ket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x2, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, &(0x7f00000008c0), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'veth1\x00', 'tunl0\x00', 'tunl0\x00', 'vlan0\x00', @remote, [], @dev, [], 0x70, 0xa8, 0xe0}, [@common=@mark={'mark\x00', 0x10, {{0x0, 0xffffffffffffffff}}}]}, @common=@dnat={'dnat\x00', 0x10, {{@remote, 0xfffffffffffffffd}}}}]}]}, 0x1e8) 08:36:52 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)) r1 = memfd_create(&(0x7f0000000380)='#vmnet1nodevem1\x00', 0x0) unshare(0x20400) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000fff000/0x1000)=nil, 0x1000}}) 08:36:52 executing program 1: r0 = socket$inet6(0xa, 0x3100000000000002, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@routing={0x0, 0x2, 0x4, 0x0, 0x0, [@mcast2]}, 0x18) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040), 0x8) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffff76, &(0x7f0000000040), 0x0, &(0x7f00000000c0)}, 0x0) 08:36:52 executing program 5: r0 = socket$inet6(0xa, 0x3100000000000002, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@routing={0x0, 0x2, 0x4, 0x0, 0x0, [@mcast2]}, 0x18) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040), 0x8) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffff76, &(0x7f0000000040), 0x0, &(0x7f00000000c0)}, 0x0) 08:36:52 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x4, &(0x7f00000001c0)=0x0) io_submit(r2, 0x2000000000000387, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000040), 0xffffff21, 0x10000003}]) 08:36:52 executing program 0: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402f, 0x0, @local, @dev}}}}}}, &(0x7f0000000000)={0x0, 0x7ff}) 08:36:52 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000400)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc0a85322, &(0x7f0000000340)={0xbf00, 0x0, 0x0, "717565756531000000000000001f00"}) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000013) 08:36:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000eccfa8)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f000048f000)="ad56b6c5824c8eb995298992ea54c7beef9f5d56530f90c2", 0x18) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000200)="98d4fbc4f22be8ca9640000000c1b51d", 0x10}], 0x1, &(0x7f00000000c0)}, 0x0) io_setup(0xc700000000003, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000c2bfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000007d000)="b3", 0x1}]) 08:36:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000eccfa8)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f000048f000)="ad56b6c5824c8eb995298992ea54c7beef9f5d56530f90c2", 0x18) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000200)="98d4fbc4f22be8ca9640000000c1b51d", 0x10}], 0x1, &(0x7f00000000c0)}, 0x0) io_setup(0xc700000000003, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000c2bfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000007d000)="b3", 0x1}]) 08:36:53 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)) r1 = memfd_create(&(0x7f0000000380)='#vmnet1nodevem1\x00', 0x0) unshare(0x20400) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000fff000/0x1000)=nil, 0x1000}}) 08:36:53 executing program 5: r0 = socket$inet6(0xa, 0x3100000000000002, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@routing={0x0, 0x2, 0x4, 0x0, 0x0, [@mcast2]}, 0x18) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040), 0x8) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffff76, &(0x7f0000000040), 0x0, &(0x7f00000000c0)}, 0x0) 08:36:53 executing program 1: r0 = socket$inet6(0xa, 0x3100000000000002, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@routing={0x0, 0x2, 0x4, 0x0, 0x0, [@mcast2]}, 0x18) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040), 0x8) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffff76, &(0x7f0000000040), 0x0, &(0x7f00000000c0)}, 0x0) 08:36:53 executing program 0: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402f, 0x0, @local, @dev}}}}}}, &(0x7f0000000000)={0x0, 0x7ff}) 08:36:53 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x4, &(0x7f00000001c0)=0x0) io_submit(r2, 0x2000000000000387, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000040), 0xffffff21, 0x10000003}]) 08:36:53 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000eccfa8)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f000048f000)="ad56b6c5824c8eb995298992ea54c7beef9f5d56530f90c2", 0x18) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000200)="98d4fbc4f22be8ca9640000000c1b51d", 0x10}], 0x1, &(0x7f00000000c0)}, 0x0) io_setup(0xc700000000003, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000c2bfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000007d000)="b3", 0x1}]) 08:36:53 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x4, &(0x7f00000001c0)=0x0) io_submit(r2, 0x2000000000000387, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000040), 0xffffff21, 0x10000003}]) 08:36:53 executing program 5: r0 = socket$inet6(0xa, 0x3100000000000002, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@routing={0x0, 0x2, 0x4, 0x0, 0x0, [@mcast2]}, 0x18) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040), 0x8) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffff76, &(0x7f0000000040), 0x0, &(0x7f00000000c0)}, 0x0) 08:36:53 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xcb, &(0x7f0000000040), 0x1) 08:36:53 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c04, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0x2, 0x0, 0x0, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000840)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"b14fdd69185a867b0b958ab24dcc8b28"}}}}, 0x90) 08:36:53 executing program 1: r0 = socket$inet6(0xa, 0x3100000000000002, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@routing={0x0, 0x2, 0x4, 0x0, 0x0, [@mcast2]}, 0x18) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040), 0x8) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffff76, &(0x7f0000000040), 0x0, &(0x7f00000000c0)}, 0x0) 08:36:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000eccfa8)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f000048f000)="ad56b6c5824c8eb995298992ea54c7beef9f5d56530f90c2", 0x18) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000200)="98d4fbc4f22be8ca9640000000c1b51d", 0x10}], 0x1, &(0x7f00000000c0)}, 0x0) io_setup(0xc700000000003, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000c2bfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000007d000)="b3", 0x1}]) 08:36:53 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000eccfa8)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f000048f000)="ad56b6c5824c8eb995298992ea54c7beef9f5d56530f90c2", 0x18) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000200)="98d4fbc4f22be8ca9640000000c1b51d", 0x10}], 0x1, &(0x7f00000000c0)}, 0x0) io_setup(0xc700000000003, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000c2bfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000007d000)="b3", 0x1}]) 08:36:53 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000400)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc0a85322, &(0x7f0000000340)={0xbf00, 0x0, 0x0, "717565756531000000000000001f00"}) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000013) 08:36:53 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x4, &(0x7f00000001c0)=0x0) io_submit(r2, 0x2000000000000387, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000040), 0xffffff21, 0x10000003}]) 08:36:53 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xcb, &(0x7f0000000040), 0x1) 08:36:53 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c04, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0x2, 0x0, 0x0, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000840)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"b14fdd69185a867b0b958ab24dcc8b28"}}}}, 0x90) 08:36:53 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c04, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0x2, 0x0, 0x0, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000840)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"b14fdd69185a867b0b958ab24dcc8b28"}}}}, 0x90) 08:36:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000eccfa8)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f000048f000)="ad56b6c5824c8eb995298992ea54c7beef9f5d56530f90c2", 0x18) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000200)="98d4fbc4f22be8ca9640000000c1b51d", 0x10}], 0x1, &(0x7f00000000c0)}, 0x0) io_setup(0xc700000000003, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000c2bfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000007d000)="b3", 0x1}]) 08:36:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xd3, &(0x7f0000000000), 0x3c) 08:36:54 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000eccfa8)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f000048f000)="ad56b6c5824c8eb995298992ea54c7beef9f5d56530f90c2", 0x18) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000200)="98d4fbc4f22be8ca9640000000c1b51d", 0x10}], 0x1, &(0x7f00000000c0)}, 0x0) io_setup(0xc700000000003, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000c2bfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000007d000)="b3", 0x1}]) 08:36:54 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xcb, &(0x7f0000000040), 0x1) 08:36:54 executing program 6: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000580)={&(0x7f00000000c0)='./file0\x00'}, 0x10) r0 = socket$inet(0x2, 0x2, 0x2000000088) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000400), 0xc, &(0x7f0000000500)={&(0x7f00000046c0)=ANY=[@ANYRES64], 0x1}}, 0x0) bind(r0, &(0x7f0000000180)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, &(0x7f0000000240), 0x22c, 0x0, &(0x7f0000000140)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f0000005f40)=[{{&(0x7f0000006040)=@ethernet={0x0, @local}, 0x80, &(0x7f0000000480), 0x1bc, &(0x7f0000000700)=""/172, 0xfffffffffffffce6}}], 0x1, 0x0, &(0x7f0000000800)={0x0, 0x1c9c380}) 08:36:54 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c04, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0x2, 0x0, 0x0, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000840)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"b14fdd69185a867b0b958ab24dcc8b28"}}}}, 