212dd"], 0x2}, 0x1}, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) dup2(r2, r0) 08:09:16 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000000c0)="075cc83d6d345f8f762070") r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mbind(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000000)=0x7fff, 0x7, 0x0) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) 08:09:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x7fffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) [ 507.924980] IPVS: ftp: loaded support on port[0] = 21 08:09:16 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000000c0)="075cc83d6d345f8f762070") r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mbind(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000000)=0x7fff, 0x7, 0x0) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) 08:09:17 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) ioctl$int_in(r0, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000540)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000000)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) 08:09:17 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000000c0)="075cc83d6d345f8f762070") r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mbind(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000000)=0x7fff, 0x7, 0x0) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) 08:09:17 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010005fba000000000000000000000000", @ANYBLOB="030000000000000008001b0000000000087a2ca4422220726784db81db086f5c582bbc29f82b7318f8e7f5315e83b063c3eb22c1fa12a641b5b6fce5a4cf8698d32fb212dd"], 0x2}, 0x1}, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) dup2(r2, r0) 08:09:17 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) ioctl$int_in(r0, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000540)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000000)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) 08:09:17 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000000c0)="075cc83d6d345f8f762070") r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mbind(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000000)=0x7fff, 0x7, 0x0) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) 08:09:17 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = memfd_create(&(0x7f0000000200)='\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000440)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 'client0\x00', 0x0, "754f63e98abe90de", "f815befc910c4ec60eea14e20d3af38d1c3a285a48e2ecee5689e6ed3a0ff767"}) write$sndseq(r3, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time}], 0xfffffe18) 08:09:18 executing program 3: clone(0x4e004200, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000001140)) 08:09:18 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) ioctl$int_in(r0, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000540)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000000)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) 08:09:18 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) ioctl$int_in(r0, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000540)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000000)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) 08:09:18 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010005fba000000000000000000000000", @ANYBLOB="030000000000000008001b0000000000087a2ca4422220726784db81db086f5c582bbc29f82b7318f8e7f5315e83b063c3eb22c1fa12a641b5b6fce5a4cf8698d32fb212dd"], 0x2}, 0x1}, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) dup2(r2, r0) 08:09:18 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) ioctl$int_in(r0, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000540)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000000)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) 08:09:18 executing program 7: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) ioctl$int_in(r0, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000540)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000000)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) 08:09:18 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) ioctl$int_in(r0, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000540)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000000)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) 08:09:18 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010005fba000000000000000000000000", @ANYBLOB="030000000000000008001b0000000000087a2ca4422220726784db81db086f5c582bbc29f82b7318f8e7f5315e83b063c3eb22c1fa12a641b5b6fce5a4cf8698d32fb212dd"], 0x2}, 0x1}, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) dup2(r2, r0) [ 509.904767] IPVS: ftp: loaded support on port[0] = 21 08:09:19 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) ioctl$int_in(r0, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000540)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000000)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) 08:09:19 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) ioctl$int_in(r0, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000540)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000000)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) 08:09:19 executing program 4: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "110c11", 0x38, 0x3a, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0x1, 0x4, 0x0, 0x0, [], {0x0, 0x6, "cb155d", 0x0, 0x2f, 0x0, @mcast2={0xff, 0x2, [], 0x1}, @dev={0xfe, 0x80}, [], "8df06558eb6a17d1"}}}}}}}, 0x0) 08:09:19 executing program 7: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) ioctl$int_in(r0, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000540)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000000)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) 08:09:19 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) ioctl$int_in(r0, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000540)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000000)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef443394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb82559f41899c9a9aee99113e7e64b5f8b9824be9fdbfa4dd4995673d882bb4daeb64413b334e114965d2ba3cea8051e692508701b9400cb12eae457f8b8549944091b729160939918d8fcae611a5ded665f770db637487a236da1a58ba7566668651a77171fc4fe506496d19059343dbe4f426625d3f2b705f54581372361770bf5a9098a9fafefaf546426b294239ac33e3186e4d58ad2fa995a6ad4dc074e7cca11aead109563b2076c7c6e9f57ec63df960804e2e7f9d8444de9550cca3df7834d864e9777291c2e1f6205de2e43dc995ab8bb1515a365efc2830fa3e7a1dd137f550d6035212bc1f51c3b4ceea430df49ffc9210084ef156ad7e0d219efd6c116693735b44521d389969a3a65617cd2fd6e14060601cee4cd054cf36fe048b57d1d9ee3cad2a73552449926b4a6b03fbe9c0ec68357e1fbe52ed77b67f5870c0aefb7ee8236747e0d67a26725fb515544cbbe8464da94cfd8c0b94bb4e51a263b1749bd0a7cf651931f806d1b928d1f9994f1ad4d50e6a5cd7a8e4e687f8564fdacc864013d095ba9d5709eced3c28eabda476d177a7836400a01e02beeb5a6636d4064fdda344967ad8682d14b87c71727cb66be27d1d39191f4223c545b62fb4860262ba8076a65dbc194cee1df846c584b7bbe9dce6e6895b2cbbb64b03b55548b845cc3de2f939ef918421af9a5e9157e837651245299c03992d0ddee06bd22a31522aca0f309b1feccebc0b1c0ed9d21c19bfd15cd313ff64394fd6a10904890c9f6d646b026f27253e8f584c3ffd20ad67e8b62ed7676706d40bc5c80e376980b81", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) 08:09:19 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010005fba000000000000000000000000", @ANYBLOB="030000000000000008001b0000000000087a2ca4422220726784db81db086f5c582bbc29f82b7318f8e7f5315e83b063c3eb22c1fa12a641b5b6fce5a4cf8698d32fb212dd"], 0x2}, 0x1}, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) dup2(r2, r0) 08:09:19 executing program 0: request_key(&(0x7f0000000300)='user\x00', &(0x7f0000000500)={0x73, 0x79, 0x7a}, &(0x7f0000000540)='^-\x00', 0x0) 08:09:19 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) ioctl$int_in(r0, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000540)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000000)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) [ 510.431287] ip6_tunnel: ÿß22 xmit: Local address not yet configured! 08:09:19 executing program 3: clone(0x4e004200, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000001140)) 08:09:19 executing program 4: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "110c11", 0x38, 0x3a, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0x1, 0x4, 0x0, 0x0, [], {0x0, 0x6, "cb155d", 0x0, 0x2f, 0x0, @mcast2={0xff, 0x2, [], 0x1}, @dev={0xfe, 0x80}, [], "8df06558eb6a17d1"}}}}}}}, 0x0) 08:09:19 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) ioctl$int_in(r0, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000540)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000000)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef443394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb82559f41899c9a9aee99113e7e64b5f8b9824be9fdbfa4dd4995673d882bb4daeb64413b334e114965d2ba3cea8051e692508701b9400cb12eae457f8b8549944091b729160939918d8fcae611a5ded665f770db637487a236da1a58ba7566668651a77171fc4fe506496d19059343dbe4f426625d3f2b705f54581372361770bf5a9098a9fafefaf546426b294239ac33e3186e4d58ad2fa995a6ad4dc074e7cca11aead109563b2076c7c6e9f57ec63df960804e2e7f9d8444de9550cca3df7834d864e9777291c2e1f6205de2e43dc995ab8bb1515a365efc2830fa3e7a1dd137f550d6035212bc1f51c3b4ceea430df49ffc9210084ef156ad7e0d219efd6c116693735b44521d389969a3a65617cd2fd6e14060601cee4cd054cf36fe048b57d1d9ee3cad2a73552449926b4a6b03fbe9c0ec68357e1fbe52ed77b67f5870c0aefb7ee8236747e0d67a26725fb515544cbbe8464da94cfd8c0b94bb4e51a263b1749bd0a7cf651931f806d1b928d1f9994f1ad4d50e6a5cd7a8e4e687f8564fdacc864013d095ba9d5709eced3c28eabda476d177a7836400a01e02beeb5a6636d4064fdda344967ad8682d14b87c71727cb66be27d1d39191f4223c545b62fb4860262ba8076a65dbc194cee1df846c584b7bbe9dce6e6895b2cbbb64b03b55548b845cc3de2f939ef918421af9a5e9157e837651245299c03992d0ddee06bd22a31522aca0f309b1feccebc0b1c0ed9d21c19bfd15cd313ff64394fd6a10904890c9f6d646b026f27253e8f584c3ffd20ad67e8b62ed7676706d40bc5c80e376980b81", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) 08:09:19 executing program 0: request_key(&(0x7f0000000300)='user\x00', &(0x7f0000000500)={0x73, 0x79, 0x7a}, &(0x7f0000000540)='^-\x00', 0x0) 08:09:19 executing program 7: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) ioctl$int_in(r0, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000540)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000000)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) 08:09:19 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010005fba000000000000000000000000", @ANYBLOB="030000000000000008001b0000000000087a2ca4422220726784db81db086f5c582bbc29f82b7318f8e7f5315e83b063c3eb22c1fa12a641b5b6fce5a4cf8698d32fb212dd"], 0x2}, 0x1}, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) dup2(r2, r0) 08:09:19 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) ioctl$int_in(r0, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000540)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000000)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) 08:09:19 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket$inet6(0xa, 0x20002000000805, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r3 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) close(r3) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f00000000c0)={r4}, &(0x7f00000001c0)=0x10) sendmmsg$inet_sctp(r3, &(0x7f0000000000)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000480)='7', 0x1}], 0x1, &(0x7f0000000080)}], 0x1, 0x0) 08:09:19 executing program 0: request_key(&(0x7f0000000300)='user\x00', &(0x7f0000000500)={0x73, 0x79, 0x7a}, &(0x7f0000000540)='^-\x00', 0x0) 08:09:19 executing program 4: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "110c11", 0x38, 0x3a, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0x1, 0x4, 0x0, 0x0, [], {0x0, 0x6, "cb155d", 0x0, 0x2f, 0x0, @mcast2={0xff, 0x2, [], 0x1}, @dev={0xfe, 0x80}, [], "8df06558eb6a17d1"}}}}}}}, 0x0) 08:09:19 executing program 1: r0 = socket(0x15, 0x80005, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) getsockopt(r0, 0x200100000114, 0x2710, &(0x7f00000002c0)=""/1, &(0x7f0000000280)=0xffb1) [ 510.807908] IPVS: ftp: loaded support on port[0] = 21 08:09:19 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f00000000c0), &(0x7f0000000200)) mknod(&(0x7f0000000180)='./file0\x00', 0x20000000000103e, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000004c0)) r1 = gettid() kcmp$KCMP_EPOLL_TFD(r1, r1, 0x7, r0, &(0x7f0000000080)) clone(0x0, &(0x7f0000000380), &(0x7f00000005c0), &(0x7f0000001880), &(0x7f0000001900)) open$dir(&(0x7f00000001c0)='./file0\x00', 0x282, 0x0) 08:09:19 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045007, &(0x7f0000000000)) 08:09:20 executing program 6: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x3000)=nil, 0x3000, 0x0, 0x4012, r0, 0x0) 08:09:20 executing program 0: request_key(&(0x7f0000000300)='user\x00', &(0x7f0000000500)={0x73, 0x79, 0x7a}, &(0x7f0000000540)='^-\x00', 0x0) 08:09:20 executing program 4: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "110c11", 0x38, 0x3a, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0x1, 0x4, 0x0, 0x0, [], {0x0, 0x6, "cb155d", 0x0, 0x2f, 0x0, @mcast2={0xff, 0x2, [], 0x1}, @dev={0xfe, 0x80}, [], "8df06558eb6a17d1"}}}}}}}, 0x0) 08:09:20 executing program 3: clone(0x4e004200, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000001140)) 08:09:20 executing program 1: r0 = socket(0x15, 0x80005, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) getsockopt(r0, 0x200100000114, 0x2710, &(0x7f00000002c0)=""/1, &(0x7f0000000280)=0xffb1) 08:09:20 executing program 6: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x3000)=nil, 0x3000, 0x0, 0x4012, r0, 0x0) 08:09:20 executing program 0: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x3000)=nil, 0x3000, 0x0, 0x4012, r0, 0x0) 08:09:20 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[]}, 0x1}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="0218000010000000000000000000000008001200000000000000000000000000fb000000000000000000000000000000e000000100000000000000000000000000000000000000000000000400000000030006000000000002002000bc14ffa5000000000000000003000500000000000200003db28dbebb0000000000000000"], 0x80}, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 08:09:20 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045007, &(0x7f0000000000)) 08:09:20 executing program 1: r0 = socket(0x15, 0x80005, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) getsockopt(r0, 0x200100000114, 0x2710, &(0x7f00000002c0)=""/1, &(0x7f0000000280)=0xffb1) [ 511.712757] IPVS: ftp: loaded support on port[0] = 21 08:09:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket$inet6(0xa, 0x20002000000805, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r3 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) close(r3) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f00000000c0)={r4}, &(0x7f00000001c0)=0x10) sendmmsg$inet_sctp(r3, &(0x7f0000000000)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000480)='7', 0x1}], 0x1, &(0x7f0000000080)}], 0x1, 0x0) 08:09:20 executing program 6: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x3000)=nil, 0x3000, 0x0, 0x4012, r0, 0x0) 08:09:20 executing program 0: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x3000)=nil, 0x3000, 0x0, 0x4012, r0, 0x0) 08:09:20 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[]}, 0x1}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="0218000010000000000000000000000008001200000000000000000000000000fb000000000000000000000000000000e000000100000000000000000000000000000000000000000000000400000000030006000000000002002000bc14ffa5000000000000000003000500000000000200003db28dbebb0000000000000000"], 0x80}, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 08:09:21 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f00000000c0), &(0x7f0000000200)) mknod(&(0x7f0000000180)='./file0\x00', 0x20000000000103e, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000004c0)) r1 = gettid() kcmp$KCMP_EPOLL_TFD(r1, r1, 0x7, r0, &(0x7f0000000080)) clone(0x0, &(0x7f0000000380), &(0x7f00000005c0), &(0x7f0000001880), &(0x7f0000001900)) open$dir(&(0x7f00000001c0)='./file0\x00', 0x282, 0x0) 08:09:21 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045007, &(0x7f0000000000)) 08:09:21 executing program 1: r0 = socket(0x15, 0x80005, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) getsockopt(r0, 0x200100000114, 0x2710, &(0x7f00000002c0)=""/1, &(0x7f0000000280)=0xffb1) 08:09:21 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[]}, 0x1}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="0218000010000000000000000000000008001200000000000000000000000000fb000000000000000000000000000000e000000100000000000000000000000000000000000000000000000400000000030006000000000002002000bc14ffa5000000000000000003000500000000000200003db28dbebb0000000000000000"], 0x80}, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 08:09:21 executing program 6: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x3000)=nil, 0x3000, 0x0, 0x4012, r0, 0x0) 08:09:21 executing program 0: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x3000)=nil, 0x3000, 0x0, 0x4012, r0, 0x0) 08:09:21 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f00000000c0), &(0x7f0000000200)) mknod(&(0x7f0000000180)='./file0\x00', 0x20000000000103e, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000004c0)) r1 = gettid() kcmp$KCMP_EPOLL_TFD(r1, r1, 0x7, r0, &(0x7f0000000080)) clone(0x0, &(0x7f0000000380), &(0x7f00000005c0), &(0x7f0000001880), &(0x7f0000001900)) open$dir(&(0x7f00000001c0)='./file0\x00', 0x282, 0x0) 08:09:21 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f00000000c0), &(0x7f0000000200)) mknod(&(0x7f0000000180)='./file0\x00', 0x20000000000103e, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000004c0)) r1 = gettid() kcmp$KCMP_EPOLL_TFD(r1, r1, 0x7, r0, &(0x7f0000000080)) clone(0x0, &(0x7f0000000380), &(0x7f00000005c0), &(0x7f0000001880), &(0x7f0000001900)) open$dir(&(0x7f00000001c0)='./file0\x00', 0x282, 0x0) 08:09:21 executing program 6: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket$inet6(0xa, 0x20002000000805, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r3 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) close(r3) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f00000000c0)={r4}, &(0x7f00000001c0)=0x10) sendmmsg$inet_sctp(r3, &(0x7f0000000000)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000480)='7', 0x1}], 0x1, &(0x7f0000000080)}], 0x1, 0x0) 08:09:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket$inet6(0xa, 0x20002000000805, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r3 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) close(r3) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f00000000c0)={r4}, &(0x7f00000001c0)=0x10) sendmmsg$inet_sctp(r3, &(0x7f0000000000)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000480)='7', 0x1}], 0x1, &(0x7f0000000080)}], 0x1, 0x0) 08:09:21 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[]}, 0x1}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="0218000010000000000000000000000008001200000000000000000000000000fb000000000000000000000000000000e000000100000000000000000000000000000000000000000000000400000000030006000000000002002000bc14ffa5000000000000000003000500000000000200003db28dbebb0000000000000000"], 0x80}, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 08:09:21 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045007, &(0x7f0000000000)) 08:09:22 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket$inet6(0xa, 0x20002000000805, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r3 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) close(r3) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f00000000c0)={r4}, &(0x7f00000001c0)=0x10) sendmmsg$inet_sctp(r3, &(0x7f0000000000)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000480)='7', 0x1}], 0x1, &(0x7f0000000080)}], 0x1, 0x0) 08:09:22 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x4, 0x4cc1, 0x100000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000080), &(0x7f0000000200)}, 0x20) 08:09:22 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000311ffc)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000080), 0xfffffffffffffe7a, 0x0, &(0x7f0000000800)={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvfrom$inet6(r0, &(0x7f0000000000)=""/110, 0x6e, 0x2004, &(0x7f0000000140)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x709000) 08:09:22 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000311ffc)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000080), 0xfffffffffffffe7a, 0x0, &(0x7f0000000800)={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvfrom$inet6(r0, &(0x7f0000000000)=""/110, 0x6e, 0x2004, &(0x7f0000000140)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x709000) 08:09:22 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f00000000c0), &(0x7f0000000200)) mknod(&(0x7f0000000180)='./file0\x00', 0x20000000000103e, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000004c0)) r1 = gettid() kcmp$KCMP_EPOLL_TFD(r1, r1, 0x7, r0, &(0x7f0000000080)) clone(0x0, &(0x7f0000000380), &(0x7f00000005c0), &(0x7f0000001880), &(0x7f0000001900)) open$dir(&(0x7f00000001c0)='./file0\x00', 0x282, 0x0) 08:09:22 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x4, 0x4cc1, 0x100000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000080), &(0x7f0000000200)}, 0x20) 08:09:22 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000311ffc)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000080), 0xfffffffffffffe7a, 0x0, &(0x7f0000000800)={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvfrom$inet6(r0, &(0x7f0000000000)=""/110, 0x6e, 0x2004, &(0x7f0000000140)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x709000) 08:09:22 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f00000000c0), &(0x7f0000000200)) mknod(&(0x7f0000000180)='./file0\x00', 0x20000000000103e, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000004c0)) r1 = gettid() kcmp$KCMP_EPOLL_TFD(r1, r1, 0x7, r0, &(0x7f0000000080)) clone(0x0, &(0x7f0000000380), &(0x7f00000005c0), &(0x7f0000001880), &(0x7f0000001900)) open$dir(&(0x7f00000001c0)='./file0\x00', 0x282, 0x0) 08:09:22 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x4, 0x4cc1, 0x100000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000080), &(0x7f0000000200)}, 0x20) 08:09:22 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000311ffc)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000080), 0xfffffffffffffe7a, 0x0, &(0x7f0000000800)={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvfrom$inet6(r0, &(0x7f0000000000)=""/110, 0x6e, 0x2004, &(0x7f0000000140)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x709000) 08:09:22 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket$inet6(0xa, 0x20002000000805, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r3 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) close(r3) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f00000000c0)={r4}, &(0x7f00000001c0)=0x10) sendmmsg$inet_sctp(r3, &(0x7f0000000000)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000480)='7', 0x1}], 0x1, &(0x7f0000000080)}], 0x1, 0x0) 08:09:22 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f00000000c0), &(0x7f0000000200)) mknod(&(0x7f0000000180)='./file0\x00', 0x20000000000103e, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000004c0)) r1 = gettid() kcmp$KCMP_EPOLL_TFD(r1, r1, 0x7, r0, &(0x7f0000000080)) clone(0x0, &(0x7f0000000380), &(0x7f00000005c0), &(0x7f0000001880), &(0x7f0000001900)) open$dir(&(0x7f00000001c0)='./file0\x00', 0x282, 0x0) 08:09:22 executing program 6: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket$inet6(0xa, 0x20002000000805, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r3 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) close(r3) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f00000000c0)={r4}, &(0x7f00000001c0)=0x10) sendmmsg$inet_sctp(r3, &(0x7f0000000000)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000480)='7', 0x1}], 0x1, &(0x7f0000000080)}], 0x1, 0x0) 08:09:22 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x4, 0x4cc1, 0x100000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000080), &(0x7f0000000200)}, 0x20) 08:09:23 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x4, 0x4cc1, 0x100000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000080), &(0x7f0000000200)}, 0x20) 08:09:23 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000311ffc)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000080), 0xfffffffffffffe7a, 0x0, &(0x7f0000000800)={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvfrom$inet6(r0, &(0x7f0000000000)=""/110, 0x6e, 0x2004, &(0x7f0000000140)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x709000) 08:09:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket$inet6(0xa, 0x20002000000805, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r3 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) close(r3) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f00000000c0)={r4}, &(0x7f00000001c0)=0x10) sendmmsg$inet_sctp(r3, &(0x7f0000000000)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000480)='7', 0x1}], 0x1, &(0x7f0000000080)}], 0x1, 0x0) 08:09:23 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x4, 0x4cc1, 0x100000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000080), &(0x7f0000000200)}, 0x20) 08:09:23 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000311ffc)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000080), 0xfffffffffffffe7a, 0x0, &(0x7f0000000800)={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvfrom$inet6(r0, &(0x7f0000000000)=""/110, 0x6e, 0x2004, &(0x7f0000000140)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x709000) 08:09:23 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x4, 0x4cc1, 0x100000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000080), &(0x7f0000000200)}, 0x20) 08:09:23 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f00000000c0), &(0x7f0000000200)) mknod(&(0x7f0000000180)='./file0\x00', 0x20000000000103e, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000004c0)) r1 = gettid() kcmp$KCMP_EPOLL_TFD(r1, r1, 0x7, r0, &(0x7f0000000080)) clone(0x0, &(0x7f0000000380), &(0x7f00000005c0), &(0x7f0000001880), &(0x7f0000001900)) open$dir(&(0x7f00000001c0)='./file0\x00', 0x282, 0x0) 08:09:23 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000311ffc)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000080), 0xfffffffffffffe7a, 0x0, &(0x7f0000000800)={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvfrom$inet6(r0, &(0x7f0000000000)=""/110, 0x6e, 0x2004, &(0x7f0000000140)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x709000) 08:09:23 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f00000000c0), &(0x7f0000000200)) mknod(&(0x7f0000000180)='./file0\x00', 0x20000000000103e, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000004c0)) r1 = gettid() kcmp$KCMP_EPOLL_TFD(r1, r1, 0x7, r0, &(0x7f0000000080)) clone(0x0, &(0x7f0000000380), &(0x7f00000005c0), &(0x7f0000001880), &(0x7f0000001900)) open$dir(&(0x7f00000001c0)='./file0\x00', 0x282, 0x0) 08:09:23 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xf7) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc83d6d34578f762070") r1 = socket$inet6(0xa, 0x1000000000006, 0x0) unshare(0x2000400) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r4, 0x29, 0x0, &(0x7f00000000c0), &(0x7f0000013000)=0x4) dup2(r2, r1) 08:09:23 executing program 4: exit(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) msync(&(0x7f00009c7000/0x2000)=nil, 0x2000, 0x0) exit(0x0) 08:09:23 executing program 6: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket$inet6(0xa, 0x20002000000805, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r3 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) close(r3) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f00000000c0)={r4}, &(0x7f00000001c0)=0x10) sendmmsg$inet_sctp(r3, &(0x7f0000000000)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000480)='7', 0x1}], 0x1, &(0x7f0000000080)}], 0x1, 0x0) 08:09:23 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket$inet6(0xa, 0x20002000000805, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r3 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) close(r3) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f00000000c0)={r4}, &(0x7f00000001c0)=0x10) sendmmsg$inet_sctp(r3, &(0x7f0000000000)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000480)='7', 0x1}], 0x1, &(0x7f0000000080)}], 0x1, 0x0) 08:09:24 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f00000000c0), &(0x7f0000000200)) mknod(&(0x7f0000000180)='./file0\x00', 0x20000000000103e, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000004c0)) r1 = gettid() kcmp$KCMP_EPOLL_TFD(r1, r1, 0x7, r0, &(0x7f0000000080)) clone(0x0, &(0x7f0000000380), &(0x7f00000005c0), &(0x7f0000001880), &(0x7f0000001900)) open$dir(&(0x7f00000001c0)='./file0\x00', 0x282, 0x0) 08:09:24 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") timer_create(0x2, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) 08:09:24 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") timer_create(0x2, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) 08:09:24 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") timer_create(0x2, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) 08:09:24 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") timer_create(0x2, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) 08:09:24 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") timer_create(0x2, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) 08:09:24 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xf7) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc83d6d34578f762070") r1 = socket$inet6(0xa, 0x1000000000006, 0x0) unshare(0x2000400) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r4, 0x29, 0x0, &(0x7f00000000c0), &(0x7f0000013000)=0x4) dup2(r2, r1) 08:09:24 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xf7) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc83d6d34578f762070") r1 = socket$inet6(0xa, 0x1000000000006, 0x0) unshare(0x2000400) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r4, 0x29, 0x0, &(0x7f00000000c0), &(0x7f0000013000)=0x4) dup2(r2, r1) 08:09:24 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000000080)={0x1d, r2}, 0x10) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000003f24)="050000003778d9f1ef73ada4753dd58b4d4b6e689d30d71c32fc0b98143e037dc1250278424e1b0368a82cc15eb4037dc12502000000b5e8", 0x38}], 0x1}, 0x0) close(r1) 08:09:25 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") timer_create(0x2, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) 08:09:25 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000140)={0x63c}, 0x14) 08:09:25 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="00e8ff053c1063ff7f"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x3d}, [@ldst={0x2000cfad}], {0x95}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x48d, &(0x7f000000cf3d)=""/195}, 0x18) 08:09:25 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000000)='[::]:2:\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='ceph\x00', 0x0, &(0x7f00000000c0)) 08:09:26 executing program 4: exit(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) msync(&(0x7f00009c7000/0x2000)=nil, 0x2000, 0x0) exit(0x0) 08:09:26 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000140)={0x63c}, 0x14) 08:09:26 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") timer_create(0x2, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) 08:09:26 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="00e8ff053c1063ff7f"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x3d}, [@ldst={0x2000cfad}], {0x95}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x48d, &(0x7f000000cf3d)=""/195}, 0x18) 08:09:26 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000000)='[::]:2:\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='ceph\x00', 0x0, &(0x7f00000000c0)) 08:09:26 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xf7) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc83d6d34578f762070") r1 = socket$inet6(0xa, 0x1000000000006, 0x0) unshare(0x2000400) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r4, 0x29, 0x0, &(0x7f00000000c0), &(0x7f0000013000)=0x4) dup2(r2, r1) 08:09:26 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xf7) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc83d6d34578f762070") r1 = socket$inet6(0xa, 0x1000000000006, 0x0) unshare(0x2000400) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r4, 0x29, 0x0, &(0x7f00000000c0), &(0x7f0000013000)=0x4) dup2(r2, r1) 08:09:26 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000000080)={0x1d, r2}, 0x10) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000003f24)="050000003778d9f1ef73ada4753dd58b4d4b6e689d30d71c32fc0b98143e037dc1250278424e1b0368a82cc15eb4037dc12502000000b5e8", 0x38}], 0x1}, 0x0) close(r1) 08:09:26 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000000)='[::]:2:\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='ceph\x00', 0x0, &(0x7f00000000c0)) 08:09:26 executing program 7: exit(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) msync(&(0x7f00009c7000/0x2000)=nil, 0x2000, 0x0) exit(0x0) 08:09:26 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="00e8ff053c1063ff7f"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x3d}, [@ldst={0x2000cfad}], {0x95}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x48d, &(0x7f000000cf3d)=""/195}, 0x18) 08:09:26 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000000080)={0x1d, r2}, 0x10) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000003f24)="050000003778d9f1ef73ada4753dd58b4d4b6e689d30d71c32fc0b98143e037dc1250278424e1b0368a82cc15eb4037dc12502000000b5e8", 0x38}], 0x1}, 0x0) close(r1) 08:09:26 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000140)={0x63c}, 0x14) 08:09:27 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000000)='[::]:2:\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='ceph\x00', 0x0, &(0x7f00000000c0)) 08:09:27 