0x90) 08:36:54 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c04, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0x2, 0x0, 0x0, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000840)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"b14fdd69185a867b0b958ab24dcc8b28"}}}}, 0x90) 08:36:54 executing program 4: write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000240)={0x43, 0x9, 0x0, {0x0, 0x8}}, 0x43) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) accept4$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x1c, 0x0) io_cancel(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000380)="b464d313003678cd8c1e6a7cdc45c58ee6f43e1d1d94c190ca0b1fe1b95e7488592f9165f5354d0b3eb4c969afd15b1f32f547ff99085856ac96e79f74ea597b6cd7c23d1a787e02b5c90ce057f18573f77a1b724b455af2e0ad5d67617e9c860d646842d4824b66754abfc167f7ee6495cffb64bf927a6415a14821143cb35e28634959062c6e4d1c6ff710370fc0f7b6ef60badf32b4282114db45fed886ec02c058e946cc7546ad2f92654a1b2d", 0xaf}, &(0x7f0000000140)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) dup2(r1, r0) 08:36:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xd3, &(0x7f0000000000), 0x3c) 08:36:54 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xcb, &(0x7f0000000040), 0x1) 08:36:54 executing program 6: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000580)={&(0x7f00000000c0)='./file0\x00'}, 0x10) r0 = socket$inet(0x2, 0x2, 0x2000000088) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000400), 0xc, &(0x7f0000000500)={&(0x7f00000046c0)=ANY=[@ANYRES64], 0x1}}, 0x0) bind(r0, &(0x7f0000000180)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, &(0x7f0000000240), 0x22c, 0x0, &(0x7f0000000140)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f0000005f40)=[{{&(0x7f0000006040)=@ethernet={0x0, @local}, 0x80, &(0x7f0000000480), 0x1bc, &(0x7f0000000700)=""/172, 0xfffffffffffffce6}}], 0x1, 0x0, &(0x7f0000000800)={0x0, 0x1c9c380}) 08:36:54 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000400)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc0a85322, &(0x7f0000000340)={0xbf00, 0x0, 0x0, "717565756531000000000000001f00"}) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000013) 08:36:54 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c04, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0x2, 0x0, 0x0, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000840)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"b14fdd69185a867b0b958ab24dcc8b28"}}}}, 0x90) 08:36:54 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c04, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0x2, 0x0, 0x0, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000840)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"b14fdd69185a867b0b958ab24dcc8b28"}}}}, 0x90) 08:36:54 executing program 7: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001880)={&(0x7f00000000c0)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000001600), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000840005069ae28e76ca053dbb06f71f001700000000000000840000000500000030000000050000"], 0x2f}, 0x0) 08:36:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x5, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 08:36:54 executing program 4: write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000240)={0x43, 0x9, 0x0, {0x0, 0x8}}, 0x43) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) accept4$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x1c, 0x0) io_cancel(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000380)="b464d313003678cd8c1e6a7cdc45c58ee6f43e1d1d94c190ca0b1fe1b95e7488592f9165f5354d0b3eb4c969afd15b1f32f547ff99085856ac96e79f74ea597b6cd7c23d1a787e02b5c90ce057f18573f77a1b724b455af2e0ad5d67617e9c860d646842d4824b66754abfc167f7ee6495cffb64bf927a6415a14821143cb35e28634959062c6e4d1c6ff710370fc0f7b6ef60badf32b4282114db45fed886ec02c058e946cc7546ad2f92654a1b2d", 0xaf}, &(0x7f0000000140)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) dup2(r1, r0) 08:36:54 executing program 6: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000580)={&(0x7f00000000c0)='./file0\x00'}, 0x10) r0 = socket$inet(0x2, 0x2, 0x2000000088) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000400), 0xc, &(0x7f0000000500)={&(0x7f00000046c0)=ANY=[@ANYRES64], 0x1}}, 0x0) bind(r0, &(0x7f0000000180)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, &(0x7f0000000240), 0x22c, 0x0, &(0x7f0000000140)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f0000005f40)=[{{&(0x7f0000006040)=@ethernet={0x0, @local}, 0x80, &(0x7f0000000480), 0x1bc, &(0x7f0000000700)=""/172, 0xfffffffffffffce6}}], 0x1, 0x0, &(0x7f0000000800)={0x0, 0x1c9c380}) 08:36:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xd3, &(0x7f0000000000), 0x3c) 08:36:55 executing program 2: write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000240)={0x43, 0x9, 0x0, {0x0, 0x8}}, 0x43) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) accept4$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x1c, 0x0) io_cancel(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000380)="b464d313003678cd8c1e6a7cdc45c58ee6f43e1d1d94c190ca0b1fe1b95e7488592f9165f5354d0b3eb4c969afd15b1f32f547ff99085856ac96e79f74ea597b6cd7c23d1a787e02b5c90ce057f18573f77a1b724b455af2e0ad5d67617e9c860d646842d4824b66754abfc167f7ee6495cffb64bf927a6415a14821143cb35e28634959062c6e4d1c6ff710370fc0f7b6ef60badf32b4282114db45fed886ec02c058e946cc7546ad2f92654a1b2d", 0xaf}, &(0x7f0000000140)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) dup2(r1, r0) 08:36:55 executing program 6: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000580)={&(0x7f00000000c0)='./file0\x00'}, 0x10) r0 = socket$inet(0x2, 0x2, 0x2000000088) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000400), 0xc, &(0x7f0000000500)={&(0x7f00000046c0)=ANY=[@ANYRES64], 0x1}}, 0x0) bind(r0, &(0x7f0000000180)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, &(0x7f0000000240), 0x22c, 0x0, &(0x7f0000000140)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f0000005f40)=[{{&(0x7f0000006040)=@ethernet={0x0, @local}, 0x80, &(0x7f0000000480), 0x1bc, &(0x7f0000000700)=""/172, 0xfffffffffffffce6}}], 0x1, 0x0, &(0x7f0000000800)={0x0, 0x1c9c380}) 08:36:55 executing program 4: write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000240)={0x43, 0x9, 0x0, {0x0, 0x8}}, 0x43) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) accept4$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x1c, 0x0) io_cancel(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000380)="b464d313003678cd8c1e6a7cdc45c58ee6f43e1d1d94c190ca0b1fe1b95e7488592f9165f5354d0b3eb4c969afd15b1f32f547ff99085856ac96e79f74ea597b6cd7c23d1a787e02b5c90ce057f18573f77a1b724b455af2e0ad5d67617e9c860d646842d4824b66754abfc167f7ee6495cffb64bf927a6415a14821143cb35e28634959062c6e4d1c6ff710370fc0f7b6ef60badf32b4282114db45fed886ec02c058e946cc7546ad2f92654a1b2d", 0xaf}, &(0x7f0000000140)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) dup2(r1, r0) 08:36:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x5, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 08:36:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xd3, &(0x7f0000000000), 0x3c) 08:36:55 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000800)="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") fchmod(r0, 0x0) fsync(r0) 08:36:55 executing program 7: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001880)={&(0x7f00000000c0)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000001600), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000840005069ae28e76ca053dbb06f71f001700000000000000840000000500000030000000050000"], 0x2f}, 0x0) 08:36:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x5, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 08:36:55 executing program 6: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x71d6, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f00000000c0)) 08:36:55 executing program 4: write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000240)={0x43, 0x9, 0x0, {0x0, 0x8}}, 0x43) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) accept4$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x1c, 0x0) io_cancel(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000380)="b464d313003678cd8c1e6a7cdc45c58ee6f43e1d1d94c190ca0b1fe1b95e7488592f9165f5354d0b3eb4c969afd15b1f32f547ff99085856ac96e79f74ea597b6cd7c23d1a787e02b5c90ce057f18573f77a1b724b455af2e0ad5d67617e9c860d646842d4824b66754abfc167f7ee6495cffb64bf927a6415a14821143cb35e28634959062c6e4d1c6ff710370fc0f7b6ef60badf32b4282114db45fed886ec02c058e946cc7546ad2f92654a1b2d", 0xaf}, &(0x7f0000000140)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) dup2(r1, r0) 08:36:55 executing program 2: write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000240)={0x43, 0x9, 0x0, {0x0, 0x8}}, 0x43) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) accept4$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x1c, 0x0) io_cancel(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000380)="b464d313003678cd8c1e6a7cdc45c58ee6f43e1d1d94c190ca0b1fe1b95e7488592f9165f5354d0b3eb4c969afd15b1f32f547ff99085856ac96e79f74ea597b6cd7c23d1a787e02b5c90ce057f18573f77a1b724b455af2e0ad5d67617e9c860d646842d4824b66754abfc167f7ee6495cffb64bf927a6415a14821143cb35e28634959062c6e4d1c6ff710370fc0f7b6ef60badf32b4282114db45fed886ec02c058e946cc7546ad2f92654a1b2d", 0xaf}, &(0x7f0000000140)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) dup2(r1, r0) 08:36:55 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000800)="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") fchmod(r0, 0x0) fsync(r0) 08:36:55 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r2, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc807a851448f764070") write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r2, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 08:36:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x5, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 08:36:55 executing program 