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="00e8ff053c1063ff7f"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x3d}, [@ldst={0x2000cfad}], {0x95}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x48d, &(0x7f000000cf3d)=""/195}, 0x18) 08:09:27 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000000080)={0x1d, r2}, 0x10) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000003f24)="050000003778d9f1ef73ada4753dd58b4d4b6e689d30d71c32fc0b98143e037dc1250278424e1b0368a82cc15eb4037dc12502000000b5e8", 0x38}], 0x1}, 0x0) close(r1) 08:09:28 executing program 4: exit(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) msync(&(0x7f00009c7000/0x2000)=nil, 0x2000, 0x0) exit(0x0) 08:09:28 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000140)={0x63c}, 0x14) 08:09:28 executing program 0: exit(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) msync(&(0x7f00009c7000/0x2000)=nil, 0x2000, 0x0) exit(0x0) 08:09:28 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000000080)={0x1d, r2}, 0x10) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000003f24)="050000003778d9f1ef73ada4753dd58b4d4b6e689d30d71c32fc0b98143e037dc1250278424e1b0368a82cc15eb4037dc12502000000b5e8", 0x38}], 0x1}, 0x0) close(r1) 08:09:28 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="00e8ff053c1063ff7f"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x3d}, [@ldst={0x2000cfad}], {0x95}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x48d, &(0x7f000000cf3d)=""/195}, 0x18) 08:09:28 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xf7) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc83d6d34578f762070") r1 = socket$inet6(0xa, 0x1000000000006, 0x0) unshare(0x2000400) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r4, 0x29, 0x0, &(0x7f00000000c0), &(0x7f0000013000)=0x4) dup2(r2, r1) 08:09:28 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xf7) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc83d6d34578f762070") r1 = socket$inet6(0xa, 0x1000000000006, 0x0) unshare(0x2000400) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r4, 0x29, 0x0, &(0x7f00000000c0), &(0x7f0000013000)=0x4) dup2(r2, r1) 08:09:28 executing program 6: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xfffffffffffffff1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fec)={0x6, 0x4, 0x102, 0x4000000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f00000000c0), &(0x7f0000000180), 0xffffffffffffffff}, 0x20) 08:09:28 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="00e8ff053c1063ff7f"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x3d}, [@ldst={0x2000cfad}], {0x95}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x48d, &(0x7f000000cf3d)=""/195}, 0x18) 08:09:28 executing program 7: exit(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) msync(&(0x7f00009c7000/0x2000)=nil, 0x2000, 0x0) exit(0x0) 08:09:28 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000000080)={0x1d, r2}, 0x10) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000003f24)="050000003778d9f1ef73ada4753dd58b4d4b6e689d30d71c32fc0b98143e037dc1250278424e1b0368a82cc15eb4037dc12502000000b5e8", 0x38}], 0x1}, 0x0) close(r1) 08:09:28 executing program 6: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xfffffffffffffff1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fec)={0x6, 0x4, 0x102, 0x4000000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f00000000c0), &(0x7f0000000180), 0xffffffffffffffff}, 0x20) 08:09:28 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="00e8ff053c1063ff7f"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x3d}, [@ldst={0x2000cfad}], {0x95}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x48d, &(0x7f000000cf3d)=""/195}, 0x18) 08:09:28 executing program 6: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xfffffffffffffff1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fec)={0x6, 0x4, 0x102, 0x4000000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f00000000c0), &(0x7f0000000180), 0xffffffffffffffff}, 0x20) 08:09:28 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000000080)={0x1d, r2}, 0x10) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000003f24)="050000003778d9f1ef73ada4753dd58b4d4b6e689d30d71c32fc0b98143e037dc1250278424e1b0368a82cc15eb4037dc12502000000b5e8", 0x38}], 0x1}, 0x0) close(r1) 08:09:28 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xfffffffffffffff1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fec)={0x6, 0x4, 0x102, 0x4000000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f00000000c0), &(0x7f0000000180), 0xffffffffffffffff}, 0x20) 08:09:29 executing program 4: exit(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) msync(&(0x7f00009c7000/0x2000)=nil, 0x2000, 0x0) exit(0x0) 08:09:29 executing program 6: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xfffffffffffffff1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fec)={0x6, 0x4, 0x102, 0x4000000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f00000000c0), &(0x7f0000000180), 0xffffffffffffffff}, 0x20) 08:09:30 executing program 0: exit(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) msync(&(0x7f00009c7000/0x2000)=nil, 0x2000, 0x0) exit(0x0) 08:09:30 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') pread64(r1, &(0x7f0000003c00)=""/4096, 0x200000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, &(0x7f0000000040)=0x100000, 0x8001) 08:09:30 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xfffffffffffffff1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fec)={0x6, 0x4, 0x102, 0x4000000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f00000000c0), &(0x7f0000000180), 0xffffffffffffffff}, 0x20) 08:09:30 executing program 2: r0 = socket(0x15, 0x40000000080005, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1f, 0x4) 08:09:30 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp\x00') readv(r1, &(0x7f00000000c0)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1) read(r1, &(0x7f0000000040)=""/15, 0xf) 08:09:30 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000240)={0x0, 0x0, 0x800}, 0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000300), 0x4) 08:09:30 executing program 2: r0 = socket(0x15, 0x40000000080005, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1f, 0x4) 08:09:30 executing program 7: exit(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) msync(&(0x7f00009c7000/0x2000)=nil, 0x2000, 0x0) exit(0x0) 08:09:30 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xfffffffffffffff1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fec)={0x6, 0x4, 0x102, 0x4000000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f00000000c0), &(0x7f0000000180), 0xffffffffffffffff}, 0x20) 08:09:30 executing program 2: r0 = socket(0x15, 0x40000000080005, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1f, 0x4) 08:09:30 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp\x00') readv(r1, &(0x7f00000000c0)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1) read(r1, &(0x7f0000000040)=""/15, 0xf) 08:09:30 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') pread64(r1, &(0x7f0000003c00)=""/4096, 0x200000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, &(0x7f0000000040)=0x100000, 0x8001) 08:09:30 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') pread64(r1, &(0x7f0000003c00)=""/4096, 0x200000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, &(0x7f0000000040)=0x100000, 0x8001) 08:09:30 executing program 2: r0 = socket(0x15, 0x40000000080005, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1f, 0x4) 08:09:32 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') pread64(r1, &(0x7f0000003c00)=""/4096, 0x200000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, &(0x7f0000000040)=0x100000, 0x8001) 08:09:32 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') pread64(r1, &(0x7f0000003c00)=""/4096, 0x200000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, &(0x7f0000000040)=0x100000, 0x8001) 08:09:32 executing program 0: exit(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) msync(&(0x7f00009c7000/0x2000)=nil, 0x2000, 0x0) exit(0x0) 08:09:32 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp\x00') readv(r1, &(0x7f00000000c0)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1) read(r1, &(0x7f0000000040)=""/15, 0xf) 08:09:32 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') pread64(r1, &(0x7f0000003c00)=""/4096, 0x200000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, &(0x7f0000000040)=0x100000, 0x8001) 08:09:32 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000240)={0x0, 0x0, 0x800}, 0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000300), 0x4) 08:09:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000240)={0x0, 0x0, 0x800}, 0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000300), 0x4) 08:09:32 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') pread64(r1, &(0x7f0000003c00)=""/4096, 0x200000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, &(0x7f0000000040)=0x100000, 0x8001) 08:09:32 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') pread64(r1, &(0x7f0000003c00)=""/4096, 0x200000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, &(0x7f0000000040)=0x100000, 0x8001) 08:09:32 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp\x00') readv(r1, &(0x7f00000000c0)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1) read(r1, &(0x7f0000000040)=""/15, 0xf) 08:09:32 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') pread64(r1, &(0x7f0000003c00)=""/4096, 0x200000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, &(0x7f0000000040)=0x100000, 0x8001) 08:09:32 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') pread64(r1, &(0x7f0000003c00)=""/4096, 0x200000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, &(0x7f0000000040)=0x100000, 0x8001) 08:09:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000240)={0x0, 0x0, 0x800}, 0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000300), 0x4) 08:09:33 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp\x00') readv(r1, &(0x7f00000000c0)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1) read(r1, &(0x7f0000000040)=""/15, 0xf) 08:09:33 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') pread64(r1, &(0x7f0000003c00)=""/4096, 0x200000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, &(0x7f0000000040)=0x100000, 0x8001) 08:09:33 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) unshare(0x24020400) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x0, @multicast1=0xe0000001, 0x0, 0x0, 'none\x00'}, 0x2c) 08:09:33 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227d, &(0x7f0000000240)) 08:09:33 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') pread64(r1, &(0x7f0000003c00)=""/4096, 0x200000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, &(0x7f0000000040)=0x100000, 0x8001) 08:09:34 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227d, &(0x7f0000000240)) 08:09:34 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000240)={0x0, 0x0, 0x800}, 0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000300), 0x4) 08:09:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000240)={0x0, 0x0, 0x800}, 0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000300), 0x4) 08:09:34 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp\x00') readv(r1, &(0x7f00000000c0)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1) read(r1, &(0x7f0000000040)=""/15, 0xf) 08:09:34 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) unshare(0x24020400) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x0, @multicast1=0xe0000001, 0x0, 0x0, 'none\x00'}, 0x2c) 08:09:34 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') pread64(r1, &(0x7f0000003c00)=""/4096, 0x200000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, &(0x7f0000000040)=0x100000, 0x8001) 08:09:34 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227d, &(0x7f0000000240)) 08:09:34 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000040)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0xffffff8c, 0x0, 0x0, 0x0, [], {0x0, 0x6, 'p+l', 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, @dev={0xfe, 0x80}}}}}}}}, 0x0) 08:09:34 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227d, &(0x7f0000000240)) 08:09:34 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000040)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0xffffff8c, 0x0, 0x0, 0x0, [], {0x0, 0x6, 'p+l', 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, @dev={0xfe, 0x80}}}}}}}}, 0x0) 08:09:34 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227d, &(0x7f0000000240)) 08:09:34 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) unshare(0x24020400) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x0, @multicast1=0xe0000001, 0x0, 0x0, 'none\x00'}, 0x2c) 08:09:34 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp\x00') readv(r1, &(0x7f00000000c0)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1) read(r1, &(0x7f0000000040)=""/15, 0xf) 08:09:34 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000040)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0xffffff8c, 0x0, 0x0, 0x0, [], {0x0, 0x6, 'p+l', 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, @dev={0xfe, 0x80}}}}}}}}, 0x0) 08:09:34 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227d, &(0x7f0000000240)) 08:09:34 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227d, &(0x7f0000000240)) 08:09:34 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) unshare(0x24020400) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x0, @multicast1=0xe0000001, 0x0, 0x0, 'none\x00'}, 0x2c) 08:09:35 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000040)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0xffffff8c, 0x0, 0x0, 0x0, [], {0x0, 0x6, 'p+l', 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, @dev={0xfe, 0x80}}}}}}}}, 0x0) 08:09:35 executing program 7: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'ip6gretap0\x00'}}, 0x1e) r1 = accept4(r0, &(0x7f00000000c0)=@vsock, &(0x7f0000000040)=0x80, 0x80000) accept4$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000a40)={@in6={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, 0x0, 0x9, 0x0, "d7a67c378f0456eff0867c1c5833a096a06de7877823ff6143e98deb4343c63bcf5a5eee8439fbac91f185cbe5c9e5a5ae1bd95ca5a7ab74bd0c0e4b24c53d75c3234baa356be03fb2185b1da29a73c5"}, 0xd8) listen(r3, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) sendto$inet6(r2, &(0x7f00002a0b14)="f6", 0x1, 0x200408d4, &(0x7f000072e000)={0xa, 0x2, 0x0, @loopback={0x0, 0x1}}, 0x1c) read(r0, &(0x7f0000000000)=""/2, 0x2) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") 08:09:35 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000300)=@nfc={0x27, 0x1}, 0x81, &(0x7f0000000080), 0x0, &(0x7f0000000000)}}, {{&(0x7f0000000280)=@in6={0xa, 0x0, 0x4, @loopback={0x0, 0x1}}, 0x80, &(0x7f0000000080), 0x1, &(0x7f0000000000), 0x142}}], 0x2, 0x0) 08:09:35 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x0, 0x0) read(r2, &(0x7f0000002180)=""/4096, 0x1000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x40002014}) epoll_pwait(r1, &(0x7f0000000180)=[{}], 0x1, 0x0, &(0x7f00000000c0), 0x8) 08:09:35 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') getdents(r0, &(0x7f0000000080)=""/162, 0x1f2) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 08:09:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto(r0, &(0x7f0000000080), 0x0, 0x20000840, 0x0, 0x0) 08:09:35 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") close(r0) io_setup(0x8, &(0x7f0000000100)=0x0) socket$alg(0x26, 0x5, 0x0) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140), 0xfe}]) 08:09:35 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000240)={0x0, 0x0, 0x800}, 0x14) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000300), 0x4) [ 526.166380] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 08:09:35 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 08:09:35 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') getdents(r0, &(0x7f0000000080)=""/162, 0x1f2) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 08:09:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto(r0, &(0x7f0000000080), 0x0, 0x20000840, 0x0, 0x0) 08:09:35 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000300)=@nfc={0x27, 0x1}, 0x81, &(0x7f0000000080), 0x0, &(0x7f0000000000)}}, {{&(0x7f0000000280)=@in6={0xa, 0x0, 0x4, @loopback={0x0, 0x1}}, 0x80, &(0x7f0000000080), 0x1, &(0x7f0000000000), 0x142}}], 0x2, 0x0) [ 526.303259] ip6_tunnel: ÿß22 xmit: Local address not yet configured! 08:09:35 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x0, 0x0) read(r2, &(0x7f0000002180)=""/4096, 0x1000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x40002014}) epoll_pwait(r1, &(0x7f0000000180)=[{}], 0x1, 0x0, &(0x7f00000000c0), 0x8) 08:09:35 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") close(r0) io_setup(0x8, &(0x7f0000000100)=0x0) socket$alg(0x26, 0x5, 0x0) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140), 0xfe}]) 08:09:35 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 08:09:35 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000300)=@nfc={0x27, 0x1}, 0x81, &(0x7f0000000080), 0x0, &(0x7f0000000000)}}, {{&(0x7f0000000280)=@in6={0xa, 0x0, 0x4, @loopback={0x0, 0x1}}, 0x80, &(0x7f0000000080), 0x1, &(0x7f0000000000), 0x142}}], 0x2, 0x0) 08:09:36 executing program 7: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'ip6gretap0\x00'}}, 0x1e) r1 = accept4(r0, &(0x7f00000000c0)=@vsock, &(0x7f0000000040)=0x80, 0x80000) accept4$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000a40)={@in6={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, 0x0, 0x9, 0x0, "d7a67c378f0456eff0867c1c5833a096a06de7877823ff6143e98deb4343c63bcf5a5eee8439fbac91f185cbe5c9e5a5ae1bd95ca5a7ab74bd0c0e4b24c53d75c3234baa356be03fb2185b1da29a73c5"}, 0xd8) listen(r3, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) sendto$inet6(r2, &(0x7f00002a0b14)="f6", 0x1, 0x200408d4, &(0x7f000072e000)={0xa, 0x2, 0x0, @loopback={0x0, 0x1}}, 0x1c) read(r0, &(0x7f0000000000)=""/2, 0x2) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") 08:09:36 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') getdents(r0, &(0x7f0000000080)=""/162, 0x1f2) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 08:09:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto(r0, &(0x7f0000000080), 0x0, 0x20000840, 0x0, 0x0) 08:09:36 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") close(r0) io_setup(0x8, &(0x7f0000000100)=0x0) socket$alg(0x26, 0x5, 0x0) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140), 0xfe}]) 08:09:36 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 08:09:36 executing program 6: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'ip6gretap0\x00'}}, 0x1e) r1 = accept4(r0, &(0x7f00000000c0)=@vsock, &(0x7f0000000040)=0x80, 0x80000) accept4$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000a40)={@in6={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, 0x0, 0x9, 0x0, "d7a67c378f0456eff0867c1c5833a096a06de7877823ff6143e98deb4343c63bcf5a5eee8439fbac91f185cbe5c9e5a5ae1bd95ca5a7ab74bd0c0e4b24c53d75c3234baa356be03fb2185b1da29a73c5"}, 0xd8) listen(r3, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) sendto$inet6(r2, &(0x7f00002a0b14)="f6", 0x1, 0x200408d4, &(0x7f000072e000)={0xa, 0x2, 0x0, @loopback={0x0, 0x1}}, 0x1c) read(r0, &(0x7f0000000000)=""/2, 0x2) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") 08:09:36 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x0, 0x0) read(r2, &(0x7f0000002180)=""/4096, 0x1000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x40002014}) epoll_pwait(r1, &(0x7f0000000180)=[{}], 0x1, 0x0, &(0x7f00000000c0), 0x8) 08:09:36 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000300)=@nfc={0x27, 0x1}, 0x81, &(0x7f0000000080), 0x0, &(0x7f0000000000)}}, {{&(0x7f0000000280)=@in6={0xa, 0x0, 0x4, @loopback={0x0, 0x1}}, 0x80, &(0x7f0000000080), 0x1, &(0x7f0000000000), 0x142}}], 0x2, 0x0) [ 527.220492] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 527.256251] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 08:09:36 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') getdents(r0, &(0x7f0000000080)=""/162, 0x1f2) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 08:09:36 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") close(r0) io_setup(0x8, &(0x7f0000000100)=0x0) socket$alg(0x26, 0x5, 0x0) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140), 0xfe}]) 08:09:36 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 08:09:36 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'ip6gretap0\x00'}}, 0x1e) r1 = accept4(r0, &(0x7f00000000c0)=@vsock, &(0x7f0000000040)=0x80, 0x80000) accept4$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000a40)={@in6={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, 0x0, 0x9, 0x0, "d7a67c378f0456eff0867c1c5833a096a06de7877823ff6143e98deb4343c63bcf5a5eee8439fbac91f185cbe5c9e5a5ae1bd95ca5a7ab74bd0c0e4b24c53d75c3234baa356be03fb2185b1da29a73c5"}, 0xd8) listen(r3, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) sendto$inet6(r2, &(0x7f00002a0b14)="f6", 0x1, 0x200408d4, &(0x7f000072e000)={0xa, 0x2, 0x0, @loopback={0x0, 0x1}}, 0x1c) read(r0, &(0x7f0000000000)=""/2, 0x2) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") 08:09:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto(r0, &(0x7f0000000080), 0x0, 0x20000840, 0x0, 0x0) 08:09:36 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x0, 0x0) read(r2, &(0x7f0000002180)=""/4096, 0x1000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x40002014}) epoll_pwait(r1, &(0x7f0000000180)=[{}], 0x1, 0x0, &(0x7f00000000c0), 0x8) 08:09:36 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 08:09:36 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) [ 527.530486] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 08:09:37 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") close(r0) io_setup(0x8, &(0x7f0000000100)=0x0) socket$alg(0x26, 0x5, 0x0) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140), 0xfe}]) 08:09:37 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 08:09:37 executing program 7: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'ip6gretap0\x00'}}, 0x1e) r1 = accept4(r0, &(0x7f00000000c0)=@vsock, &(0x7f0000000040)=0x80, 0x80000) accept4$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000a40)={@in6={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, 0x0, 0x9, 0x0, "d7a67c378f0456eff0867c1c5833a096a06de7877823ff6143e98deb4343c63bcf5a5eee8439fbac91f185cbe5c9e5a5ae1bd95ca5a7ab74bd0c0e4b24c53d75c3234baa356be03fb2185b1da29a73c5"}, 0xd8) listen(r3, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) sendto$inet6(r2, &(0x7f00002a0b14)="f6", 0x1, 0x200408d4, &(0x7f000072e000)={0xa, 0x2, 0x0, @loopback={0x0, 0x1}}, 0x1c) read(r0, &(0x7f0000000000)=""/2, 0x2) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") 08:09:37 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") close(r0) io_setup(0x8, &(0x7f0000000100)=0x0) socket$alg(0x26, 0x5, 0x0) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140), 0xfe}]) 08:09:37 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 08:09:37 executing program 6: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'ip6gretap0\x00'}}, 0x1e) r1 = accept4(r0, &(0x7f00000000c0)=@vsock, &(0x7f0000000040)=0x80, 0x80000) accept4$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000a40)={@in6={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, 0x0, 0x9, 0x0, "d7a67c378f0456eff0867c1c5833a096a06de7877823ff6143e98deb4343c63bcf5a5eee8439fbac91f185cbe5c9e5a5ae1bd95ca5a7ab74bd0c0e4b24c53d75c3234baa356be03fb2185b1da29a73c5"}, 0xd8) listen(r3, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) sendto$inet6(r2, &(0x7f00002a0b14)="f6", 0x1, 0x200408d4, &(0x7f000072e000)={0xa, 0x2, 0x0, @loopback={0x0, 0x1}}, 0x1c) read(r0, &(0x7f0000000000)=""/2, 0x2) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") 08:09:37 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 08:09:37 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 08:09:37 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 08:09:37 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") close(r0) io_setup(0x8, &(0x7f0000000100)=0x0) socket$alg(0x26, 0x5, 0x0) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140), 0xfe}]) [ 528.208543] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 08:09:37 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") close(r0) io_setup(0x8, &(0x7f0000000100)=0x0) socket$alg(0x26, 0x5, 0x0) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140), 0xfe}]) 08:09:37 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'ip6gretap0\x00'}}, 0x1e) r1 = accept4(r0, &(0x7f00000000c0)=@vsock, &(0x7f0000000040)=0x80, 0x80000) accept4$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000a40)={@in6={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, 0x0, 0x9, 0x0, "d7a67c378f0456eff0867c1c5833a096a06de7877823ff6143e98deb4343c63bcf5a5eee8439fbac91f185cbe5c9e5a5ae1bd95ca5a7ab74bd0c0e4b24c53d75c3234baa356be03fb2185b1da29a73c5"}, 0xd8) listen(r3, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) sendto$inet6(r2, &(0x7f00002a0b14)="f6", 0x1, 0x200408d4, &(0x7f000072e000)={0xa, 0x2, 0x0, @loopback={0x0, 0x1}}, 0x1c) read(r0, &(0x7f0000000000)=""/2, 0x2) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") 08:09:37 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 08:09:37 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 08:09:37 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x0, 0x0) read(r2, &(0x7f0000002180)=""/4096, 0x1000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x40002014}) epoll_pwait(r1, &(0x7f0000000180)=[{}], 0x1, 0x0, &(0x7f00000000c0), 0x8) [ 528.428971] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 08:09:37 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") close(r0) io_setup(0x8, &(0x7f0000000100)=0x0) socket$alg(0x26, 0x5, 0x0) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140), 0xfe}]) 08:09:37 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") close(r0) io_setup(0x8, &(0x7f0000000100)=0x0) socket$alg(0x26, 0x5, 0x0) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140), 0xfe}]) [ 528.651398] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 08:09:37 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x0, 0x0) read(r2, &(0x7f0000002180)=""/4096, 0x1000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x40002014}) epoll_pwait(r1, &(0x7f0000000180)=[{}], 0x1, 0x0, &(0x7f00000000c0), 0x8) 08:09:38 executing program 7: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'ip6gretap0\x00'}}, 0x1e) r1 = accept4(r0, &(0x7f00000000c0)=@vsock, &(0x7f0000000040)=0x80, 0x80000) accept4$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000a40)={@in6={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, 0x0, 0x9, 0x0, "d7a67c378f0456eff0867c1c5833a096a06de7877823ff6143e98deb4343c63bcf5a5eee8439fbac91f185cbe5c9e5a5ae1bd95ca5a7ab74bd0c0e4b24c53d75c3234baa356be03fb2185b1da29a73c5"}, 0xd8) listen(r3, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) sendto$inet6(r2, &(0x7f00002a0b14)="f6", 0x1, 0x200408d4, &(0x7f000072e000)={0xa, 0x2, 0x0, @loopback={0x0, 0x1}}, 0x1c) read(r0, &(0x7f0000000000)=""/2, 0x2) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") 08:09:38 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') getdents(r0, &(0x7f0000000080)=""/162, 0x1f2) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 08:09:38 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x0, 0x0) read(r2, &(0x7f0000002180)=""/4096, 0x1000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x40002014}) epoll_pwait(r1, &(0x7f0000000180)=[{}], 0x1, 0x0, &(0x7f00000000c0), 0x8) [ 529.114613] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 08:09:38 executing program 6: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'ip6gretap0\x00'}}, 0x1e) r1 = accept4(r0, &(0x7f00000000c0)=@vsock, &(0x7f0000000040)=0x80, 0x80000) accept4$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000a40)={@in6={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, 0x0, 0x9, 0x0, "d7a67c378f0456eff0867c1c5833a096a06de7877823ff6143e98deb4343c63bcf5a5eee8439fbac91f185cbe5c9e5a5ae1bd95ca5a7ab74bd0c0e4b24c53d75c3234baa356be03fb2185b1da29a73c5"}, 0xd8) listen(r3, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) sendto$inet6(r2, &(0x7f00002a0b14)="f6", 0x1, 0x200408d4, &(0x7f000072e000)={0xa, 0x2, 0x0, @loopback={0x0, 0x1}}, 0x1c) read(r0, &(0x7f0000000000)=""/2, 0x2) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") 08:09:38 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x440000000000127c, &(0x7f0000000080)) 08:09:38 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3}, 0x2c) 08:09:38 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x0, 0x0) read(r2, &(0x7f0000002180)=""/4096, 0x1000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x40002014}) epoll_pwait(r1, &(0x7f0000000180)=[{}], 0x1, 0x0, &(0x7f00000000c0), 0x8) 08:09:38 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') getdents(r0, &(0x7f0000000080)=""/162, 0x1f2) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 08:09:38 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x0, 0x0) read(r2, &(0x7f0000002180)=""/4096, 0x1000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x40002014}) epoll_pwait(r1, &(0x7f0000000180)=[{}], 0x1, 0x0, &(0x7f00000000c0), 0x8) [ 529.391245] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 08:09:38 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'ip6gretap0\x00'}}, 0x1e) r1 = accept4(r0, &(0x7f00000000c0)=@vsock, &(0x7f0000000040)=0x80, 0x80000) accept4$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000a40)={@in6={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, 0x0, 0x9, 0x0, "d7a67c378f0456eff0867c1c5833a096a06de7877823ff6143e98deb4343c63bcf5a5eee8439fbac91f185cbe5c9e5a5ae1bd95ca5a7ab74bd0c0e4b24c53d75c3234baa356be03fb2185b1da29a73c5"}, 0xd8) listen(r3, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) sendto$inet6(r2, &(0x7f00002a0b14)="f6", 0x1, 0x200408d4, &(0x7f000072e000)={0xa, 0x2, 0x0, @loopback={0x0, 0x1}}, 0x1c) read(r0, &(0x7f0000000000)=""/2, 0x2) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") 08:09:38 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x440000000000127c, &(0x7f0000000080)) 08:09:38 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') getdents(r0, &(0x7f0000000080)=""/162, 0x1f2) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 08:09:38 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") sendmsg$nl_xfrm(r0, &(0x7f0000000700)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f0000000740)={&(0x7f0000000b40)=@updpolicy={0xb8, 0x19, 0x101, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in=@loopback=0x7f000001, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bb9, 0x1}}, 0xb8}, 0x1}, 0x0) 08:09:38 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3}, 0x2c) 08:09:38 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x0, 0x0) read(r2, &(0x7f0000002180)=""/4096, 0x1000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x40002014}) epoll_pwait(r1, &(0x7f0000000180)=[{}], 0x1, 0x0, &(0x7f00000000c0), 0x8) 08:09:38 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x440000000000127c, &(0x7f0000000080)) [ 529.750956] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 08:09:39 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3}, 0x2c) 08:09:39 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000000240)=[{{&(0x7f0000000080)=@alg, 0x80, &(0x7f0000000200)}}], 0x1, 0x0, &(0x7f0000000280)={0x77359400}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') unshare(0x64000400) preadv(r0, &(0x7f0000000200), 0x1c2, 0x7ffffffffffffffe) 08:09:39 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") sendmsg$nl_xfrm(r0, &(0x7f0000000700)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f0000000740)={&(0x7f0000000b40)=@updpolicy={0xb8, 0x19, 0x101, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in=@loopback=0x7f000001, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bb9, 0x1}}, 0xb8}, 0x1}, 0x0) [ 530.085970] IPVS: ftp: loaded support on port[0] = 21 [ 530.189448] IPVS: ftp: loaded support on port[0] = 21 08:09:39 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000001000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000fc0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="4c020000", @ANYBLOB="040025bd7000fcdbdf250000000008000100", @ANYBLOB="6c0102003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYBLOB="400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008000400ad08000008000600", @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000700000008000100", @ANYBLOB="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", @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000104000008000600"], 0x9}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000001200), 0x4) read(r1, &(0x7f00000004c0)=""/27, 0x1b) 08:09:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000c80)={&(0x7f00000001c0)=@abs, 0x6e, &(0x7f0000000040), 0x0, &(0x7f0000000b80)=[@cred={0x18, 0x1, 0x2}], 0x18}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000080)=0x80000000001, 0x4) sendmmsg(r0, &(0x7f0000002580)=[{{&(0x7f0000000140)=@hci={0x1f}, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000880)}}, {{&(0x7f0000000400)=@sco={0x1f}, 0x80, &(0x7f0000000a80), 0x26c, &(0x7f0000000c40)}}], 0x2, 0x0) 08:09:39 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x440000000000127c, &(0x7f0000000080)) 08:09:39 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3}, 0x2c) 08:09:39 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") sendmsg$nl_xfrm(r0, &(0x7f0000000700)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f0000000740)={&(0x7f0000000b40)=@updpolicy={0xb8, 0x19, 0x101, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in=@loopback=0x7f000001, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bb9, 0x1}}, 0xb8}, 0x1}, 0x0) 08:09:39 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000000240)=[{{&(0x7f0000000080)=@alg, 0x80, &(0x7f0000000200)}}], 0x1, 0x0, &(0x7f0000000280)={0x77359400}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') unshare(0x64000400) preadv(r0, &(0x7f0000000200), 0x1c2, 0x7ffffffffffffffe) [ 530.358239] IPVS: ftp: loaded support on port[0] = 21 08:09:39 