7: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001880)={&(0x7f00000000c0)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000001600), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000840005069ae28e76ca053dbb06f71f001700000000000000840000000500000030000000050000"], 0x2f}, 0x0) 08:36:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000800)="2f65786500000000000409004bddd9de91be67d390dbd30c2710eebf000ee9a90f798058439ed554fa07424ab9b3f8683ecf89dee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca9fcf03cbf82bd13534737339245d3c70641be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034710b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf3ad8882947ffa1fb4c0507212c57e06ff590000000000000000000000000000008924578ad49ea1144c7448d640aa88a66a71b77d73a924ff027fdcb550161653d4cb57088385248286f5be9d8766c70c29e6f5063dfe74a1b0b52079159048210b4d271ac94c889b063ca34a09579af03631f128e6dd2c966daecd7c6f7e0f4ebcaf80250cfab07184938078c71d809dfacc779b5d252c5a279f06dc0bac75db814525d1d1acaf4cb6f4890f397382ae636797f688094e38db5c22770f53076c630df9bb4c149189ffa975f53087311c5baafc11c90bdc25fc803b71153ddc3995b2df49cdd784bc5bea40861070dadb395e854c0000008e9570eb907286bb46ac0df1e23a083fd7db27f5a1039836503bc60de14fe51424a763f5fecc76a0f44fcfd24abaa92adf8a42b24852f852d93d9d8a5172dbc9e672d3d5d58b93336ad13e8c0a2633f050712d7212dfc7c35fbda321396fe908c27cd60f964fe51a927b67c63fd03853b55b1c1dd6e43e1cb322a3272cdde8f3b749ca5cec42f4461cd95dcf5ab8ba282e62e2989125e9b36ab8602ef99a003c7777aa1d5e1ba35b08be8872920d70915b44579d7faa8d2e29b34ac0d2952a2448106dd21d74f14863cc389c1e8d1088cbc52cf41e28ecf1668ea1cf087c7915d3361774364a8c57cd383006db060ec6d047cf3dde34574c87ecf0a945fd006e090f33922a37bc65d2f9f37c51d9cbc648b2e338bfd3fe6ad679431335bb4991a2637babb0e4b0c2a61e9011b19234ffdb5448d0a54349decd5dee8b2f9abd7b25b607f089f35e4d71e132b95dfb4fbffafce3e6327cc426c0bee6ae68652c8c3fb9f7c21e80228db1cb73363c9386556aa0cf69c17c5649ea292c747fd8f6e3fa15ee816adf28d2893f001f5cd285ea87b956b2aeb76ac2d07536175d72aa20758e26dda0019b87654104e3628965bfdf25118b3165e4833f1e23de12a990ba3c5d981d6b9c57e89d25c9ace2963c88dbadb000dd9fa758572457aa05cae47ca242e644c8343fcb6f51d4a0167895bfd1c9b90fd2ad3a99dc884d03ecd38bcf71a0f6c9c65fa51764adc3508cf1c5c6e4795721208119643553ed80944f7abc") fchmod(r0, 0x0) fsync(r0) 08:36:56 executing program 4: syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x3, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x406c, 0x0, @local={0xac, 0x70}, @dev, {[@timestamp={0xffffa888, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, &(0x7f0000000000)) 08:36:56 executing program 2: write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000240)={0x43, 0x9, 0x0, {0x0, 0x8}}, 0x43) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) accept4$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x1c, 0x0) io_cancel(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000380)="b464d313003678cd8c1e6a7cdc45c58ee6f43e1d1d94c190ca0b1fe1b95e7488592f9165f5354d0b3eb4c969afd15b1f32f547ff99085856ac96e79f74ea597b6cd7c23d1a787e02b5c90ce057f18573f77a1b724b455af2e0ad5d67617e9c860d646842d4824b66754abfc167f7ee6495cffb64bf927a6415a14821143cb35e28634959062c6e4d1c6ff710370fc0f7b6ef60badf32b4282114db45fed886ec02c058e946cc7546ad2f92654a1b2d", 0xaf}, &(0x7f0000000140)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) dup2(r1, r0) 08:36:56 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000800)="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") fchmod(r0, 0x0) fsync(r0) 08:36:56 executing program 6: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x71d6, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f00000000c0)) 08:36:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x4, 0x4000000000032, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), 0x4) 08:36:56 executing program 7: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001880)={&(0x7f00000000c0)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000001600), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000840005069ae28e76ca053dbb06f71f001700000000000000840000000500000030000000050000"], 0x2f}, 0x0) 08:36:56 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000800)="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") fchmod(r0, 0x0) fsync(r0) 08:36:56 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r2, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc807a851448f764070") write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r2, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 08:36:56 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000800)="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") fchmod(r0, 0x0) fsync(r0) 08:36:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x4, 0x4000000000032, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), 0x4) 08:36:56 executing program 4: syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x3, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x406c, 0x0, @local={0xac, 0x70}, @dev, {[@timestamp={0xffffa888, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, &(0x7f0000000000)) 08:36:56 executing program 6: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x71d6, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f00000000c0)) 08:36:56 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x4, 0x4000000000032, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), 0x4) 08:36:56 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000800)="2f65786500000000000409004bddd9de91be67d390dbd30c2710eebf000ee9a90f798058439ed554fa07424ab9b3f8683ecf89dee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca9fcf03cbf82bd13534737339245d3c70641be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034710b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf3ad8882947ffa1fb4c0507212c57e06ff590000000000000000000000000000008924578ad49ea1144c7448d640aa88a66a71b77d73a924ff027fdcb550161653d4cb57088385248286f5be9d8766c70c29e6f5063dfe74a1b0b52079159048210b4d271ac94c889b063ca34a09579af03631f128e6dd2c966daecd7c6f7e0f4ebcaf80250cfab07184938078c71d809dfacc779b5d252c5a279f06dc0bac75db814525d1d1acaf4cb6f4890f397382ae636797f688094e38db5c22770f53076c630df9bb4c149189ffa975f53087311c5baafc11c90bdc25fc803b71153ddc3995b2df49cdd784bc5bea40861070dadb395e854c0000008e9570eb907286bb46ac0df1e23a083fd7db27f5a1039836503bc60de14fe51424a763f5fecc76a0f44fcfd24abaa92adf8a42b24852f852d93d9d8a5172dbc9e672d3d5d58b93336ad13e8c0a2633f050712d7212dfc7c35fbda321396fe908c27cd60f964fe51a927b67c63fd03853b55b1c1dd6e43e1cb322a3272cdde8f3b749ca5cec42f4461cd95dcf5ab8ba282e62e2989125e9b36ab8602ef99a003c7777aa1d5e1ba35b08be8872920d70915b44579d7faa8d2e29b34ac0d2952a2448106dd21d74f14863cc389c1e8d1088cbc52cf41e28ecf1668ea1cf087c7915d3361774364a8c57cd383006db060ec6d047cf3dde34574c87ecf0a945fd006e090f33922a37bc65d2f9f37c51d9cbc648b2e338bfd3fe6ad679431335bb4991a2637babb0e4b0c2a61e9011b19234ffdb5448d0a54349decd5dee8b2f9abd7b25b607f089f35e4d71e132b95dfb4fbffafce3e6327cc426c0bee6ae68652c8c3fb9f7c21e80228db1cb73363c9386556aa0cf69c17c5649ea292c747fd8f6e3fa15ee816adf28d2893f001f5cd285ea87b956b2aeb76ac2d07536175d72aa20758e26dda0019b87654104e3628965bfdf25118b3165e4833f1e23de12a990ba3c5d981d6b9c57e89d25c9ace2963c88dbadb000dd9fa758572457aa05cae47ca242e644c8343fcb6f51d4a0167895bfd1c9b90fd2ad3a99dc884d03ecd38bcf71a0f6c9c65fa51764adc3508cf1c5c6e4795721208119643553ed80944f7abc") fchmod(r0, 0x0) fsync(r0) 08:36:56 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r2, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc807a851448f764070") write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r2, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 08:36:56 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r2, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc807a851448f764070") write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r2, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 08:36:56 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/163, 0x18}], 0x1) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 08:36:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x4, 0x4000000000032, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), 0x4) 08:36:56 executing program 4: syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x3, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x406c, 0x0, @local={0xac, 0x70}, @dev, {[@timestamp={0xffffa888, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, &(0x7f0000000000)) 08:36:56 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x4, 0x4000000000032, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), 0x4) 08:36:56 executing program 6: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x71d6, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f00000000c0)) [ 984.625152] kernel msg: ebtables bug: please report to author: counter_offset != totalcnt [ 988.884773] input: syz1 as /devices/virtual/input/input89 08:36:56 executing program 5: write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)={{}, "dad8a8a174c9ab09d8"}, 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r2) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 08:36:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x4, 0x4000000000032, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), 0x4) 08:36:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x4, 0x4000000000032, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), 0x4) 08:36:57 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r2, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc807a851448f764070") write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r2, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 08:36:57 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/163, 0x18}], 0x1) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 08:36:57 executing program 4: syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x3, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x406c, 0x0, @local={0xac, 0x70}, @dev, {[@timestamp={0xffffa888, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, &(0x7f0000000000)) 08:36:57 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r2, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc807a851448f764070") write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r2, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 08:36:57 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$sock_buf(r1, 0x1, 0x29, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) [ 989.402128] input: syz1 as /devices/virtual/input/input91 08:36:57 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d00001500000000000000000000000100180000000000080012000000030000000000000000000600000000000000000000000000000100000000000000000000000000000000ff02000000000000000000000000000105000500000000000a0000000000000000000000000000000000ffffac141400000000000000000005000600000000000a00000e00000000fe8000000000000000000000000000ff0000000000000000"], 0xa8}}, 0x0) 08:36:57 executing program 4: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000080)=[{0x0, 0x80}, {}], 0x2) semop(r0, &(0x7f0000000000)=[{0x0, 0xffffffff}], 0x1) semctl$GETNCNT(r0, 0x3, 0xe, &(0x7f0000000540)=""/137) 08:36:57 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r0, 0x0) 08:36:57 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r2, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc807a851448f764070") write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r2, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 08:36:57 executing program 5: write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)={{}, "dad8a8a174c9ab09d8"}, 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r2) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 08:36:57 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$sock_buf(r1, 0x1, 0x29, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 08:36:57 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/163, 0x18}], 0x1) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 08:36:57 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f0000000200)="550000001e007f5300fe01b2a4a280930a06000000a8430891000000080008000a00000000000000000700029b84136ef75afb83de448daa720c036041526a7735c789b06dca27c43ab8220000060cec4fab91d400", 0x55}], 0x1, &(0x7f0000000000)}, 0x0) [ 989.771710] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 989.771710] The task syz-executor4 (23528) triggered the difference, watch for misbehavior. 08:36:57 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d00001500000000000000000000000100180000000000080012000000030000000000000000000600000000000000000000000000000100000000000000000000000000000000ff02000000000000000000000000000105000500000000000a0000000000000000000000000000000000ffffac141400000000000000000005000600000000000a00000e00000000fe8000000000000000000000000000ff0000000000000000"], 0xa8}}, 0x0) 08:36:57 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r0, 0x0) [ 989.911811] input: syz1 as /devices/virtual/input/input92 08:36:58 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$sock_buf(r1, 0x1, 0x29, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) [ 990.043445] netlink: 49 bytes leftover after parsing attributes in process `syz-executor1'. 08:36:58 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) unshare(0x20400) fallocate(r0, 0x9, 0x0, 0x3) 08:36:58 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/163, 0x18}], 0x1) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 08:36:58 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d00001500000000000000000000000100180000000000080012000000030000000000000000000600000000000000000000000000000100000000000000000000000000000000ff02000000000000000000000000000105000500000000000a0000000000000000000000000000000000ffffac141400000000000000000005000600000000000a00000e00000000fe8000000000000000000000000000ff0000000000000000"], 0xa8}}, 0x0) 08:36:58 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r0, 0x0) 08:36:58 executing program 5: write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)={{}, "dad8a8a174c9ab09d8"}, 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r2) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) [ 990.282183] input: syz1 as /devices/virtual/input/input93 08:36:58 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f0000000200)="550000001e007f5300fe01b2a4a280930a06000000a8430891000000080008000a00000000000000000700029b84136ef75afb83de448daa720c036041526a7735c789b06dca27c43ab8220000060cec4fab91d400", 0x55}], 0x1, &(0x7f0000000000)}, 0x0) [ 990.525313] netlink: 49 bytes leftover after parsing attributes in process `syz-executor1'. 08:36:58 executing program 4: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000080)=[{0x0, 0x80}, {}], 0x2) semop(r0, &(0x7f0000000000)=[{0x0, 0xffffffff}], 0x1) semctl$GETNCNT(r0, 0x3, 0xe, &(0x7f0000000540)=""/137) 08:36:58 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$sock_buf(r1, 0x1, 0x29, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 08:36:58 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x7, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000240)=""/118) 08:36:58 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r0, 0x0) 08:36:58 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) unshare(0x20400) fallocate(r0, 0x9, 0x0, 0x3) 08:36:58 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d00001500000000000000000000000100180000000000080012000000030000000000000000000600000000000000000000000000000100000000000000000000000000000000ff02000000000000000000000000000105000500000000000a0000000000000000000000000000000000ffffac141400000000000000000005000600000000000a00000e00000000fe8000000000000000000000000000ff0000000000000000"], 0xa8}}, 0x0) 08:36:58 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f0000000200)="550000001e007f5300fe01b2a4a280930a06000000a8430891000000080008000a00000000000000000700029b84136ef75afb83de448daa720c036041526a7735c789b06dca27c43ab8220000060cec4fab91d400", 0x55}], 0x1, &(0x7f0000000000)}, 0x0) 08:36:58 executing program 5: write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)={{}, "dad8a8a174c9ab09d8"}, 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r2) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 08:36:58 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000240)=0xfff, 0x4) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000180)=@dstopts, 0x8) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000280)=""/156, 0x9c, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f00000001c0)=0x7fff, 0x4) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000016c0), 0x0, &(0x7f0000000180)}, 0x0) [ 990.829963] netlink: 49 bytes leftover after parsing attributes in process `syz-executor1'. 08:36:58 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x7, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000240)=""/118) 08:36:58 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) unshare(0x20400) fallocate(r0, 0x9, 0x0, 0x3) 08:36:58 executing program 6: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x160, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000400], 0x0, &(0x7f00000000c0), &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x1d8) 08:36:58 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x1f, 0x1}, 0xc) 08:36:59 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f0000000200)="550000001e007f5300fe01b2a4a280930a06000000a8430891000000080008000a00000000000000000700029b84136ef75afb83de448daa720c036041526a7735c789b06dca27c43ab8220000060cec4fab91d400", 0x55}], 0x1, &(0x7f0000000000)}, 0x0) [ 991.076425] kernel msg: ebtables bug: please report to author: Valid hook without chain 08:36:59 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x7, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000240)=""/118) [ 991.144666] kernel msg: ebtables bug: please report to author: Valid hook without chain 08:36:59 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000240)=0xfff, 0x4) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000180)=@dstopts, 0x8) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000280)=""/156, 0x9c, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f00000001c0)=0x7fff, 0x4) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000016c0), 0x0, &(0x7f0000000180)}, 0x0) [ 991.188311] netlink: 49 bytes leftover after parsing attributes in process `syz-executor1'. 08:36:59 executing program 4: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000080)=[{0x0, 0x80}, {}], 0x2) semop(r0, &(0x7f0000000000)=[{0x0, 0xffffffff}], 0x1) semctl$GETNCNT(r0, 0x3, 0xe, &(0x7f0000000540)=""/137) 08:36:59 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x1f, 0x1}, 0xc) 08:36:59 executing program 6: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x160, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000400], 0x0, &(0x7f00000000c0), &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x1d8) 08:36:59 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) unshare(0x20400) fallocate(r0, 0x9, 0x0, 0x3) 08:36:59 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f00000000c0)) 08:36:59 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x7, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000240)=""/118) 08:36:59 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000)) 08:36:59 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000240)=0xfff, 0x4) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000180)=@dstopts, 0x8) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000280)=""/156, 0x9c, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f00000001c0)=0x7fff, 0x4) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000016c0), 0x0, &(0x7f0000000180)}, 0x0) [ 991.614769] kernel msg: ebtables bug: please report to author: Valid hook without chain 08:36:59 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x0, 0x300) socket(0x11, 0xa, 0x0) recvmsg(r1, &(0x7f0000000640)={&(0x7f0000000040)=@rc, 0xc, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/124, 0x7c}, 0xc00e) 08:36:59 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f00000000c0)) 08:36:59 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x1f, 0x1}, 0xc) 08:36:59 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000240)=0xfff, 0x4) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000180)=@dstopts, 0x8) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000280)=""/156, 0x9c, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f00000001c0)=0x7fff, 0x4) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000016c0), 