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000001000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000fc0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="4c020000", @ANYBLOB="040025bd7000fcdbdf250000000008000100", @ANYBLOB="6c0102003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYBLOB="400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008000400ad08000008000600", @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000700000008000100", @ANYBLOB="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", @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000104000008000600"], 0x9}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000001200), 0x4) read(r1, &(0x7f00000004c0)=""/27, 0x1b) 08:09:39 executing program 6: recvmmsg(0xffffffffffffffff, &(0x7f0000000240)=[{{&(0x7f0000000080)=@alg, 0x80, &(0x7f0000000200)}}], 0x1, 0x0, &(0x7f0000000280)={0x77359400}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') unshare(0x64000400) preadv(r0, &(0x7f0000000200), 0x1c2, 0x7ffffffffffffffe) 08:09:39 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x7ff}, 0x10) 08:09:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000380)=@assoc_value, 0x0) 08:09:39 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") sendmsg$nl_xfrm(r0, &(0x7f0000000700)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f0000000740)={&(0x7f0000000b40)=@updpolicy={0xb8, 0x19, 0x101, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in=@loopback=0x7f000001, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bb9, 0x1}}, 0xb8}, 0x1}, 0x0) 08:09:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000c80)={&(0x7f00000001c0)=@abs, 0x6e, &(0x7f0000000040), 0x0, &(0x7f0000000b80)=[@cred={0x18, 0x1, 0x2}], 0x18}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000080)=0x80000000001, 0x4) sendmmsg(r0, &(0x7f0000002580)=[{{&(0x7f0000000140)=@hci={0x1f}, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000880)}}, {{&(0x7f0000000400)=@sco={0x1f}, 0x80, &(0x7f0000000a80), 0x26c, &(0x7f0000000c40)}}], 0x2, 0x0) 08:09:39 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f0000001000), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1b}}, 0x50) open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000500)={0x90, 0x0, 0x2, [{0x1, 0x0, 0xb, 0x0, 'em1nodevem1'}, {0x0, 0x0, 0x1, 0x0, ','}, {0x0, 0x0, 0x1c, 0x0, "2b73797374656dcc6370757365746367726f7570246367726f757015"}]}, 0x90) umount2(&(0x7f0000000080)='./file0/file0\x00', 0x0) [ 530.771317] IPVS: ftp: loaded support on port[0] = 21 08:09:39 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000000240)=[{{&(0x7f0000000080)=@alg, 0x80, &(0x7f0000000200)}}], 0x1, 0x0, &(0x7f0000000280)={0x77359400}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') unshare(0x64000400) preadv(r0, &(0x7f0000000200), 0x1c2, 0x7ffffffffffffffe) 08:09:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000380)=@assoc_value, 0x0) 08:09:39 executing program 3: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) 08:09:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000c80)={&(0x7f00000001c0)=@abs, 0x6e, &(0x7f0000000040), 0x0, &(0x7f0000000b80)=[@cred={0x18, 0x1, 0x2}], 0x18}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000080)=0x80000000001, 0x4) sendmmsg(r0, &(0x7f0000002580)=[{{&(0x7f0000000140)=@hci={0x1f}, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000880)}}, {{&(0x7f0000000400)=@sco={0x1f}, 0x80, &(0x7f0000000a80), 0x26c, &(0x7f0000000c40)}}], 0x2, 0x0) 08:09:39 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000001000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000fc0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="4c020000", @ANYBLOB="040025bd7000fcdbdf250000000008000100", @ANYBLOB="6c0102003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYBLOB="400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008000400ad08000008000600", @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000700000008000100", @ANYBLOB="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", @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000104000008000600"], 0x9}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000001200), 0x4) read(r1, &(0x7f00000004c0)=""/27, 0x1b) [ 531.028259] IPVS: ftp: loaded support on port[0] = 21 08:09:40 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x7ff}, 0x10) 08:09:40 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000380)=@assoc_value, 0x0) 08:09:40 executing program 3: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) 08:09:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000c80)={&(0x7f00000001c0)=@abs, 0x6e, &(0x7f0000000040), 0x0, &(0x7f0000000b80)=[@cred={0x18, 0x1, 0x2}], 0x18}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000080)=0x80000000001, 0x4) sendmmsg(r0, &(0x7f0000002580)=[{{&(0x7f0000000140)=@hci={0x1f}, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000880)}}, {{&(0x7f0000000400)=@sco={0x1f}, 0x80, &(0x7f0000000a80), 0x26c, &(0x7f0000000c40)}}], 0x2, 0x0) 08:09:40 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000001000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000fc0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="4c020000", @ANYBLOB="040025bd7000fcdbdf250000000008000100", @ANYBLOB="6c0102003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYBLOB="400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008000400ad08000008000600", @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000700000008000100", @ANYBLOB="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", @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000104000008000600"], 0x9}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000001200), 0x4) read(r1, &(0x7f00000004c0)=""/27, 0x1b) 08:09:40 executing program 6: recvmmsg(0xffffffffffffffff, &(0x7f0000000240)=[{{&(0x7f0000000080)=@alg, 0x80, &(0x7f0000000200)}}], 0x1, 0x0, &(0x7f0000000280)={0x77359400}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') unshare(0x64000400) preadv(r0, &(0x7f0000000200), 0x1c2, 0x7ffffffffffffffe) 08:09:40 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000380)=@assoc_value, 0x0) [ 531.573856] IPVS: ftp: loaded support on port[0] = 21 08:09:40 executing program 3: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) 08:09:40 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x7ff}, 0x10) 08:09:40 executing program 5: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) 08:09:40 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f0000001000), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1b}}, 0x50) open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000500)={0x90, 0x0, 0x2, [{0x1, 0x0, 0xb, 0x0, 'em1nodevem1'}, {0x0, 0x0, 0x1, 0x0, ','}, {0x0, 0x0, 0x1c, 0x0, "2b73797374656dcc6370757365746367726f7570246367726f757015"}]}, 0x90) umount2(&(0x7f0000000080)='./file0/file0\x00', 0x0) 08:09:40 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000000240)=[{{&(0x7f0000000080)=@alg, 0x80, &(0x7f0000000200)}}], 0x1, 0x0, &(0x7f0000000280)={0x77359400}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') unshare(0x64000400) preadv(r0, &(0x7f0000000200), 0x1c2, 0x7ffffffffffffffe) 08:09:40 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000480)=@newlink={0x38, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0xc001, @rand_addr}]}}}]}, 0x38}, 0x1}, 0x0) 08:09:40 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b7000000000001c3bfa30000000000000703000028feffff7a0af0fff8ffffff61a4f0ff00000000b7060000000000012d600300000000002406000001ed00002f030000000000006f460000000000006b0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 531.909718] IPVS: ftp: loaded support on port[0] = 21 08:09:40 executing program 5: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) 08:09:40 executing program 3: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) 08:09:41 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x7ff}, 0x10) 08:09:41 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000480)=@newlink={0x38, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0xc001, @rand_addr}]}}}]}, 0x38}, 0x1}, 0x0) 08:09:41 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b7000000000001c3bfa30000000000000703000028feffff7a0af0fff8ffffff61a4f0ff00000000b7060000000000012d600300000000002406000001ed00002f030000000000006f460000000000006b0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 08:09:41 executing program 5: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) 08:09:41 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f0000001000), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1b}}, 0x50) open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000500)={0x90, 0x0, 0x2, [{0x1, 0x0, 0xb, 0x0, 'em1nodevem1'}, {0x0, 0x0, 0x1, 0x0, ','}, {0x0, 0x0, 0x1c, 0x0, "2b73797374656dcc6370757365746367726f7570246367726f757015"}]}, 0x90) umount2(&(0x7f0000000080)='./file0/file0\x00', 0x0) 08:09:41 executing program 6: recvmmsg(0xffffffffffffffff, &(0x7f0000000240)=[{{&(0x7f0000000080)=@alg, 0x80, &(0x7f0000000200)}}], 0x1, 0x0, &(0x7f0000000280)={0x77359400}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') unshare(0x64000400) preadv(r0, &(0x7f0000000200), 0x1c2, 0x7ffffffffffffffe) 08:09:41 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000480)=@newlink={0x38, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0xc001, @rand_addr}]}}}]}, 0x38}, 0x1}, 0x0) 08:09:41 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f0000001000), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1b}}, 0x50) open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000500)={0x90, 0x0, 0x2, [{0x1, 0x0, 0xb, 0x0, 'em1nodevem1'}, {0x0, 0x0, 0x1, 0x0, ','}, {0x0, 0x0, 0x1c, 0x0, "2b73797374656dcc6370757365746367726f7570246367726f757015"}]}, 0x90) umount2(&(0x7f0000000080)='./file0/file0\x00', 0x0) [ 532.504969] IPVS: ftp: loaded support on port[0] = 21 08:09:41 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b7000000000001c3bfa30000000000000703000028feffff7a0af0fff8ffffff61a4f0ff00000000b7060000000000012d600300000000002406000001ed00002f030000000000006f460000000000006b0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 08:09:41 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000480)=@newlink={0x38, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0xc001, @rand_addr}]}}}]}, 0x38}, 0x1}, 0x0) 08:09:41 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f0000001000), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1b}}, 0x50) open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000500)={0x90, 0x0, 0x2, [{0x1, 0x0, 0xb, 0x0, 'em1nodevem1'}, {0x0, 0x0, 0x1, 0x0, ','}, {0x0, 0x0, 0x1c, 0x0, "2b73797374656dcc6370757365746367726f7570246367726f757015"}]}, 0x90) umount2(&(0x7f0000000080)='./file0/file0\x00', 0x0) 08:09:41 executing program 5: ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000180)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000480)="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") fremovexattr(r1, &(0x7f00000001c0)=@known='system.posix_acl_access\x00') 08:09:41 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000005fd8)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={&(0x7f000000a000)={0x1d}, 0xffd1, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x5}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b502f4010000000000004e2f9663a918fa1efd9b0b"}, 0x9d8}, 0x1}, 0x0) 08:09:41 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b7000000000001c3bfa30000000000000703000028feffff7a0af0fff8ffffff61a4f0ff00000000b7060000000000012d600300000000002406000001ed00002f030000000000006f460000000000006b0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 08:09:41 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.mems\x00', 0x2, 0x0) pwritev(r1, &(0x7f0000000140)=[{&(0x7f00000004c0)='/', 0x1}], 0x1, 0x0) 08:09:42 executing program 5: ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000180)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000480)="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") fremovexattr(r1, &(0x7f00000001c0)=@known='system.posix_acl_access\x00') 08:09:42 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xbd, &(0x7f0000000180), &(0x7f0000000040)=0x4) 08:09:42 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.mems\x00', 0x2, 0x0) pwritev(r1, &(0x7f0000000140)=[{&(0x7f00000004c0)='/', 0x1}], 0x1, 0x0) 08:09:42 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f0000001000), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1b}}, 0x50) open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000500)={0x90, 0x0, 0x2, [{0x1, 0x0, 0xb, 0x0, 'em1nodevem1'}, {0x0, 0x0, 0x1, 0x0, ','}, {0x0, 0x0, 0x1c, 0x0, "2b73797374656dcc6370757365746367726f7570246367726f757015"}]}, 0x90) umount2(&(0x7f0000000080)='./file0/file0\x00', 0x0) 08:09:42 executing program 6: creat(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 08:09:42 executing program 5: ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000180)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000480)="2f6578650000000000049b840572137291be10eebf000ee9a90f798058439ed5e901d2da75060002acc7edbcd7a071fb35331ce39c5a000000080000007c54ecf16b46e8f5eb845f06c2b4833f0f84b356f039192806008f7ce66c7288410412f83962fc4ae2805c44331afe5705952580b49acad4596489f4455f2cba58ee6d298147dfab3256c742c1b69f67793cfd6a9b4db888e646223be7fb8b2717202ea95611ed0e0559c55bdcecfdaf9716ed51bd15d81d43b89e1cecabcba5d2e62f5b3ec8667778db1218b7bc16e0573138971db98e50262419de58d7477f7f5680e4d3eeade20a2d3e420b35456180b109549e4ef0e1b55691e1f139ce36a24837297a9b9f7a674b065f6f33f02b4ff484f04d8bba269191d364ec5ac1383d9ab7460d4d89938fb7600936d99b6a7926fafb27e09600c5030b051d15119f710af1a04ed6f070fada") fremovexattr(r1, &(0x7f00000001c0)=@known='system.posix_acl_access\x00') 08:09:42 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.mems\x00', 0x2, 0x0) pwritev(r1, &(0x7f0000000140)=[{&(0x7f00000004c0)='/', 0x1}], 0x1, 0x0) 08:09:42 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xbd, &(0x7f0000000180), &(0x7f0000000040)=0x4) 08:09:42 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f0000001000), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1b}}, 0x50) open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000500)={0x90, 0x0, 0x2, [{0x1, 0x0, 0xb, 0x0, 'em1nodevem1'}, {0x0, 0x0, 0x1, 0x0, ','}, {0x0, 0x0, 0x1c, 0x0, "2b73797374656dcc6370757365746367726f7570246367726f757015"}]}, 0x90) umount2(&(0x7f0000000080)='./file0/file0\x00', 0x0) 08:09:42 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.mems\x00', 0x2, 0x0) pwritev(r1, &(0x7f0000000140)=[{&(0x7f00000004c0)='/', 0x1}], 0x1, 0x0) 08:09:42 executing program 6: creat(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 08:09:42 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f0000001000), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1b}}, 0x50) open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000500)={0x90, 0x0, 0x2, [{0x1, 0x0, 0xb, 0x0, 'em1nodevem1'}, {0x0, 0x0, 0x1, 0x0, ','}, {0x0, 0x0, 0x1c, 0x0, "2b73797374656dcc6370757365746367726f7570246367726f757015"}]}, 0x90) umount2(&(0x7f0000000080)='./file0/file0\x00', 0x0) 08:09:42 executing program 5: ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000180)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000480)="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") fremovexattr(r1, &(0x7f00000001c0)=@known='system.posix_acl_access\x00') 08:09:44 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000002c0)={0x0, 0x0, 0x10}) 08:09:44 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xbd, &(0x7f0000000180), &(0x7f0000000040)=0x4) 08:09:44 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xbd, &(0x7f0000000180), &(0x7f0000000040)=0x4) 08:09:44 executing program 6: creat(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 08:09:44 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) dup3(r0, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000021ff4)) 08:09:44 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f0000001000), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1b}}, 0x50) open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000500)={0x90, 0x0, 0x2, [{0x1, 0x0, 0xb, 0x0, 'em1nodevem1'}, {0x0, 0x0, 0x1, 0x0, ','}, {0x0, 0x0, 0x1c, 0x0, "2b73797374656dcc6370757365746367726f7570246367726f757015"}]}, 0x90) umount2(&(0x7f0000000080)='./file0/file0\x00', 0x0) 08:09:44 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="3e0000004e001f00ff03f4f9002304000a909d9bcbe871b42a75248a0a0062969d8f849c30e1e9f700000000836d20ac80d47a6c274a27b9e19f911b1b00", 0x3e) 08:09:44 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f0000001000), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1b}}, 0x50) open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000500)={0x90, 0x0, 0x2, [{0x1, 0x0, 0xb, 0x0, 'em1nodevem1'}, {0x0, 0x0, 0x1, 0x0, ','}, {0x0, 0x0, 0x1c, 0x0, "2b73797374656dcc6370757365746367726f7570246367726f757015"}]}, 0x90) umount2(&(0x7f0000000080)='./file0/file0\x00', 0x0) [ 535.194213] netlink: 42 bytes leftover after parsing attributes in process `syz-executor4'. 08:09:44 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000002c0)={0x0, 0x0, 0x10}) 08:09:44 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) dup3(r0, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000021ff4)) 08:09:44 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="3e0000004e001f00ff03f4f9002304000a909d9bcbe871b42a75248a0a0062969d8f849c30e1e9f700000000836d20ac80d47a6c274a27b9e19f911b1b00", 0x3e) 08:09:44 executing program 6: creat(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 08:09:44 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xbd, &(0x7f0000000180), &(0x7f0000000040)=0x4) 08:09:44 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xbd, &(0x7f0000000180), &(0x7f0000000040)=0x4) [ 535.472225] netlink: 42 bytes leftover after parsing attributes in process `syz-executor4'. 08:09:44 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000002c0)={0x0, 0x0, 0x10}) 08:09:44 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) dup3(r0, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000021ff4)) 08:09:44 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) dup3(r0, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000021ff4)) 08:09:44 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xbd, &(0x7f0000000180), &(0x7f0000000040)=0x4) 08:09:44 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) dup3(r0, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000021ff4)) 08:09:44 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="3e0000004e001f00ff03f4f9002304000a909d9bcbe871b42a75248a0a0062969d8f849c30e1e9f700000000836d20ac80d47a6c274a27b9e19f911b1b00", 0x3e) 08:09:44 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000002c0)={0x0, 0x0, 0x10}) [ 535.824366] netlink: 42 bytes leftover after parsing attributes in process `syz-executor4'. 08:09:45 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) dup3(r0, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000021ff4)) 08:09:45 executing program 3: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0xffff, 0x4) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @loopback={0x0, 0x1}}, 0x1c}, 0x0) 08:09:45 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) dup3(r0, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000021ff4)) 08:09:45 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="3e0000004e001f00ff03f4f9002304000a909d9bcbe871b42a75248a0a0062969d8f849c30e1e9f700000000836d20ac80d47a6c274a27b9e19f911b1b00", 0x3e) 08:09:45 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="240000000b0607041dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 08:09:45 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) dup3(r0, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000021ff4)) 08:09:45 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) dup3(r0, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000021ff4)) 08:09:45 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000100)="89070400006c94ad2f6745eeb3d5ef5f8db6c407bb859ba50b9f07f47d27c7e22f1a0f688b5701ae8aa1c0e48d16cc0e677f2f4b9921c37e5a8961", 0x3b) r1 = dup2(r0, r0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f00000000c0)=r1) sendto$inet(r0, &(0x7f0000000040)='\\', 0x1, 0x20000055, &(0x7f0000000080)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) mq_unlink(&(0x7f0000000180)='cgroup\x00') setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'team_slave_0\x00', 0x1}, 0x18) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000240)=0x78) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) [ 536.181883] netlink: 42 bytes leftover after parsing attributes in process `syz-executor4'. [ 536.202596] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. [ 536.263918] IPVS: sync thread started: state = MASTER, mcast_ifn = team_slave_0, syncid = 1, id = 0 08:09:45 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000007fed)='/dev/snd/controlC#\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000002500)="025cc83d6d345f8f762070") ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000080)={{0x3, 0x0, 0x0, 0x0, "d59ce6ec2c443375eaeffc031e50b8fbd038913e8027d8a01233ade40e5e547303e5faf572760b270a8f7aed"}}) 08:09:45 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) dup3(r0, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000021ff4)) 08:09:45 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="025cc83d6d345f8f762070") syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv4={0x800, {{0x2b, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @dev={0xac, 0x14, 0x14}, @remote={0xac, 0x14, 0x223, 0xbb}, {[@rr={0xffffff94, 0x3}]}}, @icmp=@timestamp_reply={0xe}}}}}, &(0x7f0000000100)) 08:09:45 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) dup3(r0, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000021ff4)) 08:09:45 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="240000000b0607041dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 08:09:45 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) dup3(r0, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000021ff4)) 08:09:45 executing program 3: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0xffff, 0x4) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @loopback={0x0, 0x1}}, 0x1c}, 0x0) 08:09:45 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000100)="89070400006c94ad2f6745eeb3d5ef5f8db6c407bb859ba50b9f07f47d27c7e22f1a0f688b5701ae8aa1c0e48d16cc0e677f2f4b9921c37e5a8961", 0x3b) r1 = dup2(r0, r0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f00000000c0)=r1) sendto$inet(r0, &(0x7f0000000040)='\\', 0x1, 0x20000055, &(0x7f0000000080)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) mq_unlink(&(0x7f0000000180)='cgroup\x00') setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'team_slave_0\x00', 0x1}, 0x18) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000240)=0x78) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) [ 536.565707] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. 08:09:45 executing program 6: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000100)="89070400006c94ad2f6745eeb3d5ef5f8db6c407bb859ba50b9f07f47d27c7e22f1a0f688b5701ae8aa1c0e48d16cc0e677f2f4b9921c37e5a8961", 0x3b) r1 = dup2(r0, r0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f00000000c0)=r1) sendto$inet(r0, &(0x7f0000000040)='\\', 0x1, 0x20000055, &(0x7f0000000080)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) mq_unlink(&(0x7f0000000180)='cgroup\x00') setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'team_slave_0\x00', 0x1}, 0x18) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000240)=0x78) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 08:09:45 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000007fed)='/dev/snd/controlC#\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000002500)="025cc83d6d345f8f762070") ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000080)={{0x3, 0x0, 0x0, 0x0, "d59ce6ec2c443375eaeffc031e50b8fbd038913e8027d8a01233ade40e5e547303e5faf572760b270a8f7aed"}}) 08:09:45 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000007fed)='/dev/snd/controlC#\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000002500)="025cc83d6d345f8f762070") ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000080)={{0x3, 0x0, 0x0, 0x0, "d59ce6ec2c443375eaeffc031e50b8fbd038913e8027d8a01233ade40e5e547303e5faf572760b270a8f7aed"}}) 08:09:45 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) dup3(r0, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000021ff4)) 08:09:45 executing program 3: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0xffff, 0x4) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @loopback={0x0, 0x1}}, 0x1c}, 0x0) 08:09:45 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="025cc83d6d345f8f762070") syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv4={0x800, {{0x2b, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @dev={0xac, 0x14, 0x14}, @remote={0xac, 0x14, 0x223, 0xbb}, {[@rr={0xffffff94, 0x3}]}}, @icmp=@timestamp_reply={0xe}}}}}, &(0x7f0000000100)) 08:09:45 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000100)="89070400006c94ad2f6745eeb3d5ef5f8db6c407bb859ba50b9f07f47d27c7e22f1a0f688b5701ae8aa1c0e48d16cc0e677f2f4b9921c37e5a8961", 0x3b) r1 = dup2(r0, r0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f00000000c0)=r1) sendto$inet(r0, &(0x7f0000000040)='\\', 0x1, 0x20000055, &(0x7f0000000080)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) mq_unlink(&(0x7f0000000180)='cgroup\x00') setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'team_slave_0\x00', 0x1}, 0x18) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000240)=0x78) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 08:09:45 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="240000000b0607041dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 536.837306] IPVS: sync thread started: state = MASTER, mcast_ifn = team_slave_0, syncid = 1, id = 0 08:09:46 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000007fed)='/dev/snd/controlC#\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000002500)="025cc83d6d345f8f762070") ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000080)={{0x3, 0x0, 0x0, 0x0, "d59ce6ec2c443375eaeffc031e50b8fbd038913e8027d8a01233ade40e5e547303e5faf572760b270a8f7aed"}}) 08:09:46 executing program 7: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000100)="89070400006c94ad2f6745eeb3d5ef5f8db6c407bb859ba50b9f07f47d27c7e22f1a0f688b5701ae8aa1c0e48d16cc0e677f2f4b9921c37e5a8961", 0x3b) r1 = dup2(r0, r0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f00000000c0)=r1) sendto$inet(r0, &(0x7f0000000040)='\\', 0x1, 0x20000055, &(0x7f0000000080)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) mq_unlink(&(0x7f0000000180)='cgroup\x00') setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'team_slave_0\x00', 0x1}, 0x18) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000240)=0x78) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 08:09:46 executing program 6: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000100)="89070400006c94ad2f6745eeb3d5ef5f8db6c407bb859ba50b9f07f47d27c7e22f1a0f688b5701ae8aa1c0e48d16cc0e677f2f4b9921c37e5a8961", 0x3b) r1 = dup2(r0, r0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f00000000c0)=r1) sendto$inet(r0, &(0x7f0000000040)='\\', 0x1, 0x20000055, &(0x7f0000000080)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) mq_unlink(&(0x7f0000000180)='cgroup\x00') setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'team_slave_0\x00', 0x1}, 0x18) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000240)=0x78) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) [ 537.014615] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. 08:09:46 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000007fed)='/dev/snd/controlC#\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000002500)="025cc83d6d345f8f762070") ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000080)={{0x3, 0x0, 0x0, 0x0, "d59ce6ec2c443375eaeffc031e50b8fbd038913e8027d8a01233ade40e5e547303e5faf572760b270a8f7aed"}}) 08:09:46 executing program 3: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0xffff, 0x4) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @loopback={0x0, 0x1}}, 0x1c}, 0x0) 08:09:46 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000100)="89070400006c94ad2f6745eeb3d5ef5f8db6c407bb859ba50b9f07f47d27c7e22f1a0f688b5701ae8aa1c0e48d16cc0e677f2f4b9921c37e5a8961", 0x3b) r1 = dup2(r0, r0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f00000000c0)=r1) sendto$inet(r0, &(0x7f0000000040)='\\', 0x1, 0x20000055, &(0x7f0000000080)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) mq_unlink(&(0x7f0000000180)='cgroup\x00') setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'team_slave_0\x00', 0x1}, 0x18) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000240)=0x78) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 08:09:46 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="025cc83d6d345f8f762070") syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv4={0x800, {{0x2b, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @dev={0xac, 0x14, 0x14}, @remote={0xac, 0x14, 0x223, 0xbb}, {[@rr={0xffffff94, 0x3}]}}, @icmp=@timestamp_reply={0xe}}}}}, &(0x7f0000000100)) [ 537.207258] IPVS: sync thread started: state = MASTER, mcast_ifn = team_slave_0, syncid = 1, id = 0 08:09:46 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="240000000b0607041dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 08:09:46 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000007fed)='/dev/snd/controlC#\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000002500)="025cc83d6d345f8f762070") ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000080)={{0x3, 0x0, 0x0, 0x0, "d59ce6ec2c443375eaeffc031e50b8fbd038913e8027d8a01233ade40e5e547303e5faf572760b270a8f7aed"}}) 08:09:46 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000100)="89070400006c94ad2f6745eeb3d5ef5f8db6c407bb859ba50b9f07f47d27c7e22f1a0f688b5701ae8aa1c0e48d16cc0e677f2f4b9921c37e5a8961", 0x3b) r1 = dup2(r0, r0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f00000000c0)=r1) sendto$inet(r0, &(0x7f0000000040)='\\', 0x1, 0x20000055, &(0x7f0000000080)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) mq_unlink(&(0x7f0000000180)='cgroup\x00') setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'team_slave_0\x00', 0x1}, 0x18) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000240)=0x78) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 08:09:46 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000007fed)='/dev/snd/controlC#\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000002500)="025cc83d6d345f8f762070") ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000080)={{0x3, 0x0, 0x0, 0x0, "d59ce6ec2c443375eaeffc031e50b8fbd038913e8027d8a01233ade40e5e547303e5faf572760b270a8f7aed"}}) 08:09:46 executing program 7: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000100)="89070400006c94ad2f6745eeb3d5ef5f8db6c407bb859ba50b9f07f47d27c7e22f1a0f688b5701ae8aa1c0e48d16cc0e677f2f4b9921c37e5a8961", 0x3b) r1 = dup2(r0, r0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f00000000c0)=r1) sendto$inet(r0, &(0x7f0000000040)='\\', 0x1, 0x20000055, &(0x7f0000000080)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) mq_unlink(&(0x7f0000000180)='cgroup\x00') setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'team_slave_0\x00', 0x1}, 0x18) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000240)=0x78) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 08:09:46 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000100)="89070400006c94ad2f6745eeb3d5ef5f8db6c407bb859ba50b9f07f47d27c7e22f1a0f688b5701ae8aa1c0e48d16cc0e677f2f4b9921c37e5a8961", 0x3b) r1 = dup2(r0, r0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f00000000c0)=r1) sendto$inet(r0, &(0x7f0000000040)='\\', 0x1, 0x20000055, &(0x7f0000000080)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) mq_unlink(&(0x7f0000000180)='cgroup\x00') setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'team_slave_0\x00', 0x1}, 0x18) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000240)=0x78) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 08:09:46 executing program 6: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000100)="89070400006c94ad2f6745eeb3d5ef5f8db6c407bb859ba50b9f07f47d27c7e22f1a0f688b5701ae8aa1c0e48d16cc0e677f2f4b9921c37e5a8961", 0x3b) r1 = dup2(r0, r0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f00000000c0)=r1) sendto$inet(r0, &(0x7f0000000040)='\\', 0x1, 0x20000055, &(0x7f0000000080)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) mq_unlink(&(0x7f0000000180)='cgroup\x00') setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'team_slave_0\x00', 0x1}, 0x18) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000240)=0x78) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) [ 537.437751] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. 