0x0, &(0x7f0000000180)}, 0x0) 08:36:59 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) r2 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000080)}}, &(0x7f0000583ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000e60000)) dup2(r0, r2) tkill(r1, 0x14) 08:36:59 executing program 6: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x160, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000400], 0x0, &(0x7f00000000c0), &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x1d8) 08:36:59 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000)) 08:37:00 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'team0\x00', {0x2, 0x0, @multicast1}}) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r0, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) [ 991.988920] kernel msg: ebtables bug: please report to author: Valid hook without chain 08:37:00 executing program 4: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000080)=[{0x0, 0x80}, {}], 0x2) semop(r0, &(0x7f0000000000)=[{0x0, 0xffffffff}], 0x1) semctl$GETNCNT(r0, 0x3, 0xe, &(0x7f0000000540)=""/137) 08:37:00 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x1f, 0x1}, 0xc) 08:37:00 executing program 6: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x160, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000400], 0x0, &(0x7f00000000c0), &(0x7f0000000580)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff01000000090000000000010000007663616e300000000000000000000000796c6d30000000000000000000000000626f6e645f736c6176655f31000000047465616d5f736c6176655f3100000000000000000000000000000000aaaaaaaaaabb000000000000000070000000a0000000d0000000726564697265637400000000000000ffffffff00000000000000000000000000080000000000000000000000000000004e0000000000000000000000000000000000080000000000000000000000000000000000000000000800000000000000"]}, 0x1d8) 08:37:00 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f00000000c0)) 08:37:00 executing program 2: r0 = socket$inet6(0xa, 0x80806, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000001fe8)) syz_open_procfs(0x0, &(0x7f00000001c0)='fdinfo/3\x00') 08:37:00 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000)) 08:37:00 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) r2 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000080)}}, &(0x7f0000583ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000e60000)) dup2(r0, r2) tkill(r1, 0x14) 08:37:00 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'team0\x00', {0x2, 0x0, @multicast1}}) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r0, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) [ 992.478721] kernel msg: ebtables bug: please report to author: Valid hook without chain 08:37:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'team0\x00', {0x2, 0x0, @multicast1}}) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r0, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:37:00 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) read(r1, &(0x7f0000000200)=""/11, 0xffffff51) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) r4 = syz_open_pts(r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000040)) clone(0x0, &(0x7f0000000480), &(0x7f0000000300), &(0x7f0000000500), &(0x7f0000000540)) dup2(r3, r4) 08:37:00 executing program 2: r0 = socket$inet6(0xa, 0x80806, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000001fe8)) syz_open_procfs(0x0, &(0x7f00000001c0)='fdinfo/3\x00') 08:37:00 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000)) 08:37:00 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f00000000c0)) 08:37:00 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'team0\x00', {0x2, 0x0, @multicast1}}) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r0, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:37:00 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) r2 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000080)}}, &(0x7f0000583ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000e60000)) dup2(r0, r2) tkill(r1, 0x14) 08:37:01 executing program 2: r0 = socket$inet6(0xa, 0x80806, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000001fe8)) syz_open_procfs(0x0, &(0x7f00000001c0)='fdinfo/3\x00') 08:37:01 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x36e) close(r0) socketpair(0x8000000000001e, 0x805, 0x0, &(0x7f0000d24ff8)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) 08:37:01 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'team0\x00', {0x2, 0x0, @multicast1}}) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r0, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:37:01 executing program 2: r0 = socket$inet6(0xa, 0x80806, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000001fe8)) syz_open_procfs(0x0, &(0x7f00000001c0)='fdinfo/3\x00') 08:37:01 executing program 1: unshare(0x20400) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)) 08:37:01 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) r2 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000080)}}, &(0x7f0000583ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000e60000)) dup2(r0, r2) tkill(r1, 0x14) 08:37:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="00e8ffff7f0000e77c"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xe4ffffff, 0xffffffcf}, [@ldst={0x2000cfad}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x48d, &(0x7f000000cf3d)=""/195}, 0x18) 08:37:01 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) read(r1, &(0x7f0000000200)=""/11, 0xffffff51) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) r4 = syz_open_pts(r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000040)) clone(0x0, &(0x7f0000000480), &(0x7f0000000300), &(0x7f0000000500), &(0x7f0000000540)) dup2(r3, r4) 08:37:01 executing program 2: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback, 0x1}, 0x10) 08:37:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'team0\x00', {0x2, 0x0, @multicast1}}) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r0, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:37:01 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x36e) close(r0) socketpair(0x8000000000001e, 0x805, 0x0, &(0x7f0000d24ff8)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) 08:37:01 executing program 1: unshare(0x20400) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)) 08:37:01 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x5dd7d56b, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) setitimer(0x2, &(0x7f0000000080)={{0x0, 0x7530}, {0x77359400}}, &(0x7f00000000c0)) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 08:37:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="00e8ffff7f0000e77c"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xe4ffffff, 0xffffffcf}, [@ldst={0x2000cfad}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x48d, &(0x7f000000cf3d)=""/195}, 0x18) 08:37:01 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) 08:37:01 executing program 2: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback, 0x1}, 0x10) 08:37:02 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) 08:37:02 executing program 1: unshare(0x20400) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)) 08:37:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="00e8ffff7f0000e77c"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xe4ffffff, 0xffffffcf}, [@ldst={0x2000cfad}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x48d, &(0x7f000000cf3d)=""/195}, 0x18) 08:37:02 executing program 2: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback, 0x1}, 0x10) 08:37:02 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) 08:37:02 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x36e) close(r0) socketpair(0x8000000000001e, 0x805, 0x0, &(0x7f0000d24ff8)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) 08:37:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="00e8ffff7f0000e77c"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xe4ffffff, 0xffffffcf}, [@ldst={0x2000cfad}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x48d, &(0x7f000000cf3d)=""/195}, 0x18) 08:37:02 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) read(r1, &(0x7f0000000200)=""/11, 0xffffff51) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) r4 = syz_open_pts(r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000040)) clone(0x0, &(0x7f0000000480), &(0x7f0000000300), &(0x7f0000000500), &(0x7f0000000540)) dup2(r3, r4) 08:37:02 executing program 2: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback, 0x1}, 0x10) 08:37:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'team0\x00', {0x2, 0x0, @multicast1}}) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r0, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:37:02 executing program 1: unshare(0x20400) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)) 08:37:02 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) 08:37:02 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) connect$can_bcm(r0, &(0x7f0000001180), 0x10) 08:37:02 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x36e) close(r0) socketpair(0x8000000000001e, 0x805, 0x0, &(0x7f0000d24ff8)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) 08:37:02 executing program 4: memfd_create(&(0x7f0000000000)='\x00', 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0xffffffffc0000001, 0x0, &(0x7f0000000000), 0x45, 0x2) 08:37:02 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x5dd7d56b, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) setitimer(0x2, &(0x7f0000000080)={{0x0, 0x7530}, {0x77359400}}, &(0x7f00000000c0)) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 08:37:03 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) connect$can_bcm(r0, &(0x7f0000001180), 0x10) 08:37:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x5dd7d56b, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) setitimer(0x2, &(0x7f0000000080)={{0x0, 0x7530}, {0x77359400}}, &(0x7f00000000c0)) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 08:37:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x6) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 08:37:03 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x381480, 0x0) recvmmsg(r0, &(0x7f0000002f00), 0x0, 0x0, &(0x7f0000003040)) 08:37:03 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000015c0)={0x0, @in6={{0xa, 0x4e20, 0x2a8, @remote}}}, &(0x7f0000001680)=0xfffffffffffffea7) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000400)={r1, 0x0, 0x0, 0x0, 0xf4b0}, &(0x7f0000000440)=0x18) r2 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) getpgrp(0x0) getegid() write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0xff4c) lstat(&(0x7f00000017c0)='./file0\x00', &(0x7f0000001880)) r3 = shmget(0x0, 0x1000, 0x80, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_STAT(r3, 0xd, &(0x7f0000001500)=""/79) 08:37:03 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) read(r1, &(0x7f0000000200)=""/11, 0xffffff51) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) r4 = syz_open_pts(r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000040)) clone(0x0, &(0x7f0000000480), &(0x7f0000000300), &(0x7f0000000500), &(0x7f0000000540)) dup2(r3, r4) 08:37:03 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) connect$can_bcm(r0, &(0x7f0000001180), 0x10) [ 995.460148] netlink: 24 bytes leftover after parsing attributes in process `syz-executor1'. 