08:09:46 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="025cc83d6d345f8f762070") syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv4={0x800, {{0x2b, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @dev={0xac, 0x14, 0x14}, @remote={0xac, 0x14, 0x223, 0xbb}, {[@rr={0xffffff94, 0x3}]}}, @icmp=@timestamp_reply={0xe}}}}}, &(0x7f0000000100)) [ 537.578532] IPVS: sync thread started: state = MASTER, mcast_ifn = team_slave_0, syncid = 1, id = 0 08:09:46 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000100)="89070400006c94ad2f6745eeb3d5ef5f8db6c407bb859ba50b9f07f47d27c7e22f1a0f688b5701ae8aa1c0e48d16cc0e677f2f4b9921c37e5a8961", 0x3b) r1 = dup2(r0, r0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f00000000c0)=r1) sendto$inet(r0, &(0x7f0000000040)='\\', 0x1, 0x20000055, &(0x7f0000000080)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) mq_unlink(&(0x7f0000000180)='cgroup\x00') setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'team_slave_0\x00', 0x1}, 0x18) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000240)=0x78) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 08:09:46 executing program 7: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000100)="89070400006c94ad2f6745eeb3d5ef5f8db6c407bb859ba50b9f07f47d27c7e22f1a0f688b5701ae8aa1c0e48d16cc0e677f2f4b9921c37e5a8961", 0x3b) r1 = dup2(r0, r0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f00000000c0)=r1) sendto$inet(r0, &(0x7f0000000040)='\\', 0x1, 0x20000055, &(0x7f0000000080)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) mq_unlink(&(0x7f0000000180)='cgroup\x00') setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'team_slave_0\x00', 0x1}, 0x18) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000240)=0x78) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 08:09:46 executing program 6: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000100)="89070400006c94ad2f6745eeb3d5ef5f8db6c407bb859ba50b9f07f47d27c7e22f1a0f688b5701ae8aa1c0e48d16cc0e677f2f4b9921c37e5a8961", 0x3b) r1 = dup2(r0, r0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f00000000c0)=r1) sendto$inet(r0, &(0x7f0000000040)='\\', 0x1, 0x20000055, &(0x7f0000000080)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) mq_unlink(&(0x7f0000000180)='cgroup\x00') setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'team_slave_0\x00', 0x1}, 0x18) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000240)=0x78) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 08:09:46 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000100)="89070400006c94ad2f6745eeb3d5ef5f8db6c407bb859ba50b9f07f47d27c7e22f1a0f688b5701ae8aa1c0e48d16cc0e677f2f4b9921c37e5a8961", 0x3b) r1 = dup2(r0, r0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f00000000c0)=r1) sendto$inet(r0, &(0x7f0000000040)='\\', 0x1, 0x20000055, &(0x7f0000000080)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) mq_unlink(&(0x7f0000000180)='cgroup\x00') setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'team_slave_0\x00', 0x1}, 0x18) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000240)=0x78) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 08:09:46 executing program 5: r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86, {0x6}}, 0x80, &(0x7f00000000c0), 0x18c, &(0x7f0000000300)}, 0x0) 08:09:46 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x934, &(0x7f00000002c0)) 08:09:46 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000100)="89070400006c94ad2f6745eeb3d5ef5f8db6c407bb859ba50b9f07f47d27c7e22f1a0f688b5701ae8aa1c0e48d16cc0e677f2f4b9921c37e5a8961", 0x3b) r1 = dup2(r0, r0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f00000000c0)=r1) sendto$inet(r0, &(0x7f0000000040)='\\', 0x1, 0x20000055, &(0x7f0000000080)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) mq_unlink(&(0x7f0000000180)='cgroup\x00') setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'team_slave_0\x00', 0x1}, 0x18) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000240)=0x78) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) [ 537.865196] IPVS: sync thread started: state = MASTER, mcast_ifn = team_slave_0, syncid = 1, id = 0 08:09:47 executing program 4: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0, 0x0) 08:09:47 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000100)="89070400006c94ad2f6745eeb3d5ef5f8db6c407bb859ba50b9f07f47d27c7e22f1a0f688b5701ae8aa1c0e48d16cc0e677f2f4b9921c37e5a8961", 0x3b) r1 = dup2(r0, r0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f00000000c0)=r1) sendto$inet(r0, &(0x7f0000000040)='\\', 0x1, 0x20000055, &(0x7f0000000080)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) mq_unlink(&(0x7f0000000180)='cgroup\x00') setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'team_slave_0\x00', 0x1}, 0x18) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000240)=0x78) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 08:09:47 executing program 6: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000100)="89070400006c94ad2f6745eeb3d5ef5f8db6c407bb859ba50b9f07f47d27c7e22f1a0f688b5701ae8aa1c0e48d16cc0e677f2f4b9921c37e5a8961", 0x3b) r1 = dup2(r0, r0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f00000000c0)=r1) sendto$inet(r0, &(0x7f0000000040)='\\', 0x1, 0x20000055, &(0x7f0000000080)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) mq_unlink(&(0x7f0000000180)='cgroup\x00') setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'team_slave_0\x00', 0x1}, 0x18) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000240)=0x78) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 08:09:47 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000100)="89070400006c94ad2f6745eeb3d5ef5f8db6c407bb859ba50b9f07f47d27c7e22f1a0f688b5701ae8aa1c0e48d16cc0e677f2f4b9921c37e5a8961", 0x3b) r1 = dup2(r0, r0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f00000000c0)=r1) sendto$inet(r0, &(0x7f0000000040)='\\', 0x1, 0x20000055, &(0x7f0000000080)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) mq_unlink(&(0x7f0000000180)='cgroup\x00') setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'team_slave_0\x00', 0x1}, 0x18) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000240)=0x78) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 08:09:47 executing program 5: r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86, {0x6}}, 0x80, &(0x7f00000000c0), 0x18c, &(0x7f0000000300)}, 0x0) 08:09:47 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000003000)='-.[vmnet0^\x00', 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) dup2(r2, r0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000240)) listen(r2, 0x0) close(r1) 08:09:47 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000100)="89070400006c94ad2f6745eeb3d5ef5f8db6c407bb859ba50b9f07f47d27c7e22f1a0f688b5701ae8aa1c0e48d16cc0e677f2f4b9921c37e5a8961", 0x3b) r1 = dup2(r0, r0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f00000000c0)=r1) sendto$inet(r0, &(0x7f0000000040)='\\', 0x1, 0x20000055, &(0x7f0000000080)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) mq_unlink(&(0x7f0000000180)='cgroup\x00') setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'team_slave_0\x00', 0x1}, 0x18) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000240)=0x78) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 08:09:47 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x934, &(0x7f00000002c0)) 08:09:47 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000100)="89070400006c94ad2f6745eeb3d5ef5f8db6c407bb859ba50b9f07f47d27c7e22f1a0f688b5701ae8aa1c0e48d16cc0e677f2f4b9921c37e5a8961", 0x3b) r1 = dup2(r0, r0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f00000000c0)=r1) sendto$inet(r0, &(0x7f0000000040)='\\', 0x1, 0x20000055, &(0x7f0000000080)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) mq_unlink(&(0x7f0000000180)='cgroup\x00') setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'team_slave_0\x00', 0x1}, 0x18) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000240)=0x78) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 08:09:47 executing program 4: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0, 0x0) 08:09:47 executing program 5: r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86, {0x6}}, 0x80, &(0x7f00000000c0), 0x18c, &(0x7f0000000300)}, 0x0) 08:09:47 executing program 6: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000100)="89070400006c94ad2f6745eeb3d5ef5f8db6c407bb859ba50b9f07f47d27c7e22f1a0f688b5701ae8aa1c0e48d16cc0e677f2f4b9921c37e5a8961", 0x3b) r1 = dup2(r0, r0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f00000000c0)=r1) sendto$inet(r0, &(0x7f0000000040)='\\', 0x1, 0x20000055, &(0x7f0000000080)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) mq_unlink(&(0x7f0000000180)='cgroup\x00') setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'team_slave_0\x00', 0x1}, 0x18) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000240)=0x78) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 08:09:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000600)={&(0x7f0000000500)={0x10}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=@ipv4_delroute={0x28, 0x19, 0x219, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, [@RTA_MULTIPATH={0xc, 0x9}]}, 0x28}, 0x1}, 0x0) 08:09:47 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x934, &(0x7f00000002c0)) 08:09:47 executing program 2: timer_create(0xffbffffffffffff0, &(0x7f0000000380)={0x0, 0x20, 0x0, @thr={&(0x7f0000000080), &(0x7f0000000140)}}, &(0x7f0000000400)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f00000000c0)={{0x0, r0+30000000}, {0x0, 0x989680}}, &(0x7f0000000100)) 08:09:47 executing program 4: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0, 0x0) 08:09:47 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000300)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 08:09:47 executing program 5: r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86, {0x6}}, 0x80, &(0x7f00000000c0), 0x18c, &(0x7f0000000300)}, 0x0) 08:09:47 executing program 6: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x801, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c4608ff0103ffff00000000000002003e00b9000000a4030000380000008102000003"], 0x25) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 08:09:47 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x934, &(0x7f00000002c0)) 08:09:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000600)={&(0x7f0000000500)={0x10}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=@ipv4_delroute={0x28, 0x19, 0x219, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, [@RTA_MULTIPATH={0xc, 0x9}]}, 0x28}, 0x1}, 0x0) 08:09:48 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000003000)='-.[vmnet0^\x00', 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) dup2(r2, r0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000240)) listen(r2, 0x0) close(r1) 08:09:48 executing program 2: timer_create(0xffbffffffffffff0, &(0x7f0000000380)={0x0, 0x20, 0x0, @thr={&(0x7f0000000080), &(0x7f0000000140)}}, &(0x7f0000000400)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f00000000c0)={{0x0, r0+30000000}, {0x0, 0x989680}}, &(0x7f0000000100)) 08:09:48 executing program 4: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0, 0x0) 08:09:48 executing program 5: timer_create(0xffbffffffffffff0, &(0x7f0000000380)={0x0, 0x20, 0x0, @thr={&(0x7f0000000080), &(0x7f0000000140)}}, &(0x7f0000000400)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f00000000c0)={{0x0, r0+30000000}, {0x0, 0x989680}}, &(0x7f0000000100)) 08:09:48 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000300)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 08:09:48 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, &(0x7f00000c1000), 0x8) dup2(r2, r1) writev(r1, &(0x7f000000b000)=[{&(0x7f00000000c0)='l', 0x1}], 0x1) 08:09:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000600)={&(0x7f0000000500)={0x10}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=@ipv4_delroute={0x28, 0x19, 0x219, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, [@RTA_MULTIPATH={0xc, 0x9}]}, 0x28}, 0x1}, 0x0) 08:09:48 executing program 6: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x801, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c4608ff0103ffff00000000000002003e00b9000000a4030000380000008102000003"], 0x25) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 08:09:48 executing program 2: timer_create(0xffbffffffffffff0, &(0x7f0000000380)={0x0, 0x20, 0x0, @thr={&(0x7f0000000080), &(0x7f0000000140)}}, &(0x7f0000000400)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f00000000c0)={{0x0, r0+30000000}, {0x0, 0x989680}}, &(0x7f0000000100)) 08:09:48 executing program 5: timer_create(0xffbffffffffffff0, &(0x7f0000000380)={0x0, 0x20, 0x0, @thr={&(0x7f0000000080), &(0x7f0000000140)}}, &(0x7f0000000400)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f00000000c0)={{0x0, r0+30000000}, {0x0, 0x989680}}, &(0x7f0000000100)) 08:09:48 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000003000)='-.[vmnet0^\x00', 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) dup2(r2, r0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000240)) listen(r2, 0x0) close(r1) 08:09:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000600)={&(0x7f0000000500)={0x10}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=@ipv4_delroute={0x28, 0x19, 0x219, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, [@RTA_MULTIPATH={0xc, 0x9}]}, 0x28}, 0x1}, 0x0) 08:09:48 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000300)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 08:09:48 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, &(0x7f00000c1000), 0x8) dup2(r2, r1) writev(r1, &(0x7f000000b000)=[{&(0x7f00000000c0)='l', 0x1}], 0x1) 08:09:48 executing program 3: r0 = socket$inet6(0x10, 0x8000008000000003, 0x0) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000100)="5500000018007fbdb72d23b2a4a280930a0600fec0a8431491000000040008001a000500fec000001940a30700000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000100)}, 0x0) 08:09:48 executing program 6: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x801, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c4608ff0103ffff00000000000002003e00b9000000a4030000380000008102000003"], 0x25) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 539.664843] netlink: 25 bytes leftover after parsing attributes in process `syz-executor3'. 08:09:49 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000003000)='-.[vmnet0^\x00', 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) dup2(r2, r0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000240)) listen(r2, 0x0) close(r1) 08:09:49 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000300)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 08:09:49 executing program 2: timer_create(0xffbffffffffffff0, &(0x7f0000000380)={0x0, 0x20, 0x0, @thr={&(0x7f0000000080), &(0x7f0000000140)}}, &(0x7f0000000400)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f00000000c0)={{0x0, r0+30000000}, {0x0, 0x989680}}, &(0x7f0000000100)) 08:09:49 executing program 5: timer_create(0xffbffffffffffff0, &(0x7f0000000380)={0x0, 0x20, 0x0, @thr={&(0x7f0000000080), &(0x7f0000000140)}}, &(0x7f0000000400)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f00000000c0)={{0x0, r0+30000000}, {0x0, 0x989680}}, &(0x7f0000000100)) 08:09:49 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, &(0x7f00000c1000), 0x8) dup2(r2, r1) writev(r1, &(0x7f000000b000)=[{&(0x7f00000000c0)='l', 0x1}], 0x1) 08:09:49 executing program 3: r0 = socket$inet6(0x10, 0x8000008000000003, 0x0) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000100)="5500000018007fbdb72d23b2a4a280930a0600fec0a8431491000000040008001a000500fec000001940a30700000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000100)}, 0x0) 08:09:49 executing program 6: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x801, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c4608ff0103ffff00000000000002003e00b9000000a4030000380000008102000003"], 0x25) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 08:09:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f00004ca000)={&(0x7f0000690000)={0x1c, 0x0, 0x207, 0x1, 0x0, 0x0, {}, [@nested={0x8, 0x1, [@generic="06"]}]}, 0x1c}, 0x1}, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000001780)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000001740)={&(0x7f00000000c0)={0x14, 0x3, 0x7, 0x21}, 0x14}, 0x1}, 0x0) [ 540.214145] netlink: 25 bytes leftover after parsing attributes in process `syz-executor3'. 08:09:49 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x75, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) write$binfmt_elf64(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000071ef4b8000040000000000000000000000081d781d300000f000000380000000000000000000000000000000300000000000000000000000000004eed7eff1b7b1e78274f86df0000000000000000ffff000000000000000000b6060000000000000300000000000000d01700000000000000000000000000000000000000000000000000000000c67e9b79000c000005000000000000000000000200000000000000000000000000000000000000"], 0xc9) sendmmsg(r0, &(0x7f0000001540)=[{{&(0x7f00000011c0)=@nl=@kern={0x10}, 0x80, &(0x7f0000001240)=[{&(0x7f0000004ac0)="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", 0x3b2}], 0x1, &(0x7f0000001280)}}], 0x1, 0x40001) 08:09:49 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, &(0x7f00000c1000), 0x8) dup2(r2, r1) writev(r1, &(0x7f000000b000)=[{&(0x7f00000000c0)='l', 0x1}], 0x1) 08:09:49 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000003000)='-.[vmnet0^\x00', 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) dup2(r2, r0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000240)) listen(r2, 0x0) close(r1) 08:09:49 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000000180)="290000002100190000003fffffffda260200000000e80001040000040d001000ea1100000025000000", 0x29}], 0x1) 08:09:49 executing program 3: r0 = socket$inet6(0x10, 0x8000008000000003, 0x0) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000100)="5500000018007fbdb72d23b2a4a280930a0600fec0a8431491000000040008001a000500fec000001940a30700000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000100)}, 0x0) 08:09:49 executing program 1: unshare(0x24020400) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x800) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc0109207, &(0x7f0000000140)) 08:09:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f00004ca000)={&(0x7f0000690000)={0x1c, 0x0, 0x207, 0x1, 0x0, 0x0, {}, [@nested={0x8, 0x1, [@generic="06"]}]}, 0x1c}, 0x1}, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000001780)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000001740)={&(0x7f00000000c0)={0x14, 0x3, 0x7, 0x21}, 0x14}, 0x1}, 0x0) [ 540.573521] netlink: 25 bytes leftover after parsing attributes in process `syz-executor3'. [ 540.599545] netlink: 'syz-executor6': attribute type 16 has an invalid length. 08:09:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f00004ca000)={&(0x7f0000690000)={0x1c, 0x0, 0x207, 0x1, 0x0, 0x0, {}, [@nested={0x8, 0x1, [@generic="06"]}]}, 0x1c}, 0x1}, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000001780)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000001740)={&(0x7f00000000c0)={0x14, 0x3, 0x7, 0x21}, 0x14}, 0x1}, 0x0) 08:09:50 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000003000)='-.[vmnet0^\x00', 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) dup2(r2, r0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000240)) listen(r2, 0x0) close(r1) 08:09:50 executing program 3: r0 = socket$inet6(0x10, 0x8000008000000003, 0x0) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000100)="5500000018007fbdb72d23b2a4a280930a0600fec0a8431491000000040008001a000500fec000001940a30700000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000100)}, 0x0) 08:09:50 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000000180)="290000002100190000003fffffffda260200000000e80001040000040d001000ea1100000025000000", 0x29}], 0x1) 08:09:50 executing program 1: unshare(0x24020400) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x800) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc0109207, &(0x7f0000000140)) 08:09:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f00004ca000)={&(0x7f0000690000)={0x1c, 0x0, 0x207, 0x1, 0x0, 0x0, {}, [@nested={0x8, 0x1, [@generic="06"]}]}, 0x1c}, 0x1}, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000001780)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000001740)={&(0x7f00000000c0)={0x14, 0x3, 0x7, 0x21}, 0x14}, 0x1}, 0x0) 08:09:50 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x75, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) write$binfmt_elf64(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000071ef4b8000040000000000000000000000081d781d300000f000000380000000000000000000000000000000300000000000000000000000000004eed7eff1b7b1e78274f86df0000000000000000ffff000000000000000000b6060000000000000300000000000000d01700000000000000000000000000000000000000000000000000000000c67e9b79000c000005000000000000000000000200000000000000000000000000000000000000"], 0xc9) sendmmsg(r0, &(0x7f0000001540)=[{{&(0x7f00000011c0)=@nl=@kern={0x10}, 0x80, &(0x7f0000001240)=[{&(0x7f0000004ac0)="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", 0x3b2}], 0x1, &(0x7f0000001280)}}], 0x1, 0x40001) 08:09:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f00004ca000)={&(0x7f0000690000)={0x1c, 0x0, 0x207, 0x1, 0x0, 0x0, {}, [@nested={0x8, 0x1, [@generic="06"]}]}, 0x1c}, 0x1}, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000001780)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000001740)={&(0x7f00000000c0)={0x14, 0x3, 0x7, 0x21}, 0x14}, 0x1}, 0x0) [ 541.157473] netlink: 25 bytes leftover after parsing attributes in process `syz-executor3'. [ 541.171047] netlink: 'syz-executor6': attribute type 16 has an invalid length. 08:09:50 executing program 3: capset(&(0x7f0000000600)={0x20080522}, &(0x7f000047efe8)) semctl$GETZCNT(0x0, 0x0, 0xf, &(0x7f0000000000)=""/27) 08:09:50 executing program 1: unshare(0x24020400) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x800) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc0109207, &(0x7f0000000140)) 08:09:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f00004ca000)={&(0x7f0000690000)={0x1c, 0x0, 0x207, 0x1, 0x0, 0x0, {}, [@nested={0x8, 0x1, [@generic="06"]}]}, 0x1c}, 0x1}, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000001780)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000001740)={&(0x7f00000000c0)={0x14, 0x3, 0x7, 0x21}, 0x14}, 0x1}, 0x0) 08:09:50 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000003000)='-.[vmnet0^\x00', 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) dup2(r2, r0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000240)) listen(r2, 0x0) close(r1) 08:09:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f00004ca000)={&(0x7f0000690000)={0x1c, 0x0, 0x207, 0x1, 0x0, 0x0, {}, [@nested={0x8, 0x1, [@generic="06"]}]}, 0x1c}, 0x1}, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000001780)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000001740)={&(0x7f00000000c0)={0x14, 0x3, 0x7, 0x21}, 0x14}, 0x1}, 0x0) 08:09:50 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000000180)="290000002100190000003fffffffda260200000000e80001040000040d001000ea1100000025000000", 0x29}], 0x1) 08:09:50 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x75, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) write$binfmt_elf64(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000071ef4b8000040000000000000000000000081d781d300000f000000380000000000000000000000000000000300000000000000000000000000004eed7eff1b7b1e78274f86df0000000000000000ffff000000000000000000b6060000000000000300000000000000d01700000000000000000000000000000000000000000000000000000000c67e9b79000c000005000000000000000000000200000000000000000000000000000000000000"], 0xc9) sendmmsg(r0, &(0x7f0000001540)=[{{&(0x7f00000011c0)=@nl=@kern={0x10}, 0x80, &(0x7f0000001240)=[{&(0x7f0000004ac0)="38f48a08862a1c88f59d3c78061de946b9f279fe442722f3b91161364293cb15a1ef39bfa8011c95556ff57ec9efbb4a4d38bb66597660dbd2f0d619423644904d8a7e65080f45856ae1c36b1af02d1370451341138fd7c51cb5c434ec534f5e1360caadb450b6916b275666030ffe3e7d667578c730da9a6c0548834fd0a60acfccae1b5ec26ca0f5f00ebdf31500a8444789eac11137f781dceaf43dfecbdbf4a229577e10560ee37e0c44ba9d96a4b7aefa92d995454e877916b4dde0699f50013164d6c2e3525b5dd607607ab233c2e9f9fc4f8756e6eeaa2a81ce9106d2add9feb6a0164ce940bdd527cf5be9058c8ccb078ad83d5c32f54e5cfd952b1f9d7929a93243876dfca5a71e7378bb31616694fcfb9ca7b6438134f4fb1e0a7c28f6f5d8cd908a92f0a4c335b27fa98ca7519158263269107835991512cf4e86b82d984e72406b3109ea3e46c23c1d0dc9370a23d1fde3eaa0e1b7bff2a0a51402e29ad171510943235660f4446646504f548afd49714e9e21ba07c3b8c3f6fa8c50838fabba766048279c6749e979087611a86ac732c51f9103519a7ba5f0da9c59e06d749c266016513e98817430fa64aae5d20c7778c0a14cdf32077cc405702431f7a9766fa834f07d42a0990212a0cdba370ad53f1fbe18b51eee6021c1923111242af180de400884ff42381aec8d6c74f169c5abcb45cefe15bae10d17cb570b6df7b48de29302bddf56185bf64de5d07aab58024b5a18269c21a4bd6dad6ed468b571e39d82e23900cc778286fd555a7f984f2cdc347eaf000a8b0fc9fb01cdd1307eb56dd92717a15beb5a5cb2a5d7a2ad1e2a9bfce9b3461f82715601543f904dee85d887dd59bddcdbe65f077be1dff99344c354858da2880f7ce840881433fe6606a30d1638d1b3740e443247b7dc050c9649501f41de9d8e79c793f476b0790db83001556f6c8aa9b8611faf9af4fc4b614315db852aecd0d2435a2f579923c208e4e8f7b3e24105bb416be69cf8278410dbae7c74cd1247a3d1de4ee919fa76763410ccd6a833ef0865091c1bd33662e801ba2bfdc2fd0d140e8eb7c3f201c0d38e495212b9b35086c5c5c6e9e5033d02155ba9b69bbfbfb8abf87f49a73d8fab5da8311f8617d4d78057a66a24f00b58d148ad630792d249305ffb0bfb96e4386c9a09a57f5cf3919c55c60957a96ddae76228831436870bf7d6dc4e09e6358b2640a40727bedbb3d2bd96503a2df4a4c95abbd154dce6570f55fc54af708325356718ba3f22319c2339d1e13b6568767fd8a62c4aa001fac671cb962a1d703d9f338f65041aba9c43fe9e", 0x3b2}], 0x1, &(0x7f0000001280)}}], 0x1, 0x40001) 08:09:50 executing program 3: capset(&(0x7f0000000600)={0x20080522}, &(0x7f000047efe8)) semctl$GETZCNT(0x0, 0x0, 0xf, &(0x7f0000000000)=""/27) 08:09:50 executing program 2: capset(&(0x7f0000000600)={0x20080522}, &(0x7f000047efe8)) semctl$GETZCNT(0x0, 0x0, 0xf, &(0x7f0000000000)=""/27) [ 541.614965] netlink: 'syz-executor6': attribute type 16 has an invalid length. 08:09:51 executing program 2: capset(&(0x7f0000000600)={0x20080522}, &(0x7f000047efe8)) semctl$GETZCNT(0x0, 0x0, 0xf, &(0x7f0000000000)=""/27) 08:09:51 executing program 1: unshare(0x24020400) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x800) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc0109207, &(0x7f0000000140)) 08:09:51 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f00000009c0)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) write$sndseq(0xffffffffffffffff, &(0x7f0000000240)=[{0x8, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @control}], 0x30) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0x15}], 0x1, &(0x7f0000000240)}, 0xc100) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001180)="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", 0x2b7}], 0x1, &(0x7f0000000e00)}, 0x8000) sendmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000500)="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", 0x2d5}], 0x1, &(0x7f0000003b40)}, 0x0) 08:09:51 executing program 3: capset(&(0x7f0000000600)={0x20080522}, &(0x7f000047efe8)) semctl$GETZCNT(0x0, 0x0, 0xf, &(0x7f0000000000)=""/27) 08:09:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha1\x00'}, 0x58) 08:09:51 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x75, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) write$binfmt_elf64(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000071ef4b8000040000000000000000000000081d781d300000f000000380000000000000000000000000000000300000000000000000000000000004eed7eff1b7b1e78274f86df0000000000000000ffff000000000000000000b6060000000000000300000000000000d01700000000000000000000000000000000000000000000000000000000c67e9b79000c000005000000000000000000000200000000000000000000000000000000000000"], 0xc9) sendmmsg(r0, &(0x7f0000001540)=[{{&(0x7f00000011c0)=@nl=@kern={0x10}, 0x80, &(0x7f0000001240)=[{&(0x7f0000004ac0)="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", 0x3b2}], 0x1, &(0x7f0000001280)}}], 0x1, 0x40001) 08:09:51 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000000180)="290000002100190000003fffffffda260200000000e80001040000040d001000ea1100000025000000", 0x29}], 0x1) [ 542.129801] netlink: 'syz-executor6': attribute type 16 has an invalid length. 08:09:51 executing program 2: capset(&(0x7f0000000600)={0x20080522}, &(0x7f000047efe8)) semctl$GETZCNT(0x0, 0x0, 0xf, &(0x7f0000000000)=""/27) 08:09:51 executing program 3: capset(&(0x7f0000000600)={0x20080522}, &(0x7f000047efe8)) semctl$GETZCNT(0x0, 0x0, 0xf, &(0x7f0000000000)=""/27) 08:09:51 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000003, 0x8) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) 08:09:51 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000003, 0x8) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) 08:09:51 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f00000009c0)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) write$sndseq(0xffffffffffffffff, &(0x7f0000000240)=[{0x8, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @control}], 0x30) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0x15}], 0x1, &(0x7f0000000240)}, 0xc100) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001180)="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", 0x2b7}], 0x1, &(0x7f0000000e00)}, 0x8000) sendmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000500)="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", 0x2d5}], 0x1, &(0x7f0000003b40)}, 0x0) 08:09:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha1\x00'}, 0x58) 08:09:51 executing program 6: unshare(0x400) r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)) 08:09:51 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) fcntl$setstatus(r0, 0x4, 0x4000) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f0000000580)="7b79933d6a6ed57b68767135233000dff6f42c69b4d45c1d12131614ccac011cd530de6bc354950a7555ebbd057e7ef2e12990df184c3aa1658b8b387ce6c63ae2edd28da1e0c1ba5ca6fa9d01c34eb57530e77236d6e14f237342adbd7214f0cfb7602dc415a22c882ed6607146eadc9205a053f21b27c4b8da730425d83a31115825ca5e22c7bf38c9610cb4f598412299ad10225671c244ab9b0b345fdd2c1ef64a6fd1271d98d560a0ec573bd7b789c78dfa0fb215a895d7f389c68d39390000000000000000000000000000b2f1e2bca22cc761fdb57173de99f41a044d903b0762e2cc389c0a0c9397dbf14d92b41dfa80cdc1972a8ce015853aef7bfa0b274809fb5efa5bd39f9bd0e1f11946bc8a03a33ed65956f9686e113d58351440d3685ff07479281e733e95301d3a7743fbee42", 0x134}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000)="77a4e76cbc6c33200fb4f748b5a0bdcc51aa81b57fdfd3192fe1fdf290e67ccb40d984f475604acf42ee85052f8594e7", &(0x7f0000000040)="21f303e5cbffbad57d57d9ee90a757199572504039e109d36930282d46343cece2ba2979afd47b59fde0de73d0b0c3b2a5342d98f260a2b0cac5a4", 0x2}, 0x20) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000100)={0x1, 0x0, [{0xf000, 0x65, &(0x7f0000000180)=""/101}]}) 08:09:51 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mremap(&(0x7f0000013000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000012000/0x1000)=nil) 08:09:51 executing program 3: r0 = socket$inet6(0xa, 0x1000000000003, 0x100000003) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") capset(&(0x7f00005cf000)={0x19980330}, &(0x7f0000f03fe8)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 08:09:51 executing program 4: syz_emit_ethernet(0x8e, &(0x7f0000000040)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x58, 0x3a, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x3f, {0x0, 0x6, "0a07ec", 0xae3, 0x29, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0xff, 0xff], @dev={0xac, 0x14}}, [], "a82f7ae1cd16d2e2fe800000000000005dd0d40c29be46586985ea5d7b12d99989c2ad53524ba53f"}}}}}}}, &(0x7f00000016c0)) 08:09:51 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mremap(&(0x7f0000013000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000012000/0x1000)=nil) 08:09:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha1\x00'}, 0x58) 08:09:51 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f00000009c0)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) write$sndseq(0xffffffffffffffff, &(0x7f0000000240)=[{0x8, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @control}], 0x30) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0x15}], 0x1, &(0x7f0000000240)}, 0xc100) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001180)="b10b938636ea69df7b5a9984bb1bc72ef58d96e56e11df900a707f4946b1637e2096c584b9a1b4e017163fbdb35160a56c11dfbe74df97d36d19ad6a91c6fb4ad19581b8cf707131830f7a22b1b263c9da0e443c5e969ed6a0d3bc508bf75c3147447379f585759ceba0de5cda46291dc1b8f106a83e1cde43a862d95413ce2616b261ed9f79913ae781b3b843ea1b4429a750b8ccb1952a7b863d0bada9f61df6609fe368eaf47c0ce9e46a22b0d75b063deeaa94285d0c43353046e0a308296a76b0b0145f8af9aa0ed0e18bc50509eaef21c8e03842a97df3a462ea3f9d5f83bf1d4d2875f0d5b24e941483f863cd2ea7c769bd3e594fb173dd873c7d9a3fd20939ad1d5867881ed77a078007b4972aba36cae02004373a6a74d74cb15a52c5f8426cb6f235d38048fd91f5d6100fd58a335df10add227d804167ba191c7a035c5a2a916e7fef18a6003578820b3e0be26a22f2c149f40a0335cadcca64a5e44179e6ce4d7f7c16e8a96c5be7cdf66eef901cb8eeabc94bae30acca8c6fa02889c32311044dcbc9a2e02e0632f7f9aa96849abede543773745e4652fccc503003f10cd68ddab594969ad36cb622ed7ba22dc46a80fb63ac2c561a80ae5c10b295b9f75d9536ba1ac24b8e9ae217611ffe79cb9422158475c1a89a51547d13c03b68d75ffb5717a35f381774567871e9e4190272c97eafcfa0a07a751d0bc8eeb0c206e12b2cff1065a3d5622635fa44c0dcb0722ad4c97e6b7d5844b2e9bab9ba1d083fa2930a3ea267d7f15d817e2b2e055ccfba0200292f6156efd3a9a13ea90ecf59fc1bf35c6626db1c6759a50ed84acefd3cdb3532da1f23a262055223e7a3a62f15eeb8060dc9cfa30e6783757ae2f0ac6ed75d3212591ccd73de4aed62fda77585403cb2d1446e86c12fc6ad1b8f954960a439a096ec3bf1dcc6e8cff12c8abe42391d75c0861ddd448b7dbf208cf748c9de", 0x2b7}], 0x1, &(0x7f0000000e00)}, 0x8000) sendmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000500)="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", 0x2d5}], 0x1, &(0x7f0000003b40)}, 0x0) 08:09:51 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000003, 0x8) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) 08:09:51 executing program 3: r0 = socket$inet6(0xa, 0x1000000000003, 0x100000003) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") capset(&(0x7f00005cf000)={0x19980330}, &(0x7f0000f03fe8)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 08:09:51 executing program 4: syz_emit_ethernet(0x8e, &(0x7f0000000040)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x58, 0x3a, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x3f, {0x0, 0x6, "0a07ec", 0xae3, 0x29, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0xff, 0xff], @dev={0xac, 0x14}}, [], "a82f7ae1cd16d2e2fe800000000000005dd0d40c29be46586985ea5d7b12d99989c2ad53524ba53f"}}}}}}}, &(0x7f00000016c0)) 08:09:51 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mremap(&(0x7f0000013000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000012000/0x1000)=nil) 08:09:52 executing program 6: unshare(0x400) r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)) 08:09:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha1\x00'}, 0x58) 08:09:52 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000003, 0x8) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) 08:09:52 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f00000009c0)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) write$sndseq(0xffffffffffffffff, &(0x7f0000000240)=[{0x8, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @control}], 0x30) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0x15}], 0x1, &(0x7f0000000240)}, 0xc100) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001180)="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", 0x2b7}], 0x1, &(0x7f0000000e00)}, 0x8000) sendmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000500)="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", 0x2d5}], 0x1, &(0x7f0000003b40)}, 0x0) 08:09:52 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mremap(&(0x7f0000013000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000012000/0x1000)=nil) 08:09:52 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) fcntl$setstatus(r0, 0x4, 0x4000) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f0000000580)="7b79933d6a6ed57b68767135233000dff6f42c69b4d45c1d12131614ccac011cd530de6bc354950a7555ebbd057e7ef2e12990df184c3aa1658b8b387ce6c63ae2edd28da1e0c1ba5ca6fa9d01c34eb57530e77236d6e14f237342adbd7214f0cfb7602dc415a22c882ed6607146eadc9205a053f21b27c4b8da730425d83a31115825ca5e22c7bf38c9610cb4f598412299ad10225671c244ab9b0b345fdd2c1ef64a6fd1271d98d560a0ec573bd7b789c78dfa0fb215a895d7f389c68d39390000000000000000000000000000b2f1e2bca22cc761fdb57173de99f41a044d903b0762e2cc389c0a0c9397dbf14d92b41dfa80cdc1972a8ce015853aef7bfa0b274809fb5efa5bd39f9bd0e1f11946bc8a03a33ed65956f9686e113d58351440d3685ff07479281e733e95301d3a7743fbee42", 0x134}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000)="77a4e76cbc6c33200fb4f748b5a0bdcc51aa81b57fdfd3192fe1fdf290e67ccb40d984f475604acf42ee85052f8594e7", &(0x7f0000000040)="21f303e5cbffbad57d57d9ee90a757199572504039e109d36930282d46343cece2ba2979afd47b59fde0de73d0b0c3b2a5342d98f260a2b0cac5a4", 0x2}, 0x20) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000100)={0x1, 0x0, [{0xf000, 0x65, &(0x7f0000000180)=""/101}]}) 08:09:52 executing program 4: syz_emit_ethernet(0x8e, &(0x7f0000000040)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x58, 0x3a, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x3f, {0x0, 0x6, "0a07ec", 0xae3, 0x29, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0xff, 0xff], @dev={0xac, 0x14}}, [], "a82f7ae1cd16d2e2fe800000000000005dd0d40c29be46586985ea5d7b12d99989c2ad53524ba53f"}}}}}}}, &(0x7f00000016c0)) 08:09:52 executing program 3: r0 = socket$inet6(0xa, 0x1000000000003, 0x100000003) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") capset(&(0x7f00005cf000)={0x19980330}, &(0x7f0000f03fe8)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 08:09:52 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) fcntl$setstatus(r0, 0x4, 0x4000) r1 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f0000000580)="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", 0x134}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000)="77a4e76cbc6c33200fb4f748b5a0bdcc51aa81b57fdfd3192fe1fdf290e67ccb40d984f475604acf42ee85052f8594e7", &(0x7f0000000040)="21f303e5cbffbad57d57d9ee90a757199572504039e109d36930282d46343cece2ba2979afd47b59fde0de73d0b0c3b2a5342d98f260a2b0cac5a4", 0x2}, 0x20) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000100)={0x1, 0x0, [{0xf000, 0x65, &(0x7f0000000180)=""/101}]}) 08:09:52 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) fcntl$setstatus(r0, 0x4, 0x4000) r1 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f0000000580)="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", 0x134}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000)="77a4e76cbc6c33200fb4f748b5a0bdcc51aa81b57fdfd3192fe1fdf290e67ccb40d984f475604acf42ee85052f8594e7", &(0x7f0000000040)="21f303e5cbffbad57d57d9ee90a757199572504039e109d36930282d46343cece2ba2979afd47b59fde0de73d0b0c3b2a5342d98f260a2b0cac5a4", 0x2}, 0x20) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000100)={0x1, 0x0, [{0xf000, 0x65, &(0x7f0000000180)=""/101}]}) 08:09:52 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) fcntl$setstatus(r0, 0x4, 0x4000) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f0000000580)="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", 0x134}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000)="77a4e76cbc6c33200fb4f748b5a0bdcc51aa81b57fdfd3192fe1fdf290e67ccb40d984f475604acf42ee85052f8594e7", &(0x7f0000000040)="21f303e5cbffbad57d57d9ee90a757199572504039e109d36930282d46343cece2ba2979afd47b59fde0de73d0b0c3b2a5342d98f260a2b0cac5a4", 0x2}, 0x20) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000100)={0x1, 0x0, [{0xf000, 0x65, &(0x7f0000000180)=""/101}]}) 08:09:52 executing program 6: unshare(0x400) r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)) 08:09:52 executing program 4: syz_emit_ethernet(0x8e, &(0x7f0000000040)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x58, 0x3a, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x3f, {0x0, 0x6, "0a07ec", 0xae3, 0x29, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0xff, 0xff], @dev={0xac, 0x14}}, [], "a82f7ae1cd16d2e2fe800000000000005dd0d40c29be46586985ea5d7b12d99989c2ad53524ba53f"}}}}}}}, &(0x7f00000016c0)) 08:09:52 executing program 3: r0 = socket$inet6(0xa, 0x1000000000003, 0x100000003) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") capset(&(0x7f00005cf000)={0x19980330}, &(0x7f0000f03fe8)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 08:09:52 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) fcntl$setstatus(r0, 0x4, 0x4000) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f0000000580)="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", 0x134}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000)="77a4e76cbc6c33200fb4f748b5a0bdcc51aa81b57fdfd3192fe1fdf290e67ccb40d984f475604acf42ee85052f8594e7", &(0x7f0000000040)="21f303e5cbffbad57d57d9ee90a757199572504039e109d36930282d46343cece2ba2979afd47b59fde0de73d0b0c3b2a5342d98f260a2b0cac5a4", 0x2}, 0x20) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000100)={0x1, 0x0, [{0xf000, 0x65, &(0x7f0000000180)=""/101}]}) 08:09:52 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) fcntl$setstatus(r0, 0x4, 0x4000) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f0000000580)="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", 0x134}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000)="77a4e76cbc6c33200fb4f748b5a0bdcc51aa81b57fdfd3192fe1fdf290e67ccb40d984f475604acf42ee85052f8594e7", &(0x7f0000000040)="21f303e5cbffbad57d57d9ee90a757199572504039e109d36930282d46343cece2ba2979afd47b59fde0de73d0b0c3b2a5342d98f260a2b0cac5a4", 0x2}, 0x20) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000100)={0x1, 0x0, [{0xf000, 0x65, &(0x7f0000000180)=""/101}]}) 08:09:52 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) fcntl$setstatus(r0, 0x4, 0x4000) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f0000000580)="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", 0x134}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000)="77a4e76cbc6c33200fb4f748b5a0bdcc51aa81b57fdfd3192fe1fdf290e67ccb40d984f475604acf42ee85052f8594e7", &(0x7f0000000040)="21f303e5cbffbad57d57d9ee90a757199572504039e109d36930282d46343cece2ba2979afd47b59fde0de73d0b0c3b2a5342d98f260a2b0cac5a4", 0x2}, 0x20) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000100)={0x1, 0x0, [{0xf000, 0x65, &(0x7f0000000180)=""/101}]}) 08:09:52 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) fcntl$setstatus(r0, 0x4, 0x4000) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f0000000580)="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", 0x134}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000)="77a4e76cbc6c33200fb4f748b5a0bdcc51aa81b57fdfd3192fe1fdf290e67ccb40d984f475604acf42ee85052f8594e7", &(0x7f0000000040)="21f303e5cbffbad57d57d9ee90a757199572504039e109d36930282d46343cece2ba2979afd47b59fde0de73d0b0c3b2a5342d98f260a2b0cac5a4", 0x2}, 0x20) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000100)={0x1, 0x0, [{0xf000, 0x65, &(0x7f0000000180)=""/101}]}) 08:09:53 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) fcntl$setstatus(r0, 0x4, 0x4000) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f0000000580)="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", 0x134}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000)="77a4e76cbc6c33200fb4f748b5a0bdcc51aa81b57fdfd3192fe1fdf290e67ccb40d984f475604acf42ee85052f8594e7", &(0x7f0000000040)="21f303e5cbffbad57d57d9ee90a757199572504039e109d36930282d46343cece2ba2979afd47b59fde0de73d0b0c3b2a5342d98f260a2b0cac5a4", 0x2}, 0x20) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000100)={0x1, 0x0, [{0xf000, 0x65, &(0x7f0000000180)=""/101}]}) 08:09:53 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) fcntl$setstatus(r0, 0x4, 0x4000) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f0000000580)="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", 0x134}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000)="77a4e76cbc6c33200fb4f748b5a0bdcc51aa81b57fdfd3192fe1fdf290e67ccb40d984f475604acf42ee85052f8594e7", &(0x7f0000000040)="21f303e5cbffbad57d57d9ee90a757199572504039e109d36930282d46343cece2ba2979afd47b59fde0de73d0b0c3b2a5342d98f260a2b0cac5a4", 0x2}, 0x20) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000100)={0x1, 0x0, [{0xf000, 0x65, &(0x7f0000000180)=""/101}]}) 08:09:53 executing program 3: r0 = socket$inet6(0xa, 0x1000000000003, 0x100000003) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") capset(&(0x7f00005cf000)={0x19980330}, &(0x7f0000f03fe8)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 08:09:53 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) fcntl$setstatus(r0, 0x4, 0x4000) r1 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f0000000580)="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", 0x134}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000)="77a4e76cbc6c33200fb4f748b5a0bdcc51aa81b57fdfd3192fe1fdf290e67ccb40d984f475604acf42ee85052f8594e7", &(0x7f0000000040)="21f303e5cbffbad57d57d9ee90a757199572504039e109d36930282d46343cece2ba2979afd47b59fde0de73d0b0c3b2a5342d98f260a2b0cac5a4", 0x2}, 0x20) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000100)={0x1, 0x0, [{0xf000, 0x65, &(0x7f0000000180)=""/101}]}) 08:09:53 executing program 6: unshare(0x400) r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)) 08:09:53 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) fcntl$setstatus(r0, 0x4, 0x4000) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f0000000580)="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", 0x134}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000)="77a4e76cbc6c33200fb4f748b5a0bdcc51aa81b57fdfd3192fe1fdf290e67ccb40d984f475604acf42ee85052f8594e7", &(0x7f0000000040)="21f303e5cbffbad57d57d9ee90a757199572504039e109d36930282d46343cece2ba2979afd47b59fde0de73d0b0c3b2a5342d98f260a2b0cac5a4", 0x2}, 0x20) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000100)={0x1, 0x0, [{0xf000, 0x65, &(0x7f0000000180)=""/101}]}) 08:09:53 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) fcntl$setstatus(r0, 0x4, 0x4000) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f0000000580)="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", 0x134}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000)="77a4e76cbc6c33200fb4f748b5a0bdcc51aa81b57fdfd3192fe1fdf290e67ccb40d984f475604acf42ee85052f8594e7", &(0x7f0000000040)="21f303e5cbffbad57d57d9ee90a757199572504039e109d36930282d46343cece2ba2979afd47b59fde0de73d0b0c3b2a5342d98f260a2b0cac5a4", 0x2}, 0x20) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000100)={0x1, 0x0, [{0xf000, 0x65, &(0x7f0000000180)=""/101}]}) 08:09:53 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) fcntl$setstatus(r0, 0x4, 0x4000) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f0000000580)="7b79933d6a6ed57b68767135233000dff6f42c69b4d45c1d12131614ccac011cd530de6bc354950a7555ebbd057e7ef2e12990df184c3aa1658b8b387ce6c63ae2edd28da1e0c1ba5ca6fa9d01c34eb57530e77236d6e14f237342adbd7214f0cfb7602dc415a22c882ed6607146eadc9205a053f21b27c4b8da730425d83a31115825ca5e22c7bf38c9610cb4f598412299ad10225671c244ab9b0b345fdd2c1ef64a6fd1271d98d560a0ec573bd7b789c78dfa0fb215a895d7f389c68d39390000000000000000000000000000b2f1e2bca22cc761fdb57173de99f41a044d903b0762e2cc389c0a0c9397dbf14d92b41dfa80cdc1972a8ce015853aef7bfa0b274809fb5efa5bd39f9bd0e1f11946bc8a03a33ed65956f9686e113d58351440d3685ff07479281e733e95301d3a7743fbee42", 0x134}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000)="77a4e76cbc6c33200fb4f748b5a0bdcc51aa81b57fdfd3192fe1fdf290e67ccb40d984f475604acf42ee85052f8594e7", &(0x7f0000000040)="21f303e5cbffbad57d57d9ee90a757199572504039e109d36930282d46343cece2ba2979afd47b59fde0de73d0b0c3b2a5342d98f260a2b0cac5a4", 0x2}, 0x20) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000100)={0x1, 0x0, [{0xf000, 0x65, &(0x7f0000000180)=""/101}]}) 08:09:53 executing program 3: r0 = socket$inet6(0xa, 0x1000000000003, 0x100000003) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") capset(&(0x7f00005cf000)={0x19980330}, &(0x7f0000f03fe8)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 08:09:53 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) fcntl$setstatus(r0, 0x4, 0x4000) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f0000000580)="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", 0x134}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000)="77a4e76cbc6c33200fb4f748b5a0bdcc51aa81b57fdfd3192fe1fdf290e67ccb40d984f475604acf42ee85052f8594e7", &(0x7f0000000040)="21f303e5cbffbad57d57d9ee90a757199572504039e109d36930282d46343cece2ba2979afd47b59fde0de73d0b0c3b2a5342d98f260a2b0cac5a4", 0x2}, 0x20) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000100)={0x1, 0x0, [{0xf000, 0x65, &(0x7f0000000180)=""/101}]}) 08:09:53 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) fcntl$setstatus(r0, 0x4, 0x4000) r1 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f0000000580)="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", 0x134}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000)="77a4e76cbc6c33200fb4f748b5a0bdcc51aa81b57fdfd3192fe1fdf290e67ccb40d984f475604acf42ee85052f8594e7", &(0x7f0000000040)="21f303e5cbffbad57d57d9ee90a757199572504039e109d36930282d46343cece2ba2979afd47b59fde0de73d0b0c3b2a5342d98f260a2b0cac5a4", 0x2}, 0x20) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000100)={0x1, 0x0, [{0xf000, 0x65, &(0x7f0000000180)=""/101}]}) 08:09:53 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000080)) 08:09:53 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) unshare(0x2000400) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x8) 08:09:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 08:09:53 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) fcntl$setstatus(r0, 0x4, 0x4000) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f0000000580)="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", 0x134}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000)="77a4e76cbc6c33200fb4f748b5a0bdcc51aa81b57fdfd3192fe1fdf290e67ccb40d984f475604acf42ee85052f8594e7", &(0x7f0000000040)="21f303e5cbffbad57d57d9ee90a757199572504039e109d36930282d46343cece2ba2979afd47b59fde0de73d0b0c3b2a5342d98f260a2b0cac5a4", 0x2}, 0x20) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000100)={0x1, 0x0, [{0xf000, 0x65, &(0x7f0000000180)=""/101}]}) 08:09:53 executing program 3: r0 = socket$inet6(0xa, 0x1000000000003, 0x100000003) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") capset(&(0x7f00005cf000)={0x19980330}, &(0x7f0000f03fe8)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 08:09:53 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) link(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file0\x00') 08:09:53 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) unshare(0x2000400) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x8) 08:09:53 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mincore(&(0x7f0000ffa000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/172) 08:09:53 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000080)) 08:09:54 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0xf503}, 0xc, &(0x7f0000000280)={&(0x7f0000000ac0)={0x14, 0x27, 0xffffffffffffffff, 0x0, 0x0, {0x8}}, 0x32a}, 0x1}, 0x0) 08:09:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 08:09:54 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) unshare(0x2000400) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x8) 08:09:54 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) fcntl$setstatus(r0, 0x4, 0x4000) r1 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f0000000580)="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", 0x134}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000)="77a4e76cbc6c33200fb4f748b5a0bdcc51aa81b57fdfd3192fe1fdf290e67ccb40d984f475604acf42ee85052f8594e7", &(0x7f0000000040)="21f303e5cbffbad57d57d9ee90a757199572504039e109d36930282d46343cece2ba2979afd47b59fde0de73d0b0c3b2a5342d98f260a2b0cac5a4", 0x2}, 0x20) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000100)={0x1, 0x0, [{0xf000, 0x65, &(0x7f0000000180)=""/101}]}) 08:09:54 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000080)) 08:09:54 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) link(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file0\x00') 08:09:54 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mincore(&(0x7f0000ffa000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/172) 08:09:54 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mincore(&(0x7f0000ffa000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/172) 08:09:54 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0xf503}, 0xc, &(0x7f0000000280)={&(0x7f0000000ac0)={0x14, 0x27, 0xffffffffffffffff, 0x0, 0x0, {0x8}}, 0x32a}, 0x1}, 0x0) 08:09:54 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) unshare(0x2000400) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x8) 08:09:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 08:09:54 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000080)) 08:09:54 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mincore(&(0x7f0000ffa000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/172) 08:09:54 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mincore(&(0x7f0000ffa000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/172) 08:09:54 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) link(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file0\x00') 08:09:54 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0xf503}, 0xc, &(0x7f0000000280)={&(0x7f0000000ac0)={0x14, 0x27, 0xffffffffffffffff, 0x0, 0x0, {0x8}}, 0x32a}, 0x1}, 0x0) 08:09:54 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 08:09:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 08:09:54 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mincore(&(0x7f0000ffa000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/172) 08:09:55 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") sendfile(r1, r2, &(0x7f0000000140)=0x100000, 0x8402) 08:09:55 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000003, 0x100000003) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") capset(&(0x7f00005cf000)={0x19980330}, &(0x7f0000f03fe8)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0), 0x151) 08:09:55 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) link(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file0\x00') 08:09:55 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mincore(&(0x7f0000ffa000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/172) 08:09:55 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0xf503}, 0xc, &(0x7f0000000280)={&(0x7f0000000ac0)={0x14, 0x27, 0xffffffffffffffff, 0x0, 0x0, {0x8}}, 0x32a}, 0x1}, 0x0) 08:09:55 executing program 5: r0 = epoll_create(0x20) fcntl$notify(r0, 0x0, 0x284) pselect6(0x2e7, &(0x7f0000f33fc0), &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) 08:09:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 08:09:55 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000380)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r1, 0x29, 0x6, &(0x7f0000000040)={0x10, 0x0, 0x29}, 0x10) 08:09:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 08:09:55 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f00000001c0)) 08:09:55 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f00000004c0)="7b79933d6a6ed57b687671c2c57b72b85eaec16bc354950a7555ebbd05ec59f2e12990df186d3aa1658b8b387ce6c63ae2edd28da1e0c1ba5ca6fa9d01c34eb57530e7aa22a09d5a2e8dd394d0bd7214f0cf", 0x52}, {&(0x7f0000000280)="7dccaada2a8763f9c1962405942b96c4b7971f97be4f8e9bb46c80a581a440c55e3c5e09881e9655e0b8a10c1ccdcaf7383f8e4b93f097bfa0d2d65fce034748777f32db25c4d48f512fdf57e27237c3d3d683f459234145a902204a9e286b9fc532b0f3148be6d01b4f72b0392800e1d50252d05d8df94227d0095555e64435e624b7313c55572843cbc5fe1af1effe5978619ac7a0913c511d5c29e61ef2bd11efac0d7db4a6dc68428c860b1ad9bcb4e025fcdd0e36a163a48a3329038af6b2ea7ba0e7f629f25ae3281d7f25b849f81e77b073d4decec4ab27d6b853bfdb14e811ce58e2190d6ee63a0ad0cd5c2ac75f", 0xf2}], 0x2, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) 08:09:55 executing program 6: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8921, &(0x7f0000000580)='ip6_vti0\x00') 08:09:55 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x3, [{{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}, {{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x210) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) 08:09:55 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000380)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r1, 0x29, 0x6, &(0x7f0000000040)={0x10, 0x0, 0x29}, 0x10) 08:09:55 executing program 5: r0 = epoll_create(0x20) fcntl$notify(r0, 0x0, 0x284) pselect6(0x2e7, &(0x7f0000f33fc0), &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) 08:09:55 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") sendfile(r1, r2, &(0x7f0000000140)=0x100000, 0x8402) 08:09:55 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f00000001c0)) 08:09:55 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") sendfile(r1, r2, &(0x7f0000000140)=0x100000, 0x8402) 08:09:55 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000380)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r1, 0x29, 0x6, &(0x7f0000000040)={0x10, 0x0, 0x29}, 0x10) 08:09:55 executing program 6: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8921, &(0x7f0000000580)='ip6_vti0\x00') 08:09:55 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x3, [{{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}, {{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x210) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) 08:09:56 executing program 5: r0 = epoll_create(0x20) fcntl$notify(r0, 0x0, 0x284) pselect6(0x2e7, &(0x7f0000f33fc0), &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) 08:09:56 executing program 6: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8921, &(0x7f0000000580)='ip6_vti0\x00') 08:09:56 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f00000001c0)) 08:09:56 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000380)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r1, 0x29, 0x6, &(0x7f0000000040)={0x10, 0x0, 0x29}, 0x10) 08:09:56 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") sendfile(r1, r2, &(0x7f0000000140)=0x100000, 0x8402) 08:09:56 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f00000004c0)="7b79933d6a6ed57b687671c2c57b72b85eaec16bc354950a7555ebbd05ec59f2e12990df186d3aa1658b8b387ce6c63ae2edd28da1e0c1ba5ca6fa9d01c34eb57530e7aa22a09d5a2e8dd394d0bd7214f0cf", 0x52}, {&(0x7f0000000280)="7dccaada2a8763f9c1962405942b96c4b7971f97be4f8e9bb46c80a581a440c55e3c5e09881e9655e0b8a10c1ccdcaf7383f8e4b93f097bfa0d2d65fce034748777f32db25c4d48f512fdf57e27237c3d3d683f459234145a902204a9e286b9fc532b0f3148be6d01b4f72b0392800e1d50252d05d8df94227d0095555e64435e624b7313c55572843cbc5fe1af1effe5978619ac7a0913c511d5c29e61ef2bd11efac0d7db4a6dc68428c860b1ad9bcb4e025fcdd0e36a163a48a3329038af6b2ea7ba0e7f629f25ae3281d7f25b849f81e77b073d4decec4ab27d6b853bfdb14e811ce58e2190d6ee63a0ad0cd5c2ac75f", 0xf2}], 0x2, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) 08:09:56 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") sendfile(r1, r2, &(0x7f0000000140)=0x100000, 0x8402) 08:09:56 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x3, [{{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}, {{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x210) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) 08:09:56 executing program 6: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8921, &(0x7f0000000580)='ip6_vti0\x00') 08:09:56 executing program 5: r0 = epoll_create(0x20) fcntl$notify(r0, 0x0, 0x284) pselect6(0x2e7, &(0x7f0000f33fc0), &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) 08:09:56 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) r1 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f00000004c0)="7b79933d6a6ed57b687671c2c57b72b85eaec16bc354950a7555ebbd05ec59f2e12990df186d3aa1658b8b387ce6c63ae2edd28da1e0c1ba5ca6fa9d01c34eb57530e7aa22a09d5a2e8dd394d0bd7214f0cf", 0x52}, {&(0x7f0000000280)="7dccaada2a8763f9c1962405942b96c4b7971f97be4f8e9bb46c80a581a440c55e3c5e09881e9655e0b8a10c1ccdcaf7383f8e4b93f097bfa0d2d65fce034748777f32db25c4d48f512fdf57e27237c3d3d683f459234145a902204a9e286b9fc532b0f3148be6d01b4f72b0392800e1d50252d05d8df94227d0095555e64435e624b7313c55572843cbc5fe1af1effe5978619ac7a0913c511d5c29e61ef2bd11efac0d7db4a6dc68428c860b1ad9bcb4e025fcdd0e36a163a48a3329038af6b2ea7ba0e7f629f25ae3281d7f25b849f81e77b073d4decec4ab27d6b853bfdb14e811ce58e2190d6ee63a0ad0cd5c2ac75f", 0xf2}], 0x2, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) 08:09:56 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f00000001c0)) 08:09:56 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x3, [{{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}, {{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x210) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) 08:09:56 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") sendfile(r1, r2, &(0x7f0000000140)=0x100000, 0x8402) 08:09:56 executing program 6: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x3, [{{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}, {{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x210) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) 08:09:56 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") sendfile(r1, r2, &(0x7f0000000140)=0x100000, 0x8402) 08:09:56 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) r1 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f00000004c0)="7b79933d6a6ed57b687671c2c57b72b85eaec16bc354950a7555ebbd05ec59f2e12990df186d3aa1658b8b387ce6c63ae2edd28da1e0c1ba5ca6fa9d01c34eb57530e7aa22a09d5a2e8dd394d0bd7214f0cf", 0x52}, {&(0x7f0000000280)="7dccaada2a8763f9c1962405942b96c4b7971f97be4f8e9bb46c80a581a440c55e3c5e09881e9655e0b8a10c1ccdcaf7383f8e4b93f097bfa0d2d65fce034748777f32db25c4d48f512fdf57e27237c3d3d683f459234145a902204a9e286b9fc532b0f3148be6d01b4f72b0392800e1d50252d05d8df94227d0095555e64435e624b7313c55572843cbc5fe1af1effe5978619ac7a0913c511d5c29e61ef2bd11efac0d7db4a6dc68428c860b1ad9bcb4e025fcdd0e36a163a48a3329038af6b2ea7ba0e7f629f25ae3281d7f25b849f81e77b073d4decec4ab27d6b853bfdb14e811ce58e2190d6ee63a0ad0cd5c2ac75f", 0xf2}], 0x2, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) 08:09:56 executing program 5: r0 = epoll_create(0x20) fcntl$notify(r0, 0x0, 0x284) pselect6(0x2e7, &(0x7f0000f33fc0), &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) 08:09:56 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)=0x20004000) 08:09:57 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) r1 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f00000004c0)="7b79933d6a6ed57b687671c2c57b72b85eaec16bc354950a7555ebbd05ec59f2e12990df186d3aa1658b8b387ce6c63ae2edd28da1e0c1ba5ca6fa9d01c34eb57530e7aa22a09d5a2e8dd394d0bd7214f0cf", 0x52}, {&(0x7f0000000280)="7dccaada2a8763f9c1962405942b96c4b7971f97be4f8e9bb46c80a581a440c55e3c5e09881e9655e0b8a10c1ccdcaf7383f8e4b93f097bfa0d2d65fce034748777f32db25c4d48f512fdf57e27237c3d3d683f459234145a902204a9e286b9fc532b0f3148be6d01b4f72b0392800e1d50252d05d8df94227d0095555e64435e624b7313c55572843cbc5fe1af1effe5978619ac7a0913c511d5c29e61ef2bd11efac0d7db4a6dc68428c860b1ad9bcb4e025fcdd0e36a163a48a3329038af6b2ea7ba0e7f629f25ae3281d7f25b849f81e77b073d4decec4ab27d6b853bfdb14e811ce58e2190d6ee63a0ad0cd5c2ac75f", 0xf2}], 0x2, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) 08:09:57 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000380)="6d61707300b49258317d0f7ebbaaa743023a24f80ca9d1f13bc1be4f9ee16a2f5b0aa75346c99ebe1f2950c2c0a7a77469719f07937378c66a905fcc66c850f83a01c5edf13893") preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/194, 0xc2}, {&(0x7f0000000600)=""/240, 0xf0}, {&(0x7f0000000480)=""/122, 0x7a}], 0x3, 0x800) 08:09:57 executing program 6: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x3, [{{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}, {{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x210) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) 08:09:57 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfffffffffffffff1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000980)=@nat={'nat\x00', 0x1b, 0x5, 0x3f8, 0xe0, 0x2e0, 0x0, 0x2e0, 0x2e0, 0x420, 0x420, 0x420, 0x420, 0x420, 0x5, &(0x7f0000000100), {[{{@uncond, 0x0, 0x98, 0xe0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@loopback=0x7f000001, @ipv4, @gre_key, @gre_key}}}, {{@ip={@multicast1=0xe0000001, @broadcast=0xffffffff, 0x0, 0x0, 'veth1_to_team\x00', 'bond0\x00'}, 0x0, 0x98, 0xe0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@loopback=0x7f000001, @ipv6, @gre_key, @gre_key}}}, {{@ip={@remote={0xac, 0x14, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0x0, 'ip6gre0\x00', 'veth1_to_bond\x00'}, 0x0, 0x98, 0xd0}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @rand_addr, @empty, @port, @icmp_id}}}}, {{@uncond, 0x0, 0x98, 0xd0}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @empty, @multicast2=0xe0000002, @gre_key}}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x458) 08:09:57 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='memory.high\x00', 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='Ehreaded\x00', 0x1) 08:09:57 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)=0x20004000) 08:09:57 executing program 5: r0 = epoll_create(0x20) fcntl$notify(r0, 0x0, 0x284) pselect6(0x2e7, &(0x7f0000f33fc0), &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) 08:09:57 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) r1 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f00000004c0)="7b79933d6a6ed57b687671c2c57b72b85eaec16bc354950a7555ebbd05ec59f2e12990df186d3aa1658b8b387ce6c63ae2edd28da1e0c1ba5ca6fa9d01c34eb57530e7aa22a09d5a2e8dd394d0bd7214f0cf", 0x52}, {&(0x7f0000000280)="7dccaada2a8763f9c1962405942b96c4b7971f97be4f8e9bb46c80a581a440c55e3c5e09881e9655e0b8a10c1ccdcaf7383f8e4b93f097bfa0d2d65fce034748777f32db25c4d48f512fdf57e27237c3d3d683f459234145a902204a9e286b9fc532b0f3148be6d01b4f72b0392800e1d50252d05d8df94227d0095555e64435e624b7313c55572843cbc5fe1af1effe5978619ac7a0913c511d5c29e61ef2bd11efac0d7db4a6dc68428c860b1ad9bcb4e025fcdd0e36a163a48a3329038af6b2ea7ba0e7f629f25ae3281d7f25b849f81e77b073d4decec4ab27d6b853bfdb14e811ce58e2190d6ee63a0ad0cd5c2ac75f", 0xf2}], 0x2, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) 08:09:57 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000380)="6d61707300b49258317d0f7ebbaaa743023a24f80ca9d1f13bc1be4f9ee16a2f5b0aa75346c99ebe1f2950c2c0a7a77469719f07937378c66a905fcc66c850f83a01c5edf13893") preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/194, 0xc2}, {&(0x7f0000000600)=""/240, 0xf0}, {&(0x7f0000000480)=""/122, 0x7a}], 0x3, 0x800) 08:09:57 executing program 6: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x3, [{{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}, {{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x210) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) 08:09:57 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfffffffffffffff1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000980)=@nat={'nat\x00', 0x1b, 0x5, 0x3f8, 0xe0, 0x2e0, 0x0, 0x2e0, 0x2e0, 0x420, 0x420, 0x420, 0x420, 0x420, 0x5, &(0x7f0000000100), {[{{@uncond, 0x0, 0x98, 0xe0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@loopback=0x7f000001, @ipv4, @gre_key, @gre_key}}}, {{@ip={@multicast1=0xe0000001, @broadcast=0xffffffff, 0x0, 0x0, 'veth1_to_team\x00', 'bond0\x00'}, 0x0, 0x98, 0xe0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@loopback=0x7f000001, @ipv6, @gre_key, @gre_key}}}, {{@ip={@remote={0xac, 0x14, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0x0, 'ip6gre0\x00', 'veth1_to_bond\x00'}, 0x0, 0x98, 0xd0}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @rand_addr, @empty, @port, @icmp_id}}}}, {{@uncond, 0x0, 0x98, 0xd0}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @empty, @multicast2=0xe0000002, @gre_key}}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x458) 08:09:57 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f00000004c0)="7b79933d6a6ed57b687671c2c57b72b85eaec16bc354950a7555ebbd05ec59f2e12990df186d3aa1658b8b387ce6c63ae2edd28da1e0c1ba5ca6fa9d01c34eb57530e7aa22a09d5a2e8dd394d0bd7214f0cf", 0x52}, {&(0x7f0000000280)="7dccaada2a8763f9c1962405942b96c4b7971f97be4f8e9bb46c80a581a440c55e3c5e09881e9655e0b8a10c1ccdcaf7383f8e4b93f097bfa0d2d65fce034748777f32db25c4d48f512fdf57e27237c3d3d683f459234145a902204a9e286b9fc532b0f3148be6d01b4f72b0392800e1d50252d05d8df94227d0095555e64435e624b7313c55572843cbc5fe1af1effe5978619ac7a0913c511d5c29e61ef2bd11efac0d7db4a6dc68428c860b1ad9bcb4e025fcdd0e36a163a48a3329038af6b2ea7ba0e7f629f25ae3281d7f25b849f81e77b073d4decec4ab27d6b853bfdb14e811ce58e2190d6ee63a0ad0cd5c2ac75f", 0xf2}], 0x2, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) 08:09:57 executing program 5: r0 = epoll_create(0x20) fcntl$notify(r0, 0x0, 0x284) pselect6(0x2e7, &(0x7f0000f33fc0), &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) 08:09:57 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='memory.high\x00', 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='Ehreaded\x00', 0x1) 08:09:57 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)=0x20004000) 08:09:57 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000380)="6d61707300b49258317d0f7ebbaaa743023a24f80ca9d1f13bc1be4f9ee16a2f5b0aa75346c99ebe1f2950c2c0a7a77469719f07937378c66a905fcc66c850f83a01c5edf13893") preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/194, 0xc2}, {&(0x7f0000000600)=""/240, 0xf0}, {&(0x7f0000000480)=""/122, 0x7a}], 0x3, 0x800) 08:09:57 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='memory.high\x00', 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='Ehreaded\x00', 0x1) 08:09:57 