08:37:03 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x381480, 0x0) recvmmsg(r0, &(0x7f0000002f00), 0x0, 0x0, &(0x7f0000003040)) 08:37:03 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) connect$can_bcm(r0, &(0x7f0000001180), 0x10) 08:37:03 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000015c0)={0x0, @in6={{0xa, 0x4e20, 0x2a8, @remote}}}, &(0x7f0000001680)=0xfffffffffffffea7) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000400)={r1, 0x0, 0x0, 0x0, 0xf4b0}, &(0x7f0000000440)=0x18) r2 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) getpgrp(0x0) getegid() write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0xff4c) lstat(&(0x7f00000017c0)='./file0\x00', &(0x7f0000001880)) r3 = shmget(0x0, 0x1000, 0x80, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_STAT(r3, 0xd, &(0x7f0000001500)=""/79) 08:37:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x6) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 08:37:03 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x381480, 0x0) recvmmsg(r0, &(0x7f0000002f00), 0x0, 0x0, &(0x7f0000003040)) 08:37:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x6) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 08:37:04 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x5dd7d56b, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) setitimer(0x2, &(0x7f0000000080)={{0x0, 0x7530}, {0x77359400}}, &(0x7f00000000c0)) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 08:37:04 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000001ff0), 0x10) io_setup(0x1000, &(0x7f0000000040)=0x0) sendmsg$can_bcm(r0, &(0x7f0000000280)={&(0x7f0000000140), 0x10, &(0x7f0000000200)={&(0x7f0000000180)={0x5, 0xa00, 0x0, {}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "97c7e2300d6e13e11a11c706076f9d5eac4cb8f8d62056f1cbdb4d9e293bbccc5c68829f1a46194a8079497ec44e5e3ee303dbb783c32dd42cd4e777bd9ec674"}}, 0x80}}, 0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)="070000008cf46cfde19a4e3bcfbdbedee32e68b3a251fd2cfd09684d9c7afae320bbf22a2ce3cb58fa63c42a238cb85f1023fa813c9a0e46", 0x38}]) [ 996.065938] netlink: 24 bytes leftover after parsing attributes in process `syz-executor2'. [ 996.097936] netlink: 24 bytes leftover after parsing attributes in process `syz-executor1'. 08:37:04 executing program 6: clock_settime(0xffffffffffffff7b, &(0x7f0000000000)) 08:37:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x6) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 08:37:04 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x5dd7d56b, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) setitimer(0x2, &(0x7f0000000080)={{0x0, 0x7530}, {0x77359400}}, &(0x7f00000000c0)) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 08:37:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x6) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 08:37:04 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000015c0)={0x0, @in6={{0xa, 0x4e20, 0x2a8, @remote}}}, &(0x7f0000001680)=0xfffffffffffffea7) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000400)={r1, 0x0, 0x0, 0x0, 0xf4b0}, &(0x7f0000000440)=0x18) r2 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) getpgrp(0x0) getegid() write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0xff4c) lstat(&(0x7f00000017c0)='./file0\x00', &(0x7f0000001880)) r3 = shmget(0x0, 0x1000, 0x80, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_STAT(r3, 0xd, &(0x7f0000001500)=""/79) 08:37:04 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x381480, 0x0) recvmmsg(r0, &(0x7f0000002f00), 0x0, 0x0, &(0x7f0000003040)) 08:37:04 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000001ff0), 0x10) io_setup(0x1000, &(0x7f0000000040)=0x0) sendmsg$can_bcm(r0, &(0x7f0000000280)={&(0x7f0000000140), 0x10, &(0x7f0000000200)={&(0x7f0000000180)={0x5, 0xa00, 0x0, {}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "97c7e2300d6e13e11a11c706076f9d5eac4cb8f8d62056f1cbdb4d9e293bbccc5c68829f1a46194a8079497ec44e5e3ee303dbb783c32dd42cd4e777bd9ec674"}}, 0x80}}, 0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)="070000008cf46cfde19a4e3bcfbdbedee32e68b3a251fd2cfd09684d9c7afae320bbf22a2ce3cb58fa63c42a238cb85f1023fa813c9a0e46", 0x38}]) [ 996.318553] netlink: 24 bytes leftover after parsing attributes in process `syz-executor2'. 08:37:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x6) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 08:37:04 executing program 6: clock_settime(0xffffffffffffff7b, &(0x7f0000000000)) 08:37:04 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000001ff0), 0x10) io_setup(0x1000, &(0x7f0000000040)=0x0) sendmsg$can_bcm(r0, &(0x7f0000000280)={&(0x7f0000000140), 0x10, &(0x7f0000000200)={&(0x7f0000000180)={0x5, 0xa00, 0x0, {}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "97c7e2300d6e13e11a11c706076f9d5eac4cb8f8d62056f1cbdb4d9e293bbccc5c68829f1a46194a8079497ec44e5e3ee303dbb783c32dd42cd4e777bd9ec674"}}, 0x80}}, 0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)="070000008cf46cfde19a4e3bcfbdbedee32e68b3a251fd2cfd09684d9c7afae320bbf22a2ce3cb58fa63c42a238cb85f1023fa813c9a0e46", 0x38}]) [ 996.613202] netlink: 24 bytes leftover after parsing attributes in process `syz-executor1'. 08:37:04 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000015c0)={0x0, @in6={{0xa, 0x4e20, 0x2a8, @remote}}}, &(0x7f0000001680)=0xfffffffffffffea7) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000400)={r1, 0x0, 0x0, 0x0, 0xf4b0}, &(0x7f0000000440)=0x18) r2 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) getpgrp(0x0) getegid() write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0xff4c) lstat(&(0x7f00000017c0)='./file0\x00', &(0x7f0000001880)) r3 = shmget(0x0, 0x1000, 0x80, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_STAT(r3, 0xd, &(0x7f0000001500)=""/79) 08:37:04 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000001ff0), 0x10) io_setup(0x1000, &(0x7f0000000040)=0x0) sendmsg$can_bcm(r0, &(0x7f0000000280)={&(0x7f0000000140), 0x10, &(0x7f0000000200)={&(0x7f0000000180)={0x5, 0xa00, 0x0, {}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "97c7e2300d6e13e11a11c706076f9d5eac4cb8f8d62056f1cbdb4d9e293bbccc5c68829f1a46194a8079497ec44e5e3ee303dbb783c32dd42cd4e777bd9ec674"}}, 0x80}}, 0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)="070000008cf46cfde19a4e3bcfbdbedee32e68b3a251fd2cfd09684d9c7afae320bbf22a2ce3cb58fa63c42a238cb85f1023fa813c9a0e46", 0x38}]) [ 996.697646] netlink: 24 bytes leftover after parsing attributes in process `syz-executor2'. 08:37:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x6) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 08:37:04 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x800000031, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f000040c000/0x3000)=nil], &(0x7f0000000200), &(0x7f0000000240), 0x0) 08:37:05 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x5dd7d56b, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) setitimer(0x2, &(0x7f0000000080)={{0x0, 0x7530}, {0x77359400}}, &(0x7f00000000c0)) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 08:37:05 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000001ff0), 0x10) io_setup(0x1000, &(0x7f0000000040)=0x0) sendmsg$can_bcm(r0, &(0x7f0000000280)={&(0x7f0000000140), 0x10, &(0x7f0000000200)={&(0x7f0000000180)={0x5, 0xa00, 0x0, {}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "97c7e2300d6e13e11a11c706076f9d5eac4cb8f8d62056f1cbdb4d9e293bbccc5c68829f1a46194a8079497ec44e5e3ee303dbb783c32dd42cd4e777bd9ec674"}}, 0x80}}, 0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)="070000008cf46cfde19a4e3bcfbdbedee32e68b3a251fd2cfd09684d9c7afae320bbf22a2ce3cb58fa63c42a238cb85f1023fa813c9a0e46", 0x38}]) 08:37:05 executing program 6: clock_settime(0xffffffffffffff7b, &(0x7f0000000000)) 08:37:05 executing program 4: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) shmctl$SHM_UNLOCK(r0, 0xc) [ 997.123641] netlink: 24 bytes leftover after parsing attributes in process `syz-executor1'. 