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfffffffffffffff1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000980)=@nat={'nat\x00', 0x1b, 0x5, 0x3f8, 0xe0, 0x2e0, 0x0, 0x2e0, 0x2e0, 0x420, 0x420, 0x420, 0x420, 0x420, 0x5, &(0x7f0000000100), {[{{@uncond, 0x0, 0x98, 0xe0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@loopback=0x7f000001, @ipv4, @gre_key, @gre_key}}}, {{@ip={@multicast1=0xe0000001, @broadcast=0xffffffff, 0x0, 0x0, 'veth1_to_team\x00', 'bond0\x00'}, 0x0, 0x98, 0xe0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@loopback=0x7f000001, @ipv6, @gre_key, @gre_key}}}, {{@ip={@remote={0xac, 0x14, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0x0, 'ip6gre0\x00', 'veth1_to_bond\x00'}, 0x0, 0x98, 0xd0}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @rand_addr, @empty, @port, @icmp_id}}}}, {{@uncond, 0x0, 0x98, 0xd0}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @empty, @multicast2=0xe0000002, @gre_key}}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x458) 08:09:58 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)=0x20004000) 08:09:58 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000380)="6d61707300b49258317d0f7ebbaaa743023a24f80ca9d1f13bc1be4f9ee16a2f5b0aa75346c99ebe1f2950c2c0a7a77469719f07937378c66a905fcc66c850f83a01c5edf13893") preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/194, 0xc2}, {&(0x7f0000000600)=""/240, 0xf0}, {&(0x7f0000000480)=""/122, 0x7a}], 0x3, 0x800) 08:09:58 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x7, 0x0, 0x0, 0x0, @in={0x2}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x68}, 0x1}, 0x0) 08:09:58 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='memory.high\x00', 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='Ehreaded\x00', 0x1) 08:09:58 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000380)="6d61707300b49258317d0f7ebbaaa743023a24f80ca9d1f13bc1be4f9ee16a2f5b0aa75346c99ebe1f2950c2c0a7a77469719f07937378c66a905fcc66c850f83a01c5edf13893") preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/194, 0xc2}, {&(0x7f0000000600)=""/240, 0xf0}, {&(0x7f0000000480)=""/122, 0x7a}], 0x3, 0x800) 08:09:58 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='memory.high\x00', 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='Ehreaded\x00', 0x1) 08:09:58 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfffffffffffffff1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000980)=@nat={'nat\x00', 0x1b, 0x5, 0x3f8, 0xe0, 0x2e0, 0x0, 0x2e0, 0x2e0, 0x420, 0x420, 0x420, 0x420, 0x420, 0x5, &(0x7f0000000100), {[{{@uncond, 0x0, 0x98, 0xe0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@loopback=0x7f000001, @ipv4, @gre_key, @gre_key}}}, {{@ip={@multicast1=0xe0000001, @broadcast=0xffffffff, 0x0, 0x0, 'veth1_to_team\x00', 'bond0\x00'}, 0x0, 0x98, 0xe0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@loopback=0x7f000001, @ipv6, @gre_key, @gre_key}}}, {{@ip={@remote={0xac, 0x14, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0x0, 'ip6gre0\x00', 'veth1_to_bond\x00'}, 0x0, 0x98, 0xd0}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @rand_addr, @empty, @port, @icmp_id}}}}, {{@uncond, 0x0, 0x98, 0xd0}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @empty, @multicast2=0xe0000002, @gre_key}}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x458) 08:09:58 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0x400000011) 08:09:58 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f00006dbffc)=0x1, 0x4) bind$inet(r1, &(0x7f00008a5ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r1, &(0x7f0000f7db7f), 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback=0x7f000001}, 0x10) recvmmsg(r1, &(0x7f0000001c80)=[{{&(0x7f00000003c0)=@in6={0x0, 0x0, 0x0, @ipv4}, 0x80, &(0x7f0000000440), 0x0, &(0x7f00000016c0)=""/65, 0x41}}, {{0x0, 0x0, &(0x7f00000018c0), 0x0, &(0x7f0000001900)=""/64, 0x40}}], 0x2, 0x60, 0x0) 08:09:58 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000380)="6d61707300b49258317d0f7ebbaaa743023a24f80ca9d1f13bc1be4f9ee16a2f5b0aa75346c99ebe1f2950c2c0a7a77469719f07937378c66a905fcc66c850f83a01c5edf13893") preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/194, 0xc2}, {&(0x7f0000000600)=""/240, 0xf0}, {&(0x7f0000000480)=""/122, 0x7a}], 0x3, 0x800) 08:09:58 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x7, 0x0, 0x0, 0x0, @in={0x2}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x68}, 0x1}, 0x0) 08:09:58 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='memory.high\x00', 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='Ehreaded\x00', 0x1) 08:09:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000e40)={0x2}, 0x10) sendto$inet(r1, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 08:09:58 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback=0x7f000001}}}, 0x90) 08:09:58 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0x400000011) 08:09:58 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000380)="6d61707300b49258317d0f7ebbaaa743023a24f80ca9d1f13bc1be4f9ee16a2f5b0aa75346c99ebe1f2950c2c0a7a77469719f07937378c66a905fcc66c850f83a01c5edf13893") preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/194, 0xc2}, {&(0x7f0000000600)=""/240, 0xf0}, {&(0x7f0000000480)=""/122, 0x7a}], 0x3, 0x800) 08:09:58 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f00006dbffc)=0x1, 0x4) bind$inet(r1, &(0x7f00008a5ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r1, &(0x7f0000f7db7f), 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback=0x7f000001}, 0x10) recvmmsg(r1, &(0x7f0000001c80)=[{{&(0x7f00000003c0)=@in6={0x0, 0x0, 0x0, @ipv4}, 0x80, &(0x7f0000000440), 0x0, &(0x7f00000016c0)=""/65, 0x41}}, {{0x0, 0x0, &(0x7f00000018c0), 0x0, &(0x7f0000001900)=""/64, 0x40}}], 0x2, 0x60, 0x0) 08:09:58 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='memory.high\x00', 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='Ehreaded\x00', 0x1) 08:09:58 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f00006dbffc)=0x1, 0x4) bind$inet(r1, &(0x7f00008a5ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r1, &(0x7f0000f7db7f), 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback=0x7f000001}, 0x10) recvmmsg(r1, &(0x7f0000001c80)=[{{&(0x7f00000003c0)=@in6={0x0, 0x0, 0x0, @ipv4}, 0x80, &(0x7f0000000440), 0x0, &(0x7f00000016c0)=""/65, 0x41}}, {{0x0, 0x0, &(0x7f00000018c0), 0x0, &(0x7f0000001900)=""/64, 0x40}}], 0x2, 0x60, 0x0) 08:09:58 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x7, 0x0, 0x0, 0x0, @in={0x2}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x68}, 0x1}, 0x0) 08:09:59 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f00006dbffc)=0x1, 0x4) bind$inet(r1, &(0x7f00008a5ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r1, &(0x7f0000f7db7f), 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback=0x7f000001}, 0x10) recvmmsg(r1, &(0x7f0000001c80)=[{{&(0x7f00000003c0)=@in6={0x0, 0x0, 0x0, @ipv4}, 0x80, &(0x7f0000000440), 0x0, &(0x7f00000016c0)=""/65, 0x41}}, {{0x0, 0x0, &(0x7f00000018c0), 0x0, &(0x7f0000001900)=""/64, 0x40}}], 0x2, 0x60, 0x0) 08:09:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000e40)={0x2}, 0x10) sendto$inet(r1, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 08:09:59 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback=0x7f000001}}}, 0x90) 08:09:59 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback=0x7f000001}}}, 0x90) 08:09:59 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0x400000011) 08:09:59 executing program 6: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback=0x7f000001}}}, 0x90) 08:09:59 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x7, 0x0, 0x0, 0x0, @in={0x2}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x68}, 0x1}, 0x0) 08:09:59 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f00006dbffc)=0x1, 0x4) bind$inet(r1, &(0x7f00008a5ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r1, &(0x7f0000f7db7f), 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback=0x7f000001}, 0x10) recvmmsg(r1, &(0x7f0000001c80)=[{{&(0x7f00000003c0)=@in6={0x0, 0x0, 0x0, @ipv4}, 0x80, &(0x7f0000000440), 0x0, &(0x7f00000016c0)=""/65, 0x41}}, {{0x0, 0x0, &(0x7f00000018c0), 0x0, &(0x7f0000001900)=""/64, 0x40}}], 0x2, 0x60, 0x0) 08:09:59 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback=0x7f000001}}}, 0x90) 08:09:59 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f00006dbffc)=0x1, 0x4) bind$inet(r1, &(0x7f00008a5ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r1, &(0x7f0000f7db7f), 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback=0x7f000001}, 0x10) recvmmsg(r1, &(0x7f0000001c80)=[{{&(0x7f00000003c0)=@in6={0x0, 0x0, 0x0, @ipv4}, 0x80, &(0x7f0000000440), 0x0, &(0x7f00000016c0)=""/65, 0x41}}, {{0x0, 0x0, &(0x7f00000018c0), 0x0, &(0x7f0000001900)=""/64, 0x40}}], 0x2, 0x60, 0x0) 08:09:59 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback=0x7f000001}}}, 0x90) 08:09:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000e40)={0x2}, 0x10) sendto$inet(r1, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 08:09:59 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0x400000011) 08:09:59 executing program 6: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback=0x7f000001}}}, 0x90) 08:09:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000e40)={0x2}, 0x10) sendto$inet(r1, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 08:09:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000e40)={0x2}, 0x10) sendto$inet(r1, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 08:09:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0x400000011) 08:09:59 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback=0x7f000001}}}, 0x90) 08:09:59 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback=0x7f000001}}}, 0x90) 08:09:59 executing program 7: r0 = socket$inet6(0xa, 0x1000000000003, 0x100000003) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0xc0a85322, &(0x7f0000000140)={0x5c4, 0x0, 'client0\x00', 0x0, "cf5493b26f7da4bb", "24000000767509a2cbf0594d0000000e0500000098701440123dd35fe184e054"}) 08:09:59 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f00006dbffc)=0x1, 0x4) bind$inet(r1, &(0x7f00008a5ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r1, &(0x7f0000f7db7f), 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback=0x7f000001}, 0x10) recvmmsg(r1, &(0x7f0000001c80)=[{{&(0x7f00000003c0)=@in6={0x0, 0x0, 0x0, @ipv4}, 0x80, &(0x7f0000000440), 0x0, &(0x7f00000016c0)=""/65, 0x41}}, {{0x0, 0x0, &(0x7f00000018c0), 0x0, &(0x7f0000001900)=""/64, 0x40}}], 0x2, 0x60, 0x0) 08:10:00 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x15, 0x5, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) connect$inet(r1, &(0x7f0000001040)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) sendmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)}, 0x0) r2 = gettid() rt_sigqueueinfo(r2, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0x5}) 08:10:00 executing program 1: ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)={{0x0, 0x0, 0x0, 0x0, "1fa81bdfc5693eaacc403eec0ebb14069da82c46b9813b79a6bb872e811c474e9e1f68d7e3ad316b235a8651"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e7ad6a30f0efb3a8f2f1256dcb0c09c578524021857b879d300ee8a096c658540ed7e3898814aeaed1611e728d6809376f03ff0306b84c23a50bca46a74d3c2d", &(0x7f000000cff7), 0x9, [], [0x8, 0x1]}) r0 = syz_open_dev$sndctrl(&(0x7f0000012000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 08:10:00 executing program 4: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005c40)=[{{&(0x7f0000000100)=@sco, 0x80, &(0x7f0000000180)=[{&(0x7f0000000480)=""/147, 0x93}, {&(0x7f0000000800)=""/165, 0xa5}], 0x2, &(0x7f0000000fc0)=""/224, 0xe0}}, {{&(0x7f0000000300), 0x80, &(0x7f0000000640)=[{&(0x7f0000000540)=""/87, 0x57}], 0x1, &(0x7f0000000680)}}, {{&(0x7f0000000980), 0x80, &(0x7f0000002480)=[{&(0x7f0000000c80)=""/113, 0x71}, {&(0x7f00000010c0)=""/208, 0xd0}, {&(0x7f00000011c0)=""/190, 0xbe}, {&(0x7f0000002380)=""/249, 0xf9}], 0x4, &(0x7f0000000d00)=""/21, 0x15}}, {{&(0x7f0000002500)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000001280)=[{&(0x7f0000003680)=""/200, 0xc8}], 0x1, &(0x7f0000003780)=""/188, 0xbc}}], 0x4, 0x0, &(0x7f0000005e80)={0x0, 0x989680}) recvmmsg(0xffffffffffffffff, &(0x7f0000007340)=[{{&(0x7f0000000a00)=@alg, 0x80, &(0x7f00000008c0)=[{&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000000a80)=""/229, 0xe5}, {&(0x7f0000000240)=""/26, 0x1a}, {&(0x7f0000000740)=""/26, 0x1a}], 0x4, &(0x7f0000000b80)=""/88, 0x58}}, {{&(0x7f0000000c00)=@rc, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000dc0)=""/227, 0xe3}, {&(0x7f0000000ec0)=""/34, 0x22}, {&(0x7f0000003840)=""/241, 0xf1}, {&(0x7f0000000f00)=""/75, 0x4b}], 0x4, &(0x7f0000003940)=""/172, 0xac}}], 0x2, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000051c0)=[{{&(0x7f0000002300)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @dev}}}, 0x80, &(0x7f0000002580)=[{&(0x7f00000024c0)=""/35, 0x23}], 0x1, &(0x7f0000003a00)=""/150, 0x96}}], 0x1, 0x0, &(0x7f0000005300)) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000000080)={{&(0x7f0000000680)=""/181, 0xb5}}, 0x20) recvmmsg(r0, &(0x7f00000005c0)=[{{&(0x7f0000000280)=@pppoe={0x0, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000780)=""/109, 0x6d}}, {{0x0, 0x0, &(0x7f0000000080), 0x2c8, &(0x7f0000000200)=""/40, 0x28}}], 0x2, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8) ioctl(r1, 0x8912, &(0x7f0000000340)="025cc83d6d345f8f762070") recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000000d40)=@hci, 0x80, &(0x7f0000000b00), 0x0, &(0x7f00000012c0)=""/41, 0x29}}, {{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000000380)=""/205, 0xcd}}], 0x2, 0x0, &(0x7f00000000c0)={0x77359400}) 08:10:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000e40)={0x2}, 0x10) sendto$inet(r1, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 08:10:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0x400000011) 08:10:00 executing program 6: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback=0x7f000001}}}, 0x90) 08:10:00 executing program 7: r0 = socket$inet6(0xa, 0x1000000000003, 0x100000003) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0xc0a85322, &(0x7f0000000140)={0x5c4, 0x0, 'client0\x00', 0x0, "cf5493b26f7da4bb", "24000000767509a2cbf0594d0000000e0500000098701440123dd35fe184e054"}) 08:10:00 executing program 2: r0 = socket$inet6(0xa, 0x1000000000003, 0x100000003) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0xc0a85322, &(0x7f0000000140)={0x5c4, 0x0, 'client0\x00', 0x0, "cf5493b26f7da4bb", "24000000767509a2cbf0594d0000000e0500000098701440123dd35fe184e054"}) 08:10:00 executing program 1: ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)={{0x0, 0x0, 0x0, 0x0, "1fa81bdfc5693eaacc403eec0ebb14069da82c46b9813b79a6bb872e811c474e9e1f68d7e3ad316b235a8651"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e7ad6a30f0efb3a8f2f1256dcb0c09c578524021857b879d300ee8a096c658540ed7e3898814aeaed1611e728d6809376f03ff0306b84c23a50bca46a74d3c2d", &(0x7f000000cff7), 0x9, [], [0x8, 0x1]}) r0 = syz_open_dev$sndctrl(&(0x7f0000012000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 08:10:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0x400000011) 08:10:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000e40)={0x2}, 0x10) sendto$inet(r1, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 08:10:00 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000180)=0x4) pipe2(&(0x7f0000000300), 0x0) 08:10:00 executing program 7: r0 = socket$inet6(0xa, 0x1000000000003, 0x100000003) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0xc0a85322, &(0x7f0000000140)={0x5c4, 0x0, 'client0\x00', 0x0, "cf5493b26f7da4bb", "24000000767509a2cbf0594d0000000e0500000098701440123dd35fe184e054"}) 08:10:00 executing program 4: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005c40)=[{{&(0x7f0000000100)=@sco, 0x80, &(0x7f0000000180)=[{&(0x7f0000000480)=""/147, 0x93}, {&(0x7f0000000800)=""/165, 0xa5}], 0x2, &(0x7f0000000fc0)=""/224, 0xe0}}, {{&(0x7f0000000300), 0x80, &(0x7f0000000640)=[{&(0x7f0000000540)=""/87, 0x57}], 0x1, &(0x7f0000000680)}}, {{&(0x7f0000000980), 0x80, &(0x7f0000002480)=[{&(0x7f0000000c80)=""/113, 0x71}, {&(0x7f00000010c0)=""/208, 0xd0}, {&(0x7f00000011c0)=""/190, 0xbe}, {&(0x7f0000002380)=""/249, 0xf9}], 0x4, &(0x7f0000000d00)=""/21, 0x15}}, {{&(0x7f0000002500)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000001280)=[{&(0x7f0000003680)=""/200, 0xc8}], 0x1, &(0x7f0000003780)=""/188, 0xbc}}], 0x4, 0x0, &(0x7f0000005e80)={0x0, 0x989680}) recvmmsg(0xffffffffffffffff, &(0x7f0000007340)=[{{&(0x7f0000000a00)=@alg, 0x80, &(0x7f00000008c0)=[{&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000000a80)=""/229, 0xe5}, {&(0x7f0000000240)=""/26, 0x1a}, {&(0x7f0000000740)=""/26, 0x1a}], 0x4, &(0x7f0000000b80)=""/88, 0x58}}, {{&(0x7f0000000c00)=@rc, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000dc0)=""/227, 0xe3}, {&(0x7f0000000ec0)=""/34, 0x22}, {&(0x7f0000003840)=""/241, 0xf1}, {&(0x7f0000000f00)=""/75, 0x4b}], 0x4, &(0x7f0000003940)=""/172, 0xac}}], 0x2, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000051c0)=[{{&(0x7f0000002300)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @dev}}}, 0x80, &(0x7f0000002580)=[{&(0x7f00000024c0)=""/35, 0x23}], 0x1, &(0x7f0000003a00)=""/150, 0x96}}], 0x1, 0x0, &(0x7f0000005300)) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000000080)={{&(0x7f0000000680)=""/181, 0xb5}}, 0x20) recvmmsg(r0, &(0x7f00000005c0)=[{{&(0x7f0000000280)=@pppoe={0x0, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000780)=""/109, 0x6d}}, {{0x0, 0x0, &(0x7f0000000080), 0x2c8, &(0x7f0000000200)=""/40, 0x28}}], 0x2, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8) ioctl(r1, 0x8912, &(0x7f0000000340)="025cc83d6d345f8f762070") recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000000d40)=@hci, 0x80, &(0x7f0000000b00), 0x0, &(0x7f00000012c0)=""/41, 0x29}}, {{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000000380)=""/205, 0xcd}}], 0x2, 0x0, &(0x7f00000000c0)={0x77359400}) 08:10:00 executing program 1: ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)={{0x0, 0x0, 0x0, 0x0, "1fa81bdfc5693eaacc403eec0ebb14069da82c46b9813b79a6bb872e811c474e9e1f68d7e3ad316b235a8651"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e7ad6a30f0efb3a8f2f1256dcb0c09c578524021857b879d300ee8a096c658540ed7e3898814aeaed1611e728d6809376f03ff0306b84c23a50bca46a74d3c2d", &(0x7f000000cff7), 0x9, [], [0x8, 0x1]}) r0 = syz_open_dev$sndctrl(&(0x7f0000012000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 551.644446] sctp: [Deprecated]: syz-executor6 (pid 29711) Use of int in max_burst socket option. [ 551.644446] Use struct sctp_assoc_value instead 08:10:00 executing program 2: r0 = socket$inet6(0xa, 0x1000000000003, 0x100000003) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0xc0a85322, &(0x7f0000000140)={0x5c4, 0x0, 'client0\x00', 0x0, "cf5493b26f7da4bb", "24000000767509a2cbf0594d0000000e0500000098701440123dd35fe184e054"}) [ 551.807801] sctp: [Deprecated]: syz-executor6 (pid 29711) Use of int in max_burst socket option. [ 551.807801] Use struct sctp_assoc_value instead 08:10:01 executing program 3: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005c40)=[{{&(0x7f0000000100)=@sco, 0x80, &(0x7f0000000180)=[{&(0x7f0000000480)=""/147, 0x93}, {&(0x7f0000000800)=""/165, 0xa5}], 0x2, &(0x7f0000000fc0)=""/224, 0xe0}}, {{&(0x7f0000000300), 0x80, &(0x7f0000000640)=[{&(0x7f0000000540)=""/87, 0x57}], 0x1, &(0x7f0000000680)}}, {{&(0x7f0000000980), 0x80, &(0x7f0000002480)=[{&(0x7f0000000c80)=""/113, 0x71}, {&(0x7f00000010c0)=""/208, 0xd0}, {&(0x7f00000011c0)=""/190, 0xbe}, {&(0x7f0000002380)=""/249, 0xf9}], 0x4, &(0x7f0000000d00)=""/21, 0x15}}, {{&(0x7f0000002500)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000001280)=[{&(0x7f0000003680)=""/200, 0xc8}], 0x1, &(0x7f0000003780)=""/188, 0xbc}}], 0x4, 0x0, &(0x7f0000005e80)={0x0, 0x989680}) recvmmsg(0xffffffffffffffff, &(0x7f0000007340)=[{{&(0x7f0000000a00)=@alg, 0x80, &(0x7f00000008c0)=[{&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000000a80)=""/229, 0xe5}, {&(0x7f0000000240)=""/26, 0x1a}, {&(0x7f0000000740)=""/26, 0x1a}], 0x4, &(0x7f0000000b80)=""/88, 0x58}}, {{&(0x7f0000000c00)=@rc, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000dc0)=""/227, 0xe3}, {&(0x7f0000000ec0)=""/34, 0x22}, {&(0x7f0000003840)=""/241, 0xf1}, {&(0x7f0000000f00)=""/75, 0x4b}], 0x4, &(0x7f0000003940)=""/172, 0xac}}], 0x2, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000051c0)=[{{&(0x7f0000002300)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @dev}}}, 0x80, &(0x7f0000002580)=[{&(0x7f00000024c0)=""/35, 0x23}], 0x1, &(0x7f0000003a00)=""/150, 0x96}}], 0x1, 0x0, &(0x7f0000005300)) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000000080)={{&(0x7f0000000680)=""/181, 0xb5}}, 0x20) recvmmsg(r0, &(0x7f00000005c0)=[{{&(0x7f0000000280)=@pppoe={0x0, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000780)=""/109, 0x6d}}, {{0x0, 0x0, &(0x7f0000000080), 0x2c8, &(0x7f0000000200)=""/40, 0x28}}], 0x2, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8) ioctl(r1, 0x8912, &(0x7f0000000340)="025cc83d6d345f8f762070") recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000000d40)=@hci, 0x80, &(0x7f0000000b00), 0x0, &(0x7f00000012c0)=""/41, 0x29}}, {{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000000380)=""/205, 0xcd}}], 0x2, 0x0, &(0x7f00000000c0)={0x77359400}) 08:10:01 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x15, 0x5, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) connect$inet(r1, &(0x7f0000001040)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) sendmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)}, 0x0) r2 = gettid() rt_sigqueueinfo(r2, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0x5}) 08:10:01 executing program 4: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005c40)=[{{&(0x7f0000000100)=@sco, 0x80, &(0x7f0000000180)=[{&(0x7f0000000480)=""/147, 0x93}, {&(0x7f0000000800)=""/165, 0xa5}], 0x2, &(0x7f0000000fc0)=""/224, 0xe0}}, {{&(0x7f0000000300), 0x80, &(0x7f0000000640)=[{&(0x7f0000000540)=""/87, 0x57}], 0x1, &(0x7f0000000680)}}, {{&(0x7f0000000980), 0x80, &(0x7f0000002480)=[{&(0x7f0000000c80)=""/113, 0x71}, {&(0x7f00000010c0)=""/208, 0xd0}, {&(0x7f00000011c0)=""/190, 0xbe}, {&(0x7f0000002380)=""/249, 0xf9}], 0x4, &(0x7f0000000d00)=""/21, 0x15}}, {{&(0x7f0000002500)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000001280)=[{&(0x7f0000003680)=""/200, 0xc8}], 0x1, &(0x7f0000003780)=""/188, 0xbc}}], 0x4, 0x0, &(0x7f0000005e80)={0x0, 0x989680}) recvmmsg(0xffffffffffffffff, &(0x7f0000007340)=[{{&(0x7f0000000a00)=@alg, 0x80, &(0x7f00000008c0)=[{&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000000a80)=""/229, 0xe5}, {&(0x7f0000000240)=""/26, 0x1a}, {&(0x7f0000000740)=""/26, 0x1a}], 0x4, &(0x7f0000000b80)=""/88, 0x58}}, {{&(0x7f0000000c00)=@rc, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000dc0)=""/227, 0xe3}, {&(0x7f0000000ec0)=""/34, 0x22}, {&(0x7f0000003840)=""/241, 0xf1}, {&(0x7f0000000f00)=""/75, 0x4b}], 0x4, &(0x7f0000003940)=""/172, 0xac}}], 0x2, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000051c0)=[{{&(0x7f0000002300)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @dev}}}, 0x80, &(0x7f0000002580)=[{&(0x7f00000024c0)=""/35, 0x23}], 0x1, &(0x7f0000003a00)=""/150, 0x96}}], 0x1, 0x0, &(0x7f0000005300)) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000000080)={{&(0x7f0000000680)=""/181, 0xb5}}, 0x20) recvmmsg(r0, &(0x7f00000005c0)=[{{&(0x7f0000000280)=@pppoe={0x0, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000780)=""/109, 0x6d}}, {{0x0, 0x0, &(0x7f0000000080), 0x2c8, &(0x7f0000000200)=""/40, 0x28}}], 0x2, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8) ioctl(r1, 0x8912, &(0x7f0000000340)="025cc83d6d345f8f762070") recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000000d40)=@hci, 0x80, &(0x7f0000000b00), 0x0, &(0x7f00000012c0)=""/41, 0x29}}, {{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000000380)=""/205, 0xcd}}], 0x2, 0x0, &(0x7f00000000c0)={0x77359400}) 08:10:01 executing program 5: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005c40)=[{{&(0x7f0000000100)=@sco, 0x80, &(0x7f0000000180)=[{&(0x7f0000000480)=""/147, 0x93}, {&(0x7f0000000800)=""/165, 0xa5}], 0x2, &(0x7f0000000fc0)=""/224, 0xe0}}, {{&(0x7f0000000300), 0x80, &(0x7f0000000640)=[{&(0x7f0000000540)=""/87, 0x57}], 0x1, &(0x7f0000000680)}}, {{&(0x7f0000000980), 0x80, &(0x7f0000002480)=[{&(0x7f0000000c80)=""/113, 0x71}, {&(0x7f00000010c0)=""/208, 0xd0}, {&(0x7f00000011c0)=""/190, 0xbe}, {&(0x7f0000002380)=""/249, 0xf9}], 0x4, &(0x7f0000000d00)=""/21, 0x15}}, {{&(0x7f0000002500)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000001280)=[{&(0x7f0000003680)=""/200, 0xc8}], 0x1, &(0x7f0000003780)=""/188, 0xbc}}], 0x4, 0x0, &(0x7f0000005e80)={0x0, 0x989680}) recvmmsg(0xffffffffffffffff, &(0x7f0000007340)=[{{&(0x7f0000000a00)=@alg, 0x80, &(0x7f00000008c0)=[{&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000000a80)=""/229, 0xe5}, {&(0x7f0000000240)=""/26, 0x1a}, {&(0x7f0000000740)=""/26, 0x1a}], 0x4, &(0x7f0000000b80)=""/88, 0x58}}, {{&(0x7f0000000c00)=@rc, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000dc0)=""/227, 0xe3}, {&(0x7f0000000ec0)=""/34, 0x22}, {&(0x7f0000003840)=""/241, 0xf1}, {&(0x7f0000000f00)=""/75, 0x4b}], 0x4, &(0x7f0000003940)=""/172, 0xac}}], 0x2, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000051c0)=[{{&(0x7f0000002300)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @dev}}}, 0x80, &(0x7f0000002580)=[{&(0x7f00000024c0)=""/35, 0x23}], 0x1, &(0x7f0000003a00)=""/150, 0x96}}], 0x1, 0x0, &(0x7f0000005300)) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000000080)={{&(0x7f0000000680)=""/181, 0xb5}}, 0x20) recvmmsg(r0, &(0x7f00000005c0)=[{{&(0x7f0000000280)=@pppoe={0x0, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000780)=""/109, 0x6d}}, {{0x0, 0x0, &(0x7f0000000080), 0x2c8, &(0x7f0000000200)=""/40, 0x28}}], 0x2, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8) ioctl(r1, 0x8912, &(0x7f0000000340)="025cc83d6d345f8f762070") recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000000d40)=@hci, 0x80, &(0x7f0000000b00), 0x0, &(0x7f00000012c0)=""/41, 0x29}}, {{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000000380)=""/205, 0xcd}}], 0x2, 0x0, &(0x7f00000000c0)={0x77359400}) 08:10:01 executing program 1: ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)={{0x0, 0x0, 0x0, 0x0, "1fa81bdfc5693eaacc403eec0ebb14069da82c46b9813b79a6bb872e811c474e9e1f68d7e3ad316b235a8651"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e7ad6a30f0efb3a8f2f1256dcb0c09c578524021857b879d300ee8a096c658540ed7e3898814aeaed1611e728d6809376f03ff0306b84c23a50bca46a74d3c2d", &(0x7f000000cff7), 0x9, [], [0x8, 0x1]}) r0 = syz_open_dev$sndctrl(&(0x7f0000012000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 08:10:01 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000180)=0x4) pipe2(&(0x7f0000000300), 0x0) 08:10:01 executing program 2: r0 = socket$inet6(0xa, 0x1000000000003, 0x100000003) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0xc0a85322, &(0x7f0000000140)={0x5c4, 0x0, 'client0\x00', 0x0, "cf5493b26f7da4bb", "24000000767509a2cbf0594d0000000e0500000098701440123dd35fe184e054"}) 08:10:01 executing program 7: r0 = socket$inet6(0xa, 0x1000000000003, 0x100000003) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0xc0a85322, &(0x7f0000000140)={0x5c4, 0x0, 'client0\x00', 0x0, "cf5493b26f7da4bb", "24000000767509a2cbf0594d0000000e0500000098701440123dd35fe184e054"}) 08:10:01 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x15, 0x5, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) connect$inet(r1, &(0x7f0000001040)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) sendmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)}, 0x0) r2 = gettid() rt_sigqueueinfo(r2, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0x5}) 08:10:01 executing program 3: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005c40)=[{{&(0x7f0000000100)=@sco, 0x80, &(0x7f0000000180)=[{&(0x7f0000000480)=""/147, 0x93}, {&(0x7f0000000800)=""/165, 0xa5}], 0x2, &(0x7f0000000fc0)=""/224, 0xe0}}, {{&(0x7f0000000300), 0x80, &(0x7f0000000640)=[{&(0x7f0000000540)=""/87, 0x57}], 0x1, &(0x7f0000000680)}}, {{&(0x7f0000000980), 0x80, &(0x7f0000002480)=[{&(0x7f0000000c80)=""/113, 0x71}, {&(0x7f00000010c0)=""/208, 0xd0}, {&(0x7f00000011c0)=""/190, 0xbe}, {&(0x7f0000002380)=""/249, 0xf9}], 0x4, &(0x7f0000000d00)=""/21, 0x15}}, {{&(0x7f0000002500)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000001280)=[{&(0x7f0000003680)=""/200, 0xc8}], 0x1, &(0x7f0000003780)=""/188, 0xbc}}], 0x4, 0x0, &(0x7f0000005e80)={0x0, 0x989680}) recvmmsg(0xffffffffffffffff, &(0x7f0000007340)=[{{&(0x7f0000000a00)=@alg, 0x80, &(0x7f00000008c0)=[{&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000000a80)=""/229, 0xe5}, {&(0x7f0000000240)=""/26, 0x1a}, {&(0x7f0000000740)=""/26, 0x1a}], 0x4, &(0x7f0000000b80)=""/88, 0x58}}, {{&(0x7f0000000c00)=@rc, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000dc0)=""/227, 0xe3}, {&(0x7f0000000ec0)=""/34, 0x22}, {&(0x7f0000003840)=""/241, 0xf1}, {&(0x7f0000000f00)=""/75, 0x4b}], 0x4, &(0x7f0000003940)=""/172, 0xac}}], 0x2, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000051c0)=[{{&(0x7f0000002300)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @dev}}}, 0x80, &(0x7f0000002580)=[{&(0x7f00000024c0)=""/35, 0x23}], 0x1, &(0x7f0000003a00)=""/150, 0x96}}], 0x1, 0x0, &(0x7f0000005300)) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000000080)={{&(0x7f0000000680)=""/181, 0xb5}}, 0x20) recvmmsg(r0, &(0x7f00000005c0)=[{{&(0x7f0000000280)=@pppoe={0x0, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000780)=""/109, 0x6d}}, {{0x0, 0x0, &(0x7f0000000080), 0x2c8, &(0x7f0000000200)=""/40, 0x28}}], 0x2, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8) ioctl(r1, 0x8912, &(0x7f0000000340)="025cc83d6d345f8f762070") recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000000d40)=@hci, 0x80, &(0x7f0000000b00), 0x0, &(0x7f00000012c0)=""/41, 0x29}}, {{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000000380)=""/205, 0xcd}}], 0x2, 0x0, &(0x7f00000000c0)={0x77359400}) 08:10:01 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x15, 0x5, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) connect$inet(r1, &(0x7f0000001040)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) sendmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)}, 0x0) r2 = gettid() rt_sigqueueinfo(r2, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0x5}) 08:10:01 executing program 5: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005c40)=[{{&(0x7f0000000100)=@sco, 0x80, &(0x7f0000000180)=[{&(0x7f0000000480)=""/147, 0x93}, {&(0x7f0000000800)=""/165, 0xa5}], 0x2, &(0x7f0000000fc0)=""/224, 0xe0}}, {{&(0x7f0000000300), 0x80, &(0x7f0000000640)=[{&(0x7f0000000540)=""/87, 0x57}], 0x1, &(0x7f0000000680)}}, {{&(0x7f0000000980), 0x80, &(0x7f0000002480)=[{&(0x7f0000000c80)=""/113, 0x71}, {&(0x7f00000010c0)=""/208, 0xd0}, {&(0x7f00000011c0)=""/190, 0xbe}, {&(0x7f0000002380)=""/249, 0xf9}], 0x4, &(0x7f0000000d00)=""/21, 0x15}}, {{&(0x7f0000002500)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000001280)=[{&(0x7f0000003680)=""/200, 0xc8}], 0x1, &(0x7f0000003780)=""/188, 0xbc}}], 0x4, 0x0, &(0x7f0000005e80)={0x0, 0x989680}) recvmmsg(0xffffffffffffffff, &(0x7f0000007340)=[{{&(0x7f0000000a00)=@alg, 0x80, &(0x7f00000008c0)=[{&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000000a80)=""/229, 0xe5}, {&(0x7f0000000240)=""/26, 0x1a}, {&(0x7f0000000740)=""/26, 0x1a}], 0x4, &(0x7f0000000b80)=""/88, 0x58}}, {{&(0x7f0000000c00)=@rc, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000dc0)=""/227, 0xe3}, {&(0x7f0000000ec0)=""/34, 0x22}, {&(0x7f0000003840)=""/241, 0xf1}, {&(0x7f0000000f00)=""/75, 0x4b}], 0x4, &(0x7f0000003940)=""/172, 0xac}}], 0x2, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000051c0)=[{{&(0x7f0000002300)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @dev}}}, 0x80, &(0x7f0000002580)=[{&(0x7f00000024c0)=""/35, 0x23}], 0x1, &(0x7f0000003a00)=""/150, 0x96}}], 0x1, 0x0, &(0x7f0000005300)) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000000080)={{&(0x7f0000000680)=""/181, 0xb5}}, 0x20) recvmmsg(r0, &(0x7f00000005c0)=[{{&(0x7f0000000280)=@pppoe={0x0, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000780)=""/109, 0x6d}}, {{0x0, 0x0, &(0x7f0000000080), 0x2c8, &(0x7f0000000200)=""/40, 0x28}}], 0x2, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8) ioctl(r1, 0x8912, &(0x7f0000000340)="025cc83d6d345f8f762070") recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000000d40)=@hci, 0x80, &(0x7f0000000b00), 0x0, &(0x7f00000012c0)=""/41, 0x29}}, {{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000000380)=""/205, 0xcd}}], 0x2, 0x0, &(0x7f00000000c0)={0x77359400}) 08:10:01 executing program 4: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005c40)=[{{&(0x7f0000000100)=@sco, 0x80, &(0x7f0000000180)=[{&(0x7f0000000480)=""/147, 0x93}, {&(0x7f0000000800)=""/165, 0xa5}], 0x2, &(0x7f0000000fc0)=""/224, 0xe0}}, {{&(0x7f0000000300), 0x80, &(0x7f0000000640)=[{&(0x7f0000000540)=""/87, 0x57}], 0x1, &(0x7f0000000680)}}, {{&(0x7f0000000980), 0x80, &(0x7f0000002480)=[{&(0x7f0000000c80)=""/113, 0x71}, {&(0x7f00000010c0)=""/208, 0xd0}, {&(0x7f00000011c0)=""/190, 0xbe}, {&(0x7f0000002380)=""/249, 0xf9}], 0x4, &(0x7f0000000d00)=""/21, 0x15}}, {{&(0x7f0000002500)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000001280)=[{&(0x7f0000003680)=""/200, 0xc8}], 0x1, &(0x7f0000003780)=""/188, 0xbc}}], 0x4, 0x0, &(0x7f0000005e80)={0x0, 0x989680}) recvmmsg(0xffffffffffffffff, &(0x7f0000007340)=[{{&(0x7f0000000a00)=@alg, 0x80, &(0x7f00000008c0)=[{&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000000a80)=""/229, 0xe5}, {&(0x7f0000000240)=""/26, 0x1a}, {&(0x7f0000000740)=""/26, 0x1a}], 0x4, &(0x7f0000000b80)=""/88, 0x58}}, {{&(0x7f0000000c00)=@rc, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000dc0)=""/227, 0xe3}, {&(0x7f0000000ec0)=""/34, 0x22}, {&(0x7f0000003840)=""/241, 0xf1}, {&(0x7f0000000f00)=""/75, 0x4b}], 0x4, &(0x7f0000003940)=""/172, 0xac}}], 0x2, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000051c0)=[{{&(0x7f0000002300)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @dev}}}, 0x80, &(0x7f0000002580)=[{&(0x7f00000024c0)=""/35, 0x23}], 0x1, &(0x7f0000003a00)=""/150, 0x96}}], 0x1, 0x0, &(0x7f0000005300)) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000000080)={{&(0x7f0000000680)=""/181, 0xb5}}, 0x20) recvmmsg(r0, &(0x7f00000005c0)=[{{&(0x7f0000000280)=@pppoe={0x0, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000780)=""/109, 0x6d}}, {{0x0, 0x0, &(0x7f0000000080), 0x2c8, &(0x7f0000000200)=""/40, 0x28}}], 0x2, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8) ioctl(r1, 0x8912, &(0x7f0000000340)="025cc83d6d345f8f762070") recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000000d40)=@hci, 0x80, &(0x7f0000000b00), 0x0, &(0x7f00000012c0)=""/41, 0x29}}, {{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000000380)=""/205, 0xcd}}], 0x2, 0x0, &(0x7f00000000c0)={0x77359400}) [ 552.361863] sctp: [Deprecated]: syz-executor6 (pid 29747) Use of int in max_burst socket option. [ 552.361863] Use struct sctp_assoc_value instead 08:10:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) io_submit(r3, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f000007d000)}]) 08:10:01 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000180)=0x4) pipe2(&(0x7f0000000300), 0x0) 08:10:01 executing program 5: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005c40)=[{{&(0x7f0000000100)=@sco, 0x80, &(0x7f0000000180)=[{&(0x7f0000000480)=""/147, 0x93}, {&(0x7f0000000800)=""/165, 0xa5}], 0x2, &(0x7f0000000fc0)=""/224, 0xe0}}, {{&(0x7f0000000300), 0x80, &(0x7f0000000640)=[{&(0x7f0000000540)=""/87, 0x57}], 0x1, &(0x7f0000000680)}}, {{&(0x7f0000000980), 0x80, &(0x7f0000002480)=[{&(0x7f0000000c80)=""/113, 0x71}, {&(0x7f00000010c0)=""/208, 0xd0}, {&(0x7f00000011c0)=""/190, 0xbe}, {&(0x7f0000002380)=""/249, 0xf9}], 0x4, &(0x7f0000000d00)=""/21, 0x15}}, {{&(0x7f0000002500)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000001280)=[{&(0x7f0000003680)=""/200, 0xc8}], 0x1, &(0x7f0000003780)=""/188, 0xbc}}], 0x4, 0x0, &(0x7f0000005e80)={0x0, 0x989680}) recvmmsg(0xffffffffffffffff, &(0x7f0000007340)=[{{&(0x7f0000000a00)=@alg, 0x80, &(0x7f00000008c0)=[{&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000000a80)=""/229, 0xe5}, {&(0x7f0000000240)=""/26, 0x1a}, {&(0x7f0000000740)=""/26, 0x1a}], 0x4, &(0x7f0000000b80)=""/88, 0x58}}, {{&(0x7f0000000c00)=@rc, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000dc0)=""/227, 0xe3}, {&(0x7f0000000ec0)=""/34, 0x22}, {&(0x7f0000003840)=""/241, 0xf1}, {&(0x7f0000000f00)=""/75, 0x4b}], 0x4, &(0x7f0000003940)=""/172, 0xac}}], 0x2, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000051c0)=[{{&(0x7f0000002300)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @dev}}}, 0x80, &(0x7f0000002580)=[{&(0x7f00000024c0)=""/35, 0x23}], 0x1, &(0x7f0000003a00)=""/150, 0x96}}], 0x1, 0x0, &(0x7f0000005300)) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000000080)={{&(0x7f0000000680)=""/181, 0xb5}}, 0x20) recvmmsg(r0, &(0x7f00000005c0)=[{{&(0x7f0000000280)=@pppoe={0x0, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000780)=""/109, 0x6d}}, {{0x0, 0x0, &(0x7f0000000080), 0x2c8, &(0x7f0000000200)=""/40, 0x28}}], 0x2, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8) ioctl(r1, 0x8912, &(0x7f0000000340)="025cc83d6d345f8f762070") recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000000d40)=@hci, 0x80, &(0x7f0000000b00), 0x0, &(0x7f00000012c0)=""/41, 0x29}}, {{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000000380)=""/205, 0xcd}}], 0x2, 0x0, &(0x7f00000000c0)={0x77359400}) 08:10:01 executing program 3: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005c40)=[{{&(0x7f0000000100)=@sco, 0x80, &(0x7f0000000180)=[{&(0x7f0000000480)=""/147, 0x93}, {&(0x7f0000000800)=""/165, 0xa5}], 0x2, &(0x7f0000000fc0)=""/224, 0xe0}}, {{&(0x7f0000000300), 0x80, &(0x7f0000000640)=[{&(0x7f0000000540)=""/87, 0x57}], 0x1, &(0x7f0000000680)}}, {{&(0x7f0000000980), 0x80, &(0x7f0000002480)=[{&(0x7f0000000c80)=""/113, 0x71}, {&(0x7f00000010c0)=""/208, 0xd0}, {&(0x7f00000011c0)=""/190, 0xbe}, {&(0x7f0000002380)=""/249, 0xf9}], 0x4, &(0x7f0000000d00)=""/21, 0x15}}, {{&(0x7f0000002500)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000001280)=[{&(0x7f0000003680)=""/200, 0xc8}], 0x1, &(0x7f0000003780)=""/188, 0xbc}}], 0x4, 0x0, &(0x7f0000005e80)={0x0, 0x989680}) recvmmsg(0xffffffffffffffff, &(0x7f0000007340)=[{{&(0x7f0000000a00)=@alg, 0x80, &(0x7f00000008c0)=[{&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000000a80)=""/229, 0xe5}, {&(0x7f0000000240)=""/26, 0x1a}, {&(0x7f0000000740)=""/26, 0x1a}], 0x4, &(0x7f0000000b80)=""/88, 0x58}}, {{&(0x7f0000000c00)=@rc, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000dc0)=""/227, 0xe3}, {&(0x7f0000000ec0)=""/34, 0x22}, {&(0x7f0000003840)=""/241, 0xf1}, {&(0x7f0000000f00)=""/75, 0x4b}], 0x4, &(0x7f0000003940)=""/172, 0xac}}], 0x2, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000051c0)=[{{&(0x7f0000002300)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @dev}}}, 0x80, &(0x7f0000002580)=[{&(0x7f00000024c0)=""/35, 0x23}], 0x1, &(0x7f0000003a00)=""/150, 0x96}}], 0x1, 0x0, &(0x7f0000005300)) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000000080)={{&(0x7f0000000680)=""/181, 0xb5}}, 0x20) recvmmsg(r0, &(0x7f00000005c0)=[{{&(0x7f0000000280)=@pppoe={0x0, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000780)=""/109, 0x6d}}, {{0x0, 0x0, &(0x7f0000000080), 0x2c8, &(0x7f0000000200)=""/40, 0x28}}], 0x2, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8) ioctl(r1, 0x8912, &(0x7f0000000340)="025cc83d6d345f8f762070") recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000000d40)=@hci, 0x80, &(0x7f0000000b00), 0x0, &(0x7f00000012c0)=""/41, 0x29}}, {{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000000380)=""/205, 0xcd}}], 0x2, 0x0, &(0x7f00000000c0)={0x77359400}) [ 552.775965] sctp: [Deprecated]: syz-executor6 (pid 29768) Use of int in max_burst socket option. [ 552.775965] Use struct sctp_assoc_value instead 08:10:02 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) io_submit(r3, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f000007d000)}]) 08:10:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) io_submit(r3, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f000007d000)}]) 08:10:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x4}) 08:10:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null-generic)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000002c0)="735b2f9885e1e088f36c6a95fb8dc84c7ac2886e499c57641fcff9237b8e4cb3c3533920518a2041eaff2fbe0946f339e56668bb0b0f59a47c7367c545c306d1ee67880183099081b134b21d03a38903eaf6c4802004eb93", 0x58}], 0x1, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000588fa9)=""/87, 0x3c5}], 0x1, &(0x7f0000142000)=""/60, 0x3c}, 0x0) 08:10:02 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x15, 0x5, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) connect$inet(r1, &(0x7f0000001040)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) sendmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)}, 0x0) r2 = gettid() rt_sigqueueinfo(r2, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0x5}) 08:10:02 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000180)=0x4) pipe2(&(0x7f0000000300), 0x0) 08:10:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x4}) [ 553.291549] sctp: [Deprecated]: syz-executor6 (pid 29796) Use of int in max_burst socket option. [ 553.291549] Use struct sctp_assoc_value instead 08:10:02 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x15, 0x5, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) connect$inet(r1, &(0x7f0000001040)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) sendmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)}, 0x0) r2 = gettid() rt_sigqueueinfo(r2, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0x5}) 08:10:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) io_submit(r3, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f000007d000)}]) 08:10:02 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x15, 0x5, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) connect$inet(r1, &(0x7f0000001040)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) sendmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)}, 0x0) r2 = gettid() rt_sigqueueinfo(r2, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0x5}) 08:10:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null-generic)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000002c0)="735b2f9885e1e088f36c6a95fb8dc84c7ac2886e499c57641fcff9237b8e4cb3c3533920518a2041eaff2fbe0946f339e56668bb0b0f59a47c7367c545c306d1ee67880183099081b134b21d03a38903eaf6c4802004eb93", 0x58}], 0x1, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000588fa9)=""/87, 0x3c5}], 0x1, &(0x7f0000142000)=""/60, 0x3c}, 0x0) 08:10:02 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null-generic)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000002c0)="735b2f9885e1e088f36c6a95fb8dc84c7ac2886e499c57641fcff9237b8e4cb3c3533920518a2041eaff2fbe0946f339e56668bb0b0f59a47c7367c545c306d1ee67880183099081b134b21d03a38903eaf6c4802004eb93", 0x58}], 0x1, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000588fa9)=""/87, 0x3c5}], 0x1, &(0x7f0000142000)=""/60, 0x3c}, 0x0) 08:10:02 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) io_submit(r3, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f000007d000)}]) 08:10:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x4}) 08:10:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null-generic)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000002c0)="735b2f9885e1e088f36c6a95fb8dc84c7ac2886e499c57641fcff9237b8e4cb3c3533920518a2041eaff2fbe0946f339e56668bb0b0f59a47c7367c545c306d1ee67880183099081b134b21d03a38903eaf6c4802004eb93", 0x58}], 0x1, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000588fa9)=""/87, 0x3c5}], 0x1, &(0x7f0000142000)=""/60, 0x3c}, 0x0) 08:10:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) io_submit(r3, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f000007d000)}]) 08:10:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x4}) 08:10:03 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x15, 0x5, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) connect$inet(r1, &(0x7f0000001040)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) sendmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)}, 0x0) r2 = gettid() rt_sigqueueinfo(r2, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0x5}) 08:10:03 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null-generic)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000002c0)="735b2f9885e1e088f36c6a95fb8dc84c7ac2886e499c57641fcff9237b8e4cb3c3533920518a2041eaff2fbe0946f339e56668bb0b0f59a47c7367c545c306d1ee67880183099081b134b21d03a38903eaf6c4802004eb93", 0x58}], 0x1, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000588fa9)=""/87, 0x3c5}], 0x1, &(0x7f0000142000)=""/60, 0x3c}, 0x0) 08:10:03 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) io_submit(r3, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f000007d000)}]) 08:10:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null-generic)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000002c0)="735b2f9885e1e088f36c6a95fb8dc84c7ac2886e499c57641fcff9237b8e4cb3c3533920518a2041eaff2fbe0946f339e56668bb0b0f59a47c7367c545c306d1ee67880183099081b134b21d03a38903eaf6c4802004eb93", 0x58}], 0x1, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000588fa9)=""/87, 0x3c5}], 0x1, &(0x7f0000142000)=""/60, 0x3c}, 0x0) 08:10:03 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x4f}, [], {0x95}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) 08:10:03 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x74}, {0x6}]}) [ 554.241627] audit: type=1326 audit(1532333403.240:7): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=29844 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455ab9 code=0x0 [ 554.312181] audit: type=1326 audit(1532333403.291:8): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=29844 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455ab9 code=0x0 08:10:03 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x15, 0x5, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) connect$inet(r1, &(0x7f0000001040)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) sendmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)}, 0x0) r2 = gettid() rt_sigqueueinfo(r2, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0x5}) 08:10:03 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) syncfs(r0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') 08:10:03 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x15, 0x5, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) connect$inet(r1, &(0x7f0000001040)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) sendmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)}, 0x0) r2 = gettid() rt_sigqueueinfo(r2, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0x5}) 08:10:03 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x4f}, [], {0x95}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) 08:10:03 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000240)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x100000a8, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x10, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x0) readahead(r0, 0x0, 0x7fff) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2=0xe0000002}, 0x4}}, 0x2e) 08:10:03 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null-generic)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000002c0)="735b2f9885e1e088f36c6a95fb8dc84c7ac2886e499c57641fcff9237b8e4cb3c3533920518a2041eaff2fbe0946f339e56668bb0b0f59a47c7367c545c306d1ee67880183099081b134b21d03a38903eaf6c4802004eb93", 0x58}], 0x1, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000588fa9)=""/87, 0x3c5}], 0x1, &(0x7f0000142000)=""/60, 0x3c}, 0x0) 08:10:03 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x74}, {0x6}]}) [ 554.644871] audit: type=1326 audit(1532333403.643:9): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=29871 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455ab9 code=0x0 08:10:03 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) syncfs(r0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') 08:10:03 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x74}, {0x6}]}) 08:10:03 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) syncfs(r0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') [ 554.854789] audit: type=1326 audit(1532333403.853:10): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=29887 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455ab9 code=0x0 08:10:04 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) syncfs(r0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') 08:10:04 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x4f}, [], {0x95}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) 08:10:04 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x74}, {0x6}]}) 08:10:04 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) syncfs(r0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') 08:10:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) syncfs(r0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') [ 555.196535] audit: type=1326 audit(1532333404.195:11): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=29896 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455ab9 code=0x0 08:10:04 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) syncfs(r0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') 08:10:04 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) syncfs(r0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') 08:10:04 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x4f}, [], {0x95}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) 08:10:04 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) syncfs(r0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') 08:10:04 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) syncfs(r0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') 08:10:04 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000240)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x100000a8, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x10, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x0) readahead(r0, 0x0, 0x7fff) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2=0xe0000002}, 0x4}}, 0x2e) 08:10:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) syncfs(r0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') 08:10:04 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x0, 0x4}, 0x2c) 08:10:04 executing program 7: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000200)={0x1, 0x0, 0x400000000000}) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000000)=""/21, 0x15, 0x0, 0x0, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000040)) 08:10:04 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) recvmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000200)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000001c0), 0x0, 0x0, 0x40}}], 0x3e3, 0xea225aec34b1dd1e, 0x0) 08:10:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}, 0x0, 0x0, 0x0, 0x400000}}, &(0x7f0000000140)=0xb0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0xffff, @dev={0xfe, 0x80}}], 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="0000000000181cc745f4ff2802a416c38f9386dd6121fa1901c12b04040000000400000000000000000000baff020000000000fdffffff"], &(0x7f0000000000)) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f00000000c0), 0x0) 08:10:04 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000240)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x100000a8, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x10, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x0) readahead(r0, 0x0, 0x7fff) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2=0xe0000002}, 0x4}}, 0x2e) 08:10:04 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) syncfs(r0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') 08:10:05 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x0, 0x4}, 0x2c) 08:10:05 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) syncfs(r0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') 08:10:05 executing program 7: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000200)={0x1, 0x0, 0x400000000000}) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000000)=""/21, 0x15, 0x0, 0x0, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000040)) 08:10:05 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) recvmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000200)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000001c0), 0x0, 0x0, 0x40}}], 0x3e3, 0xea225aec34b1dd1e, 0x0) 08:10:05 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000200)={0x1, 0x0, 0x400000000000}) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000000)=""/21, 0x15, 0x0, 0x0, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000040)) 08:10:05 executing program 7: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000200)={0x1, 0x0, 0x400000000000}) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000000)=""/21, 0x15, 0x0, 0x0, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000040)) 08:10:05 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000240)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x100000a8, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x10, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x0) readahead(r0, 0x0, 0x7fff) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2=0xe0000002}, 0x4}}, 0x2e) 08:10:05 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x0, 0x4}, 0x2c) 08:10:05 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000240)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x100000a8, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x10, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x0) readahead(r0, 0x0, 0x7fff) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2=0xe0000002}, 0x4}}, 0x2e) 08:10:05 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000200)={0x1, 0x0, 0x400000000000}) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000000)=""/21, 0x15, 0x0, 0x0, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000040)) 08:10:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}, 0x0, 0x0, 0x0, 0x400000}}, &(0x7f0000000140)=0xb0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0xffff, @dev={0xfe, 0x80}}], 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="0000000000181cc745f4ff2802a416c38f9386dd6121fa1901c12b04040000000400000000000000000000baff020000000000fdffffff"], &(0x7f0000000000)) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f00000000c0), 0x0) 08:10:05 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) recvmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000200)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000001c0), 0x0, 0x0, 0x40}}], 0x3e3, 0xea225aec34b1dd1e, 0x0) 08:10:05 executing program 7: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000200)={0x1, 0x0, 0x400000000000}) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000000)=""/21, 0x15, 0x0, 0x0, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000040)) 08:10:05 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x0, 0x4}, 0x2c) 08:10:06 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000240)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x100000a8, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x10, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x0) readahead(r0, 0x0, 0x7fff) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2=0xe0000002}, 0x4}}, 0x2e) 08:10:06 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000200)={0x1, 0x0, 0x400000000000}) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000000)=""/21, 0x15, 0x0, 0x0, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000040)) [ 557.023304] ip6_tunnel: ÿß22 xmit: Local address not yet configured! 08:10:06 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") ioprio_set$pid(0x2, 0x0, 0x7fff) 08:10:06 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x13a) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) sendmmsg(r0, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000140)=[{0x10}], 0xf}}], 0x1, 0x0) 08:10:06 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) recvmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000200)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000001c0), 0x0, 0x0, 0x40}}], 0x3e3, 0xea225aec34b1dd1e, 0x0) 08:10:06 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r0, 0x4, 0x1) 08:10:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}, 0x0, 0x0, 0x0, 0x400000}}, &(0x7f0000000140)=0xb0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0xffff, @dev={0xfe, 0x80}}], 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="0000000000181cc745f4ff2802a416c38f9386dd6121fa1901c12b04040000000400000000000000000000baff020000000000fdffffff"], &(0x7f0000000000)) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f00000000c0), 0x0) 08:10:06 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") ioprio_set$pid(0x2, 0x0, 0x7fff) 08:10:06 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000240)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x100000a8, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x10, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x0) readahead(r0, 0x0, 0x7fff) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2=0xe0000002}, 0x4}}, 0x2e) 08:10:06 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x13a) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) sendmmsg(r0, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000140)=[{0x10}], 0xf}}], 0x1, 0x0) 08:10:06 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") ioprio_set$pid(0x2, 0x0, 0x7fff) 08:10:06 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000240)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x100000a8, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x10, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x0) readahead(r0, 0x0, 0x7fff) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2=0xe0000002}, 0x4}}, 0x2e) 08:10:06 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000040)={'lo\x00', @ifru_settings={0x0, 0x0, @sync}}) 08:10:06 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r0, 0x4, 0x1) 08:10:06 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x13a) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) sendmmsg(r0, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000140)=[{0x10}], 0xf}}], 0x1, 0x0) 08:10:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}, 0x0, 0x0, 0x0, 0x400000}}, &(0x7f0000000140)=0xb0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0xffff, @dev={0xfe, 0x80}}], 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="0000000000181cc745f4ff2802a416c38f9386dd6121fa1901c12b04040000000400000000000000000000baff020000000000fdffffff"], &(0x7f0000000000)) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f00000000c0), 0x0) 08:10:07 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000240)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x100000a8, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x10, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x0) readahead(r0, 0x0, 0x7fff) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2=0xe0000002}, 0x4}}, 0x2e) 08:10:07 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000040)={'lo\x00', @ifru_settings={0x0, 0x0, @sync}}) 08:10:07 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") ioprio_set$pid(0x2, 0x0, 0x7fff) 08:10:07 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r0, 0x4, 0x1) 08:10:07 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x13a) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) sendmmsg(r0, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000140)=[{0x10}], 0xf}}], 0x1, 0x0) 08:10:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000040)={'lo\x00', @ifru_settings={0x0, 0x0, @sync}}) 08:10:07 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r0, 0x4, 0x1) 08:10:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000040)={'lo\x00', @ifru_settings={0x0, 0x0, @sync}}) 08:10:07 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000240)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x100000a8, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x10, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x0) readahead(r0, 0x0, 0x7fff) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2=0xe0000002}, 0x4}}, 0x2e) 08:10:07 executing program 7: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000000)={'sit0\x00', @ifru_flags=0x3001}) 08:10:07 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000040)={'lo\x00', @ifru_settings={0x0, 0x0, @sync}}) [ 558.629214] IPVS: ftp: loaded support on port[0] = 21 [ 558.724671] : renamed from sit0 [ 558.746888] IPVS: ftp: loaded support on port[0] = 21 08:10:07 executing program 7: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000000)={'sit0\x00', @ifru_flags=0x3001}) 08:10:07 executing program 1: accept4$unix(0xffffffffffffffff, &(0x7f0000fccfe4), &(0x7f0000fcc000)=0x1c, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000fcbfd4)={0x1, 0x6, 0x1, 0xfffffffffffffff7}, 0xe4) 08:10:07 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2001, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, [], {@generic={0x8864, "42a703000000"}}}, &(0x7f0000000000)) 08:10:07 executing program 2: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000000)={'sit0\x00', @ifru_flags=0x3001}) 08:10:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000040)={'lo\x00', @ifru_settings={0x0, 0x0, @sync}}) [ 559.029550] IPVS: ftp: loaded support on port[0] = 21 [ 559.032506] IPVS: ftp: loaded support on port[0] = 21 08:10:08 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2001, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, [], {@generic={0x8864, "42a703000000"}}}, &(0x7f0000000000)) 08:10:08 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000040)={'lo\x00', @ifru_settings={0x0, 0x0, @sync}}) 08:10:08 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_sctp(0x2, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, &(0x7f0000000140), 0x0, 0xfffffffffffffffa) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}}, [0x7, 0xee1a, 0x4, 0x0, 0x80000000, 0x0, 0x0, 0x1f, 0x2, 0x6661, 0x0, 0x0, 0x0, 0x0, 0x1000]}, &(0x7f0000000200)=0x100) 08:10:08 executing program 1: accept4$unix(0xffffffffffffffff, &(0x7f0000fccfe4), &(0x7f0000fcc000)=0x1c, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000fcbfd4)={0x1, 0x6, 0x1, 0xfffffffffffffff7}, 0xe4) 08:10:08 executing program 4: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)) [ 559.316320] : renamed from sit0 [ 559.372629] : renamed from sit0 08:10:08 executing program 2: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000000)={'sit0\x00', @ifru_flags=0x3001}) 08:10:08 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2001, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, [], {@generic={0x8864, "42a703000000"}}}, &(0x7f0000000000)) 08:10:08 executing program 1: accept4$unix(0xffffffffffffffff, &(0x7f0000fccfe4), &(0x7f0000fcc000)=0x1c, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000fcbfd4)={0x1, 0x6, 0x1, 0xfffffffffffffff7}, 0xe4) [ 559.673375] IPVS: ftp: loaded support on port[0] = 21 08:10:08 executing program 6: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 08:10:08 executing program 7: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000000)={'sit0\x00', @ifru_flags=0x3001}) 08:10:08 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025cc83d6d345f8f762070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, r1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='filter\x00', 0xffffffffffffff9c}, 0x10) readlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=""/21, 0x15) 08:10:08 executing program 4: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)) 08:10:08 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x402) write$binfmt_elf32(r1, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1100, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) poll(&(0x7f0000000040)=[{r0, 0x2300}, {r0}], 0x2, 0xffffffff972e9c84) 08:10:08 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2001, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, [], {@generic={0x8864, "42a703000000"}}}, &(0x7f0000000000)) [ 559.841869] IPVS: ftp: loaded support on port[0] = 21 08:10:08 executing program 1: accept4$unix(0xffffffffffffffff, &(0x7f0000fccfe4), &(0x7f0000fcc000)=0x1c, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000fcbfd4)={0x1, 0x6, 0x1, 0xfffffffffffffff7}, 0xe4) [ 559.903127] : renamed from sit0 08:10:09 executing program 4: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)) 08:10:09 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025cc83d6d345f8f762070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, r1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='filter\x00', 0xffffffffffffff9c}, 0x10) readlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=""/21, 0x15) 08:10:09 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x402) write$binfmt_elf32(r1, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1100, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) poll(&(0x7f0000000040)=[{r0, 0x2300}, {r0}], 0x2, 0xffffffff972e9c84) 08:10:09 executing program 2: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000000)={'sit0\x00', @ifru_flags=0x3001}) 08:10:09 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x402) write$binfmt_elf32(r1, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1100, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) poll(&(0x7f0000000040)=[{r0, 0x2300}, {r0}], 0x2, 0xffffffff972e9c84) 08:10:09 executing program 6: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 08:10:09 executing program 3: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 08:10:09 executing program 4: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)) [ 560.362578] : renamed from sit0 [ 560.375179] IPVS: ftp: loaded support on port[0] = 21 08:10:09 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025cc83d6d345f8f762070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, r1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='filter\x00', 0xffffffffffffff9c}, 0x10) readlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=""/21, 0x15) 08:10:09 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x402) write$binfmt_elf32(r1, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1100, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) poll(&(0x7f0000000040)=[{r0, 0x2300}, {r0}], 0x2, 0xffffffff972e9c84) 08:10:09 executing program 7: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000000)={'sit0\x00', @ifru_flags=0x3001}) 08:10:09 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x402) write$binfmt_elf32(r1, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1100, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) poll(&(0x7f0000000040)=[{r0, 0x2300}, {r0}], 0x2, 0xffffffff972e9c84) 08:10:09 executing program 4: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) [ 560.705555] IPVS: ftp: loaded support on port[0] = 21 08:10:09 executing program 3: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 08:10:09 executing program 6: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 08:10:09 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025cc83d6d345f8f762070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, r1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='filter\x00', 0xffffffffffffff9c}, 0x10) readlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=""/21, 0x15) 08:10:09 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x402) write$binfmt_elf32(r1, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1100, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) poll(&(0x7f0000000040)=[{r0, 0x2300}, {r0}], 0x2, 0xffffffff972e9c84) 08:10:09 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x402) write$binfmt_elf32(r1, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1100, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) poll(&(0x7f0000000040)=[{r0, 0x2300}, {r0}], 0x2, 0xffffffff972e9c84) [ 561.002198] : renamed from sit0 08:10:10 executing program 4: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 08:10:10 executing program 3: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 08:10:10 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025cc83d6d345f8f762070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, r1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='filter\x00', 0xffffffffffffff9c}, 0x10) readlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=""/21, 0x15) 08:10:10 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025cc83d6d345f8f762070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, r1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='filter\x00', 0xffffffffffffff9c}, 0x10) readlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=""/21, 0x15) [ 561.390984] : renamed from sit0 08:10:10 executing program 6: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 08:10:10 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) name_to_handle_at(r1, &(0x7f00002e4000)="2e2f66696c65ffff", &(0x7f0000000000)={0xc}, &(0x7f0000001ffc), 0x1400) 08:10:10 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') unshare(0x24020400) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000100), 0x8) 08:10:10 executing program 7: unshare(0x24020400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x8004552d, &(0x7f0000000000)) 08:10:10 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025cc83d6d345f8f762070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, r1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='filter\x00', 0xffffffffffffff9c}, 0x10) readlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=""/21, 0x15) 08:10:10 executing program 4: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 08:10:10 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') unshare(0x24020400) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000100), 0x8) 08:10:10 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) name_to_handle_at(r1, &(0x7f00002e4000)="2e2f66696c65ffff", &(0x7f0000000000)={0xc}, &(0x7f0000001ffc), 0x1400) 08:10:10 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) name_to_handle_at(r1, &(0x7f00002e4000)="2e2f66696c65ffff", &(0x7f0000000000)={0xc}, &(0x7f0000001ffc), 0x1400) 08:10:10 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025cc83d6d345f8f762070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, r1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='filter\x00', 0xffffffffffffff9c}, 0x10) readlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=""/21, 0x15) 08:10:10 executing program 7: unshare(0x24020400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x8004552d, &(0x7f0000000000)) 08:10:11 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025cc83d6d345f8f762070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, r1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='filter\x00', 0xffffffffffffff9c}, 0x10) readlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=""/21, 0x15) 08:10:11 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') unshare(0x24020400) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000100), 0x8) 08:10:11 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) name_to_handle_at(r1, &(0x7f00002e4000)="2e2f66696c65ffff", &(0x7f0000000000)={0xc}, &(0x7f0000001ffc), 0x1400) 08:10:11 executing program 6: unshare(0x24020400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x8004552d, &(0x7f0000000000)) 08:10:11 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) name_to_handle_at(r1, &(0x7f00002e4000)="2e2f66696c65ffff", &(0x7f0000000000)={0xc}, &(0x7f0000001ffc), 0x1400) 08:10:11 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025cc83d6d345f8f762070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, r1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='filter\x00', 0xffffffffffffff9c}, 0x10) readlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=""/21, 0x15) 08:10:11 executing program 7: unshare(0x24020400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x8004552d, &(0x7f0000000000)) 08:10:11 executing program 4: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000000)={0x0, {0x2}, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x27}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @rand_addr}}) 08:10:11 executing program 5: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r3 = dup3(r0, r2, 0x0) socket$kcm(0x29, 0x5, 0x0) recvfrom(r3, &(0x7f0000000000)=""/247, 0xf7, 0x12142, 0x0, 0x0) 08:10:11 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') unshare(0x24020400) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000100), 0x8) 08:10:11 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) name_to_handle_at(r1, &(0x7f00002e4000)="2e2f66696c65ffff", &(0x7f0000000000)={0xc}, &(0x7f0000001ffc), 0x1400) [ 562.434471] IPVS: ftp: loaded support on port[0] = 21 08:10:11 executing program 6: unshare(0x24020400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x8004552d, &(0x7f0000000000)) 08:10:11 executing program 7: unshare(0x24020400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x8004552d, &(0x7f0000000000)) 08:10:11 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) name_to_handle_at(r1, &(0x7f00002e4000)="2e2f66696c65ffff", &(0x7f0000000000)={0xc}, &(0x7f0000001ffc), 0x1400) 08:10:11 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cd03d6d345f8f762070") r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000180)=0x800000000000, 0x8) 08:10:11 executing program 0: unshare(0x24020400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000240)=""/174) 08:10:11 executing program 5: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r3 = dup3(r0, r2, 0x0) socket$kcm(0x29, 0x5, 0x0) recvfrom(r3, &(0x7f0000000000)=""/247, 0xf7, 0x12142, 0x0, 0x0) 08:10:11 executing program 7: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r3 = dup3(r0, r2, 0x0) socket$kcm(0x29, 0x5, 0x0) recvfrom(r3, &(0x7f0000000000)=""/247, 0xf7, 0x12142, 0x0, 0x0) 08:10:11 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r3 = dup3(r0, r2, 0x0) socket$kcm(0x29, 0x5, 0x0) recvfrom(r3, &(0x7f0000000000)=""/247, 0xf7, 0x12142, 0x0, 0x0) 08:10:11 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r3 = dup3(r0, r2, 0x0) socket$kcm(0x29, 0x5, 0x0) recvfrom(r3, &(0x7f0000000000)=""/247, 0xf7, 0x12142, 0x0, 0x0) 08:10:11 executing program 6: unshare(0x24020400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x8004552d, &(0x7f0000000000)) [ 562.918766] device lo entered promiscuous mode 08:10:12 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cd03d6d345f8f762070") r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000180)=0x800000000000, 0x8) [ 563.022831] IPVS: ftp: loaded support on port[0] = 21 08:10:12 executing program 6: r0 = socket(0x10, 0x20000000802, 0x0) write(r0, &(0x7f00000000c0)="240000001a0025f00018000422edf80e8000000000000000000000010800020048050000157847affcd54fe9f6f85e32e04513f6e32fd8a33f5ccb3f280b5838ab8d3bf42564546ae663c5a87888406c353d8465384ee0fb08a9d715e2ab00ab50692a5b7c98e8f3356ab706f32d7f10c2aa4509b128ea2bd4bf2685d6417752a0", 0x81) 08:10:13 executing program 4: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000000)={0x0, {0x2}, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x27}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @rand_addr}}) 08:10:13 executing program 0: unshare(0x24020400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000240)=""/174) 08:10:13 executing program 7: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r3 = dup3(r0, r2, 0x0) socket$kcm(0x29, 0x5, 0x0) recvfrom(r3, &(0x7f0000000000)=""/247, 0xf7, 0x12142, 0x0, 0x0) 08:10:13 executing program 6: r0 = socket(0x10, 0x20000000802, 0x0) write(r0, &(0x7f00000000c0)="240000001a0025f00018000422edf80e8000000000000000000000010800020048050000157847affcd54fe9f6f85e32e04513f6e32fd8a33f5ccb3f280b5838ab8d3bf42564546ae663c5a87888406c353d8465384ee0fb08a9d715e2ab00ab50692a5b7c98e8f3356ab706f32d7f10c2aa4509b128ea2bd4bf2685d6417752a0", 0x81) 08:10:13 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r3 = dup3(r0, r2, 0x0) socket$kcm(0x29, 0x5, 0x0) recvfrom(r3, &(0x7f0000000000)=""/247, 0xf7, 0x12142, 0x0, 0x0) 08:10:13 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r3 = dup3(r0, r2, 0x0) socket$kcm(0x29, 0x5, 0x0) recvfrom(r3, &(0x7f0000000000)=""/247, 0xf7, 0x12142, 0x0, 0x0) 08:10:13 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cd03d6d345f8f762070") r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000180)=0x800000000000, 0x8) 08:10:13 executing program 5: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r3 = dup3(r0, r2, 0x0) socket$kcm(0x29, 0x5, 0x0) recvfrom(r3, &(0x7f0000000000)=""/247, 0xf7, 0x12142, 0x0, 0x0) [ 564.144952] IPVS: ftp: loaded support on port[0] = 21 08:10:13 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r3 = dup3(r0, r2, 0x0) socket$kcm(0x29, 0x5, 0x0) recvfrom(r3, &(0x7f0000000000)=""/247, 0xf7, 0x12142, 0x0, 0x0) 08:10:13 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r3 = dup3(r0, r2, 0x0) socket$kcm(0x29, 0x5, 0x0) recvfrom(r3, &(0x7f0000000000)=""/247, 0xf7, 0x12142, 0x0, 0x0) 08:10:13 executing program 7: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r3 = dup3(r0, r2, 0x0) socket$kcm(0x29, 0x5, 0x0) recvfrom(r3, &(0x7f0000000000)=""/247, 0xf7, 0x12142, 0x0, 0x0) 08:10:13 executing program 6: r0 = socket(0x10, 0x20000000802, 0x0) write(r0, &(0x7f00000000c0)="240000001a0025f00018000422edf80e8000000000000000000000010800020048050000157847affcd54fe9f6f85e32e04513f6e32fd8a33f5ccb3f280b5838ab8d3bf42564546ae663c5a87888406c353d8465384ee0fb08a9d715e2ab00ab50692a5b7c98e8f3356ab706f32d7f10c2aa4509b128ea2bd4bf2685d6417752a0", 0x81) 08:10:13 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cd03d6d345f8f762070") r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000180)=0x800000000000, 0x8) 08:10:13 executing program 5: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r3 = dup3(r0, r2, 0x0) socket$kcm(0x29, 0x5, 0x0) recvfrom(r3, &(0x7f0000000000)=""/247, 0xf7, 0x12142, 0x0, 0x0) 08:10:13 executing program 0: unshare(0x24020400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000240)=""/174) 08:10:13 executing program 1: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000000)={0x0, {0x2}, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x27}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @rand_addr}}) [ 564.648698] device lo entered promiscuous mode 08:10:13 executing program 4: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000000)={0x0, {0x2}, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x27}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @rand_addr}}) 08:10:13 executing program 3: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000000)={0x0, {0x2}, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x27}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @rand_addr}}) 08:10:13 executing program 7: unshare(0x24020400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000240)=""/174) 08:10:13 executing program 0: unshare(0x24020400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000240)=""/174) 08:10:13 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f000073cff4)=@file={0x100000004000001, "e91f7189591e9233614b00"}, 0xc) rename(&(0x7f0000000000)="e91f7189591e9233614b2f", &(0x7f0000000040)="e91f7189591e9233614b00") 08:10:13 executing program 6: r0 = socket(0x10, 0x20000000802, 0x0) write(r0, &(0x7f00000000c0)="240000001a0025f00018000422edf80e8000000000000000000000010800020048050000157847affcd54fe9f6f85e32e04513f6e32fd8a33f5ccb3f280b5838ab8d3bf42564546ae663c5a87888406c353d8465384ee0fb08a9d715e2ab00ab50692a5b7c98e8f3356ab706f32d7f10c2aa4509b128ea2bd4bf2685d6417752a0", 0x81) [ 564.817192] IPVS: ftp: loaded support on port[0] = 21 08:10:13 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) lseek(r1, 0x0, 0x4) [ 564.960924] IPVS: ftp: loaded support on port[0] = 21 [ 564.962777] IPVS: ftp: loaded support on port[0] = 21 08:10:14 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f000073cff4)=@file={0x100000004000001, "e91f7189591e9233614b00"}, 0xc) rename(&(0x7f0000000000)="e91f7189591e9233614b2f", &(0x7f0000000040)="e91f7189591e9233614b00") 08:10:14 executing program 7: unshare(0x24020400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000240)=""/174) 08:10:14 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000002, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x894b, &(0x7f0000000000)) 08:10:14 executing program 6: unshare(0x2000400) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB='#'], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000000)=""/206, &(0x7f0000000140)=0xce) [ 565.390042] device lo entered promiscuous mode 08:10:14 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f000073cff4)=@file={0x100000004000001, "e91f7189591e9233614b00"}, 0xc) rename(&(0x7f0000000000)="e91f7189591e9233614b2f", &(0x7f0000000040)="e91f7189591e9233614b00") 08:10:14 executing program 6: unshare(0x2000400) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB='#'], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000000)=""/206, &(0x7f0000000140)=0xce) [ 565.495167] device lo entered promiscuous mode [ 565.516569] device lo entered promiscuous mode 08:10:14 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) lseek(r1, 0x0, 0x4) 08:10:14 executing program 7: unshare(0x24020400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000240)=""/174) 08:10:14 executing program 1: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000000)={0x0, {0x2}, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x27}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @rand_addr}}) 08:10:14 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000002, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x894b, &(0x7f0000000000)) 08:10:14 executing program 3: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000000)={0x0, {0x2}, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x27}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @rand_addr}}) 08:10:14 executing program 4: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000000)={0x0, {0x2}, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x27}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @rand_addr}}) 08:10:14 executing program 6: unshare(0x2000400) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB='#'], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000000)=""/206, &(0x7f0000000140)=0xce) [ 565.767614] IPVS: ftp: loaded support on port[0] = 21 08:10:14 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f000073cff4)=@file={0x100000004000001, "e91f7189591e9233614b00"}, 0xc) rename(&(0x7f0000000000)="e91f7189591e9233614b2f", &(0x7f0000000040)="e91f7189591e9233614b00") [ 565.889700] IPVS: ftp: loaded support on port[0] = 21 [ 565.903969] IPVS: ftp: loaded support on port[0] = 21 08:10:15 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) lseek(r1, 0x0, 0x4) 08:10:15 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000002, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x894b, &(0x7f0000000000)) 08:10:15 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) lseek(r1, 0x0, 0x4) 08:10:15 executing program 6: unshare(0x2000400) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB='#'], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000000)=""/206, &(0x7f0000000140)=0xce) 08:10:15 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) lseek(r1, 0x0, 0x4) [ 566.340034] device lo entered promiscuous mode 08:10:15 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000002, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x894b, &(0x7f0000000000)) 08:10:15 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) lseek(r1, 0x0, 0x4) 08:10:15 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc84600005f8f762070") getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180), &(0x7f00000001c0)=0x10) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x200000d8) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) [ 566.502147] device lo entered promiscuous mode [ 566.538923] device lo entered promiscuous mode 08:10:15 executing program 1: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000000)={0x0, {0x2}, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x27}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @rand_addr}}) 08:10:15 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) lseek(r1, 0x0, 0x4) 08:10:15 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) lseek(r1, 0x0, 0x4) 08:10:15 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r1}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, r1}}, 0x30) 08:10:15 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="459e5a544f0f0000670806aff344030000000000000050cb76ba7c"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000300)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000070000000000000000fffffff6006118"], &(0x7f0000000080)='syzkalleP\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x8, 0x5, &(0x7f0000000040)=@framed={{0x18}, [@jmp={0x5}], {0x95}}, &(0x7f0000000280)='GPL\x00', 0x9, 0x27d, &(0x7f0000000480)=""/187}, 0x48) [ 566.766267] IPVS: ftp: loaded support on port[0] = 21 08:10:15 executing program 3: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000000)={0x0, {0x2}, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x27}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @rand_addr}}) 08:10:16 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) lseek(r1, 0x0, 0x4) [ 566.988939] IPVS: ftp: loaded support on port[0] = 21 08:10:16 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) lseek(r1, 0x0, 0x4) 08:10:16 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="459e5a544f0f0000670806aff344030000000000000050cb76ba7c"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000300)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000070000000000000000fffffff6006118"], &(0x7f0000000080)='syzkalleP\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x8, 0x5, &(0x7f0000000040)=@framed={{0x18}, [@jmp={0x5}], {0x95}}, &(0x7f0000000280)='GPL\x00', 0x9, 0x27d, &(0x7f0000000480)=""/187}, 0x48) 08:10:16 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r1}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, r1}}, 0x30) 08:10:16 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r1}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, r1}}, 0x30) [ 567.388111] device lo entered promiscuous mode 08:10:16 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="459e5a544f0f0000670806aff344030000000000000050cb76ba7c"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000300)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000070000000000000000fffffff6006118"], &(0x7f0000000080)='syzkalleP\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x8, 0x5, &(0x7f0000000040)=@framed={{0x18}, [@jmp={0x5}], {0x95}}, &(0x7f0000000280)='GPL\x00', 0x9, 0x27d, &(0x7f0000000480)=""/187}, 0x48) 08:10:16 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r1}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, r1}}, 0x30) 08:10:16 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000000)=[{0x18, 0x29, 0x4000000000000037, "079c"}], 0x18}}], 0x2, 0x0) 08:10:16 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc84600005f8f762070") getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180), &(0x7f00000001c0)=0x10) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x200000d8) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) 08:10:16 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc84600005f8f762070") getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180), &(0x7f00000001c0)=0x10) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x200000d8) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) [ 567.523117] device lo entered promiscuous mode 08:10:16 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000007240), 0x0, 0x0, &(0x7f00000073c0)={0x77359400}) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55ec9722904010acf9b062950b86bc01abc8464d4f8a906151", 0x28) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f00000012c0), 0x3bd, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0), 0x34a, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 08:10:16 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r1}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, r1}}, 0x30) 08:10:16 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r1}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, r1}}, 0x30) 08:10:16 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="459e5a544f0f0000670806aff344030000000000000050cb76ba7c"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000300)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000070000000000000000fffffff6006118"], &(0x7f0000000080)='syzkalleP\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x8, 0x5, &(0x7f0000000040)=@framed={{0x18}, [@jmp={0x5}], {0x95}}, &(0x7f0000000280)='GPL\x00', 0x9, 0x27d, &(0x7f0000000480)=""/187}, 0x48) 08:10:16 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000000)=[{0x18, 0x29, 0x4000000000000037, "079c"}], 0x18}}], 0x2, 0x0) 08:10:17 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000007240), 0x0, 0x0, &(0x7f00000073c0)={0x77359400}) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55ec9722904010acf9b062950b86bc01abc8464d4f8a906151", 0x28) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f00000012c0), 0x3bd, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0), 0x34a, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 08:10:17 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc84600005f8f762070") getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180), &(0x7f00000001c0)=0x10) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x200000d8) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) 08:10:17 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000007240), 0x0, 0x0, &(0x7f00000073c0)={0x77359400}) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55ec9722904010acf9b062950b86bc01abc8464d4f8a906151", 0x28) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f00000012c0), 0x3bd, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0), 0x34a, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 08:10:17 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r1}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, r1}}, 0x30) 08:10:17 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000007240), 0x0, 0x0, &(0x7f00000073c0)={0x77359400}) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55ec9722904010acf9b062950b86bc01abc8464d4f8a906151", 0x28) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f00000012c0), 0x3bd, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0), 0x34a, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 08:10:17 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000564000)=@abs, 0x6e, &(0x7f0000451ff0)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f800000000001c0003f2a576", 0x1b}], 0x1, &(0x7f00001f9fe0)}, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x80da14, 0x8001}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 08:10:17 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000000)=[{0x18, 0x29, 0x4000000000000037, "079c"}], 0x18}}], 0x2, 0x0) 08:10:17 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000007240), 0x0, 0x0, &(0x7f00000073c0)={0x77359400}) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55ec9722904010acf9b062950b86bc01abc8464d4f8a906151", 0x28) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f00000012c0), 0x3bd, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0), 0x34a, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 08:10:17 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000007240), 0x0, 0x0, &(0x7f00000073c0)={0x77359400}) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55ec9722904010acf9b062950b86bc01abc8464d4f8a906151", 0x28) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f00000012c0), 0x3bd, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0), 0x34a, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 08:10:17 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc84600005f8f762070") getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180), &(0x7f00000001c0)=0x10) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x200000d8) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) 08:10:17 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000007240), 0x0, 0x0, &(0x7f00000073c0)={0x77359400}) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55ec9722904010acf9b062950b86bc01abc8464d4f8a906151", 0x28) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f00000012c0), 0x3bd, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0), 0x34a, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 08:10:17 executing program 2: r0 = socket$inet6(0xa, 0x800000806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) connect$inet6(r0, &(0x7f0000aacfe4)={0xa}, 0x1c) 08:10:17 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000000)=[{0x18, 0x29, 0x4000000000000037, "079c"}], 0x18}}], 0x2, 0x0) 08:10:17 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000564000)=@abs, 0x6e, &(0x7f0000451ff0)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f800000000001c0003f2a576", 0x1b}], 0x1, &(0x7f00001f9fe0)}, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x80da14, 0x8001}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 08:10:17 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000007240), 0x0, 0x0, &(0x7f00000073c0)={0x77359400}) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55ec9722904010acf9b062950b86bc01abc8464d4f8a906151", 0x28) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f00000012c0), 0x3bd, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0), 0x34a, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 08:10:17 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000007240), 0x0, 0x0, &(0x7f00000073c0)={0x77359400}) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55ec9722904010acf9b062950b86bc01abc8464d4f8a906151", 0x28) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f00000012c0), 0x3bd, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0), 0x34a, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 08:10:18 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000007240), 0x0, 0x0, &(0x7f00000073c0)={0x77359400}) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55ec9722904010acf9b062950b86bc01abc8464d4f8a906151", 0x28) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f00000012c0), 0x3bd, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0), 0x34a, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 08:10:18 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) read(r0, &(0x7f0000000700)=""/95, 0x5f) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000000)="ba", 0x1, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) 08:10:18 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc84600005f8f762070") getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180), &(0x7f00000001c0)=0x10) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x200000d8) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) 08:10:18 executing program 2: r0 = socket$inet6(0xa, 0x800000806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) connect$inet6(r0, &(0x7f0000aacfe4)={0xa}, 0x1c) 08:10:18 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000564000)=@abs, 0x6e, &(0x7f0000451ff0)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f800000000001c0003f2a576", 0x1b}], 0x1, &(0x7f00001f9fe0)}, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x80da14, 0x8001}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 08:10:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) vmsplice(r0, &(0x7f00000006c0), 0x0, 0xfffffffffffffffd) 08:10:18 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000000340)="030002", 0x3, 0x800000000008000, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) sendto$inet(r0, &(0x7f0000000140)="0900d13a8e045acfa7bd0000000011000055a6c91fcc70de0a", 0x19, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) 08:10:18 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000100)=@raw=[@generic={0x0, 0x10001}], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, &(0x7f0000000080)}, 0x48) r0 = socket$inet(0x11, 0x40000000000803, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000100)=@alg, 0x80, &(0x7f00000008c0), 0x0, &(0x7f0000000000)=""/226, 0xe2}, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x107, 0xf, &(0x7f0000023f88)=@broute={'broute\x00', 0x20, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20011000], 0x0, &(0x7f0000675ff0), &(0x7f0000000200)=ANY=[]}, 0x78) sendmsg(r0, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc_llcp={0x27, 0x9, 0x0, 0x0, 0x0, 0x0, "f0aeec0d840130e5c5485e44a7627f9a8864abed4d4460dd5b1a0182c6c84a143e64f31d1c11349c949054860b9c131950a610e2736612827582530c3c1df9"}, 0x60, &(0x7f0000000380), 0x9c}, 0x0) 08:10:18 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc84600005f8f762070") getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180), &(0x7f00000001c0)=0x10) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x200000d8) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) [ 569.496162] ================================================================== [ 569.503609] BUG: KMSAN: uninit-value in __kmalloc_node+0x852/0x1240 [ 569.510407] CPU: 0 PID: 4641 Comm: syz-executor7 Not tainted 4.18.0-rc5+ #29 [ 569.517601] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 569.526967] Call Trace: [ 569.529566] dump_stack+0x185/0x1e0 [ 569.533203] kmsan_report+0x195/0x2c0 [ 569.537016] __msan_warning+0x7d/0xe0 [ 569.540832] __kmalloc_node+0x852/0x1240 08:10:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) vmsplice(r0, &(0x7f00000006c0), 0x0, 0xfffffffffffffffd) [ 569.544901] ? __get_vm_area_node+0x289/0x810 [ 569.549432] __get_vm_area_node+0x289/0x810 [ 569.553775] __vmalloc_node_range+0x332/0x1170 [ 569.558369] ? alloc_counters+0x99/0x920 [ 569.562464] vzalloc+0xd8/0xf0 [ 569.565663] ? alloc_counters+0x99/0x920 [ 569.569734] alloc_counters+0x99/0x920 [ 569.573628] ? strcmp+0x83/0x160 [ 569.577018] do_ip6t_get_ctl+0x87c/0x11f0 [ 569.581172] ? __msan_poison_alloca+0x183/0x220 [ 569.585867] ? compat_do_ip6t_set_ctl+0x3ec0/0x3ec0 [ 569.590893] nf_getsockopt+0x481/0x4e0 [ 569.594798] ipv6_getsockopt+0x268/0x4a0 [ 569.598871] ? compat_ipv6_setsockopt+0x4c0/0x4c0 [ 569.603726] tcp_getsockopt+0x1c6/0x1f0 [ 569.607722] ? tcp_get_timestamping_opt_stats+0x14c0/0x14c0 [ 569.613445] sock_common_getsockopt+0x13f/0x180 [ 569.618124] ? sock_recv_errqueue+0x9d0/0x9d0 [ 569.622646] __sys_getsockopt+0x48c/0x550 [ 569.626810] __x64_sys_getsockopt+0x15d/0x1c0 [ 569.631317] ? __ia32_sys_setsockopt+0x1c0/0x1c0 [ 569.636074] do_syscall_64+0x15b/0x230 [ 569.639970] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 569.645162] RIP: 0033:0x4585aa [ 569.648347] Code: b8 34 01 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 1d 8f fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 37 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 fa 8e fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 569.667796] RSP: 002b:0000000000a3e328 EFLAGS: 00000212 ORIG_RAX: 0000000000000037 [ 569.675513] RAX: ffffffffffffffda RBX: 0000000000a3e350 RCX: 00000000004585aa [ 569.682943] RDX: 0000000000000041 RSI: 0000000000000029 RDI: 0000000000000013 [ 569.690210] RBP: 0000000000705d60 R08: 0000000000a3e34c R09: 0000000000004000 [ 569.697482] R10: 0000000000a3e450 R11: 0000000000000212 R12: 0000000000000013 [ 569.704767] R13: 0000000000000000 R14: 0000000000000029 R15: 0000000000704920 [ 569.712045] [ 569.713667] Uninit was created at: [ 569.717215] kmsan_internal_poison_shadow+0xc8/0x1d0 [ 569.722321] kmsan_kmalloc+0xa1/0x120 [ 569.726122] __kmalloc+0x147/0x370 [ 569.729669] tipc_topsrv_queue_evt+0x4b0/0x9a0 [ 569.734249] tipc_sub_timeout+0x2db/0x400 [ 569.738405] call_timer_fn+0x296/0x5f0 [ 569.742297] __run_timers+0xde6/0x1220 [ 569.746189] run_timer_softirq+0x43/0x70 [ 569.750257] __do_softirq+0x55f/0x934 [ 569.754047] ================================================================== [ 569.761401] Disabling lock debugging due to kernel taint [ 569.766844] Kernel panic - not syncing: panic_on_warn set ... [ 569.766844] [ 569.774215] CPU: 0 PID: 4641 Comm: syz-executor7 Tainted: G B 4.18.0-rc5+ #29 [ 569.782800] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 569.792948] Call Trace: [ 569.795563] dump_stack+0x185/0x1e0 [ 569.799211] panic+0x3d0/0x9b0 [ 569.802441] kmsan_report+0x2bf/0x2c0 [ 569.806261] __msan_warning+0x7d/0xe0 [ 569.810081] __kmalloc_node+0x852/0x1240 [ 569.814156] ? __get_vm_area_node+0x289/0x810 [ 569.818679] __get_vm_area_node+0x289/0x810 [ 569.823032] __vmalloc_node_range+0x332/0x1170 [ 569.827627] ? alloc_counters+0x99/0x920 [ 569.831778] vzalloc+0xd8/0xf0 [ 569.834984] ? alloc_counters+0x99/0x920 [ 569.839068] alloc_counters+0x99/0x920 [ 569.842966] ? strcmp+0x83/0x160 [ 569.846359] do_ip6t_get_ctl+0x87c/0x11f0 [ 569.850609] ? __msan_poison_alloca+0x183/0x220 [ 569.855303] ? compat_do_ip6t_set_ctl+0x3ec0/0x3ec0 [ 569.860336] nf_getsockopt+0x481/0x4e0 [ 569.864331] ipv6_getsockopt+0x268/0x4a0 [ 569.868413] ? compat_ipv6_setsockopt+0x4c0/0x4c0 [ 569.873290] tcp_getsockopt+0x1c6/0x1f0 [ 569.877282] ? tcp_get_timestamping_opt_stats+0x14c0/0x14c0 [ 569.883003] sock_common_getsockopt+0x13f/0x180 [ 569.887685] ? sock_recv_errqueue+0x9d0/0x9d0 [ 569.892192] __sys_getsockopt+0x48c/0x550 [ 569.896359] __x64_sys_getsockopt+0x15d/0x1c0 [ 569.900870] ? __ia32_sys_setsockopt+0x1c0/0x1c0 [ 569.905627] do_syscall_64+0x15b/0x230 [ 569.909530] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 569.914729] RIP: 0033:0x4585aa [ 569.917913] Code: b8 34 01 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 1d 8f fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 37 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 fa 8e fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 569.937237] RSP: 002b:0000000000a3e328 EFLAGS: 00000212 ORIG_RAX: 0000000000000037 [ 569.944955] RAX: ffffffffffffffda RBX: 0000000000a3e350 RCX: 00000000004585aa [ 569.952227] RDX: 0000000000000041 RSI: 0000000000000029 RDI: 0000000000000013 [ 569.959491] RBP: 0000000000705d60 R08: 0000000000a3e34c R09: 0000000000004000 [ 569.966755] R10: 0000000000a3e450 R11: 0000000000000212 R12: 0000000000000013 [ 569.974098] R13: 0000000000000000 R14: 0000000000000029 R15: 0000000000704920 [ 569.981867] Dumping ftrace buffer: [ 569.985406] (ftrace buffer empty) [ 569.989097] Kernel Offset: disabled [ 569.992707] Rebooting in 86400 seconds..