08:37:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x5dd7d56b, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) setitimer(0x2, &(0x7f0000000080)={{0x0, 0x7530}, {0x77359400}}, &(0x7f00000000c0)) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 08:37:05 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000001ff0), 0x10) io_setup(0x1000, &(0x7f0000000040)=0x0) sendmsg$can_bcm(r0, &(0x7f0000000280)={&(0x7f0000000140), 0x10, &(0x7f0000000200)={&(0x7f0000000180)={0x5, 0xa00, 0x0, {}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "97c7e2300d6e13e11a11c706076f9d5eac4cb8f8d62056f1cbdb4d9e293bbccc5c68829f1a46194a8079497ec44e5e3ee303dbb783c32dd42cd4e777bd9ec674"}}, 0x80}}, 0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)="070000008cf46cfde19a4e3bcfbdbedee32e68b3a251fd2cfd09684d9c7afae320bbf22a2ce3cb58fa63c42a238cb85f1023fa813c9a0e46", 0x38}]) 08:37:05 executing program 4: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) shmctl$SHM_UNLOCK(r0, 0xc) 08:37:05 executing program 6: clock_settime(0xffffffffffffff7b, &(0x7f0000000000)) 08:37:05 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x800000031, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f000040c000/0x3000)=nil], &(0x7f0000000200), &(0x7f0000000240), 0x0) 08:37:05 executing program 1: open(&(0x7f0000000140)='./file0\x00', 0x41, 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) creat(&(0x7f0000000340)='./file1\x00', 0x0) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='./file1\x00') r1 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000300)="025cc80700145f8f724070") getdents(r0, &(0x7f0000000080)=""/10, 0x10000019f) 08:37:05 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) shmctl$SHM_UNLOCK(r0, 0xc) 08:37:05 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x800000031, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f000040c000/0x3000)=nil], &(0x7f0000000200), &(0x7f0000000240), 0x0) 08:37:05 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) shmctl$SHM_UNLOCK(r0, 0xc) 08:37:05 executing program 4: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) shmctl$SHM_UNLOCK(r0, 0xc) 08:37:05 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@bridge_dellink={0x20, 0x11, 0x601, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x20}}, 0x0) 08:37:05 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000001ff0), 0x10) io_setup(0x1000, &(0x7f0000000040)=0x0) sendmsg$can_bcm(r0, &(0x7f0000000280)={&(0x7f0000000140), 0x10, &(0x7f0000000200)={&(0x7f0000000180)={0x5, 0xa00, 0x0, {}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "97c7e2300d6e13e11a11c706076f9d5eac4cb8f8d62056f1cbdb4d9e293bbccc5c68829f1a46194a8079497ec44e5e3ee303dbb783c32dd42cd4e777bd9ec674"}}, 0x80}}, 0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)="070000008cf46cfde19a4e3bcfbdbedee32e68b3a251fd2cfd09684d9c7afae320bbf22a2ce3cb58fa63c42a238cb85f1023fa813c9a0e46", 0x38}]) 08:37:06 executing program 1: open(&(0x7f0000000140)='./file0\x00', 0x41, 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) creat(&(0x7f0000000340)='./file1\x00', 0x0) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='./file1\x00') r1 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000300)="025cc80700145f8f724070") getdents(r0, &(0x7f0000000080)=""/10, 0x10000019f) 08:37:06 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x800000031, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f000040c000/0x3000)=nil], &(0x7f0000000200), &(0x7f0000000240), 0x0) 08:37:06 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) shmctl$SHM_UNLOCK(r0, 0xc) 08:37:06 executing program 4: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) shmctl$SHM_UNLOCK(r0, 0xc) 08:37:06 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@bridge_dellink={0x20, 0x11, 0x601, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x20}}, 0x0) 08:37:06 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[]], 0x1, 0x0) msgrcv(r0, &(0x7f0000000140)={0x0, ""/112}, 0x78, 0x3, 0x2000) 08:37:06 executing program 7: r0 = semget$private(0x0, 0x7, 0x0) semtimedop(r0, &(0x7f0000000140)=[{0x0, 0xfffffffffffffff9, 0x1000}], 0x1, &(0x7f0000efe000)={0x2000}) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000003000)) 08:37:06 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0xb69, 0x2081) write$eventfd(r0, &(0x7f00000000c0), 0x3c3) write$eventfd(r0, &(0x7f0000000140), 0xfffffeac) 08:37:06 executing program 4: r0 = socket(0x1e, 0x805, 0x0) shutdown(r0, 0x2) 08:37:06 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@bridge_dellink={0x20, 0x11, 0x601, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x20}}, 0x0) 08:37:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @local}, 0x27}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000180)) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {}, {0x2, 0x0, @multicast2}, 0xa4}) 08:37:06 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1c}}, 0xc) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="b9a2d5b19422", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xf0ffff, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 08:37:06 executing program 1: open(&(0x7f0000000140)='./file0\x00', 0x41, 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) creat(&(0x7f0000000340)='./file1\x00', 0x0) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='./file1\x00') r1 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000300)="025cc80700145f8f724070") getdents(r0, &(0x7f0000000080)=""/10, 0x10000019f) 08:37:06 executing program 4: r0 = socket(0x1e, 0x805, 0x0) shutdown(r0, 0x2) 08:37:06 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[]], 0x1, 0x0) msgrcv(r0, &(0x7f0000000140)={0x0, ""/112}, 0x78, 0x3, 0x2000) 08:37:06 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@bridge_dellink={0x20, 0x11, 0x601, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x20}}, 0x0) 08:37:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @local}, 0x27}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000180)) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {}, {0x2, 0x0, @multicast2}, 0xa4}) 08:37:06 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1c}}, 0xc) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="b9a2d5b19422", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xf0ffff, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 08:37:06 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0xb69, 0x2081) write$eventfd(r0, &(0x7f00000000c0), 0x3c3) write$eventfd(r0, &(0x7f0000000140), 0xfffffeac) 08:37:07 executing program 4: r0 = socket(0x1e, 0x805, 0x0) shutdown(r0, 0x2) 08:37:07 executing program 1: open(&(0x7f0000000140)='./file0\x00', 0x41, 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) creat(&(0x7f0000000340)='./file1\x00', 0x0) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='./file1\x00') r1 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000300)="025cc80700145f8f724070") getdents(r0, &(0x7f0000000080)=""/10, 0x10000019f) 08:37:07 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @local}, 0x27}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000180)) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {}, {0x2, 0x0, @multicast2}, 0xa4}) 08:37:07 executing program 7: r0 = semget$private(0x0, 0x7, 0x0) semtimedop(r0, &(0x7f0000000140)=[{0x0, 0xfffffffffffffff9, 0x1000}], 0x1, &(0x7f0000efe000)={0x2000}) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000003000)) 08:37:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @local}, 0x27}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000180)) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {}, {0x2, 0x0, @multicast2}, 0xa4}) 08:37:07 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1c}}, 0xc) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="b9a2d5b19422", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xf0ffff, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 08:37:07 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0xb69, 0x2081) write$eventfd(r0, &(0x7f00000000c0), 0x3c3) write$eventfd(r0, &(0x7f0000000140), 0xfffffeac) 08:37:07 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000000)) 08:37:07 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @local}, 0x27}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000180)) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {}, {0x2, 0x0, @multicast2}, 0xa4}) 08:37:07 executing program 4: r0 = socket(0x1e, 0x805, 0x0) shutdown(r0, 0x2) 08:37:07 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[]], 0x1, 0x0) msgrcv(r0, &(0x7f0000000140)={0x0, ""/112}, 0x78, 0x3, 0x2000) 08:37:07 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0xb69, 0x2081) write$eventfd(r0, &(0x7f00000000c0), 0x3c3) write$eventfd(r0, &(0x7f0000000140), 0xfffffeac) 08:37:07 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_int(r1, 0x0, 0x22, &(0x7f0000000000), 0x4) 08:37:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @local}, 0x27}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000180)) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {}, {0x2, 0x0, @multicast2}, 0xa4}) 08:37:07 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1c}}, 0xc) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="b9a2d5b19422", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xf0ffff, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 08:37:07 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @local}, 0x27}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000180)) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {}, {0x2, 0x0, @multicast2}, 0xa4}) 08:37:07 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000000)) 08:37:07 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[]], 0x1, 0x0) msgrcv(r0, &(0x7f0000000140)={0x0, ""/112}, 0x78, 0x3, 0x2000) 08:37:07 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_int(r1, 0x0, 0x22, &(0x7f0000000000), 0x4) 08:37:08 executing program 7: r0 = semget$private(0x0, 0x7, 0x0) semtimedop(r0, &(0x7f0000000140)=[{0x0, 0xfffffffffffffff9, 0x1000}], 0x1, &(0x7f0000efe000)={0x2000}) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000003000)) 08:37:08 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4a5bc}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0xfb, &(0x7f0000000000)=""/251}, 0x48) 08:37:08 executing program 3: r0 = gettid() exit(0x0) setpriority(0x0, r0, 0x0) 08:37:08 executing program 0: unshare(0x20400) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt(r0, 0x20000100000114, 0x0, &(0x7f00003cbffc), 0x0) 08:37:08 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8000000008912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x48000, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) 08:37:08 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000000)) 08:37:08 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) dup2(r0, r1) setsockopt(r1, 0x10d, 0x800000000e, &(0x7f00001c9fff)="03", 0x1) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb957) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) 08:37:08 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_int(r1, 0x0, 0x22, &(0x7f0000000000), 0x4) 08:37:08 executing program 0: unshare(0x20400) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt(r0, 0x20000100000114, 0x0, &(0x7f00003cbffc), 0x0) 08:37:08 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_int(r1, 0x0, 0x22, &(0x7f0000000000), 0x4) 08:37:08 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000000)) 08:37:08 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4a5bc}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0xfb, &(0x7f0000000000)=""/251}, 0x48) 08:37:08 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000540)={@mcast2, @empty, @ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 08:37:08 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) dup2(r0, r1) setsockopt(r1, 0x10d, 0x800000000e, &(0x7f00001c9fff)="03", 0x1) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb957) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) 08:37:08 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) dup2(r0, r1) setsockopt(r1, 0x10d, 0x800000000e, &(0x7f00001c9fff)="03", 0x1) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb957) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) 08:37:08 executing program 0: unshare(0x20400) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt(r0, 0x20000100000114, 0x0, &(0x7f00003cbffc), 0x0) 08:37:09 executing program 7: r0 = semget$private(0x0, 0x7, 0x0) semtimedop(r0, &(0x7f0000000140)=[{0x0, 0xfffffffffffffff9, 0x1000}], 0x1, &(0x7f0000efe000)={0x2000}) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000003000)) 08:37:09 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 08:37:09 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000540)={@mcast2, @empty, @ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 08:37:09 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4a5bc}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0xfb, &(0x7f0000000000)=""/251}, 0x48) 08:37:09 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) dup2(r0, r1) setsockopt(r1, 0x10d, 0x800000000e, &(0x7f00001c9fff)="03", 0x1) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb957) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) 08:37:09 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) dup2(r0, r1) setsockopt(r1, 0x10d, 0x800000000e, &(0x7f00001c9fff)="03", 0x1) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb957) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) 08:37:09 executing program 0: unshare(0x20400) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt(r0, 0x20000100000114, 0x0, &(0x7f00003cbffc), 0x0) 08:37:09 executing program 3: r0 = gettid() exit(0x0) setpriority(0x0, r0, 0x0) 08:37:09 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000540)={@mcast2, @empty, @ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 08:37:09 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4a5bc}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0xfb, &(0x7f0000000000)=""/251}, 0x48) 08:37:09 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x100000006, 0x0, 0x0, 0x5cbc}]}, 0x10) recvmmsg(r0, &(0x7f0000003f40)=[{{&(0x7f0000000200)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000001500)}}], 0x1, 0x0, &(0x7f00000001c0)) 08:37:09 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) dup2(r0, r1) setsockopt(r1, 0x10d, 0x800000000e, &(0x7f00001c9fff)="03", 0x1) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb957) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) 08:37:09 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) dup2(r0, r1) setsockopt(r1, 0x10d, 0x800000000e, &(0x7f00001c9fff)="03", 0x1) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb957) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) 08:37:09 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000540)={@mcast2, @empty, @ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 08:37:09 executing program 2: r0 = socket(0x40000000002, 0x3, 0x40) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000007180)={&(0x7f00000000c0), 0x30e, &(0x7f0000007140)={&(0x7f00000069c0)={0x14}, 0x14}}, 0x0) 08:37:09 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x100000006, 0x0, 0x0, 0x5cbc}]}, 0x10) recvmmsg(r0, &(0x7f0000003f40)=[{{&(0x7f0000000200)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000001500)}}], 0x1, 0x0, &(0x7f00000001c0)) 08:37:10 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 08:37:10 executing program 6: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x100000006, 0x0, 0x0, 0x5cbc}]}, 0x10) recvmmsg(r0, &(0x7f0000003f40)=[{{&(0x7f0000000200)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000001500)}}], 0x1, 0x0, &(0x7f00000001c0)) 08:37:10 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) pkey_mprotect(&(0x7f0000008000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) remap_file_pages(&(0x7f0000009000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 08:37:10 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 08:37:10 executing program 2: r0 = socket(0x40000000002, 0x3, 0x40) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000007180)={&(0x7f00000000c0), 0x30e, &(0x7f0000007140)={&(0x7f00000069c0)={0x14}, 0x14}}, 0x0) 08:37:10 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x100000006, 0x0, 0x0, 0x5cbc}]}, 0x10) recvmmsg(r0, &(0x7f0000003f40)=[{{&(0x7f0000000200)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000001500)}}], 0x1, 0x0, &(0x7f00000001c0)) 08:37:10 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000240)='./file0\x00', 0xfffffffffbffffff) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000200)='./file0\x00', 0x80000005) fchownat(r1, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x1000) 08:37:10 executing program 3: r0 = gettid() exit(0x0) setpriority(0x0, r0, 0x0) 08:37:10 executing program 6: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x100000006, 0x0, 0x0, 0x5cbc}]}, 0x10) recvmmsg(r0, &(0x7f0000003f40)=[{{&(0x7f0000000200)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000001500)}}], 0x1, 0x0, &(0x7f00000001c0)) 08:37:10 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) pkey_mprotect(&(0x7f0000008000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) remap_file_pages(&(0x7f0000009000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 08:37:10 executing program 2: r0 = socket(0x40000000002, 0x3, 0x40) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000007180)={&(0x7f00000000c0), 0x30e, &(0x7f0000007140)={&(0x7f00000069c0)={0x14}, 0x14}}, 0x0) 08:37:10 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x100000006, 0x0, 0x0, 0x5cbc}]}, 0x10) recvmmsg(r0, &(0x7f0000003f40)=[{{&(0x7f0000000200)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000001500)}}], 0x1, 0x0, &(0x7f00000001c0)) 08:37:10 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000240)='./file0\x00', 0xfffffffffbffffff) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000200)='./file0\x00', 0x80000005) fchownat(r1, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x1000) 08:37:10 executing program 6: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x100000006, 0x0, 0x0, 0x5cbc}]}, 0x10) recvmmsg(r0, &(0x7f0000003f40)=[{{&(0x7f0000000200)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000001500)}}], 0x1, 0x0, &(0x7f00000001c0)) 08:37:10 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 08:37:10 executing program 2: r0 = socket(0x40000000002, 0x3, 0x40) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000007180)={&(0x7f00000000c0), 0x30e, &(0x7f0000007140)={&(0x7f00000069c0)={0x14}, 0x14}}, 0x0) 08:37:10 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 08:37:10 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) pkey_mprotect(&(0x7f0000008000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) remap_file_pages(&(0x7f0000009000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 08:37:10 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='setgroups\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') 08:37:10 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f00000001c0), 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000800}, 0xc) 08:37:10 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000240)='./file0\x00', 0xfffffffffbffffff) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000200)='./file0\x00', 0x80000005) fchownat(r1, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x1000) 08:37:11 executing program 2: mkdir(&(0x7f0000000300)='./control\x00', 0x0) mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000040)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000180)='./control/file0\x00', &(0x7f0000000240)='./file1\x00') chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) close(r0) 08:37:11 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) pkey_mprotect(&(0x7f0000008000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) remap_file_pages(&(0x7f0000009000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 08:37:11 executing program 3: r0 = gettid() exit(0x0) setpriority(0x0, r0, 0x0) 08:37:11 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f00000001c0), 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000800}, 0xc) 08:37:11 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000240)='./file0\x00', 0xfffffffffbffffff) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000200)='./file0\x00', 0x80000005) fchownat(r1, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x1000) 08:37:11 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 08:37:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000), &(0x7f00002bf000)='syzkaller\x00', 0x1, 0x405, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) write$binfmt_elf32(r2, &(0x7f00000005c0)=ANY=[], 0x28f) close(r2) 08:37:11 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 08:37:11 executing program 2: mkdir(&(0x7f0000000300)='./control\x00', 0x0) mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000040)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000180)='./control/file0\x00', &(0x7f0000000240)='./file1\x00') chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) close(r0) 08:37:11 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f00000001c0), 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000800}, 0xc) 08:37:11 executing program 4: mkdir(&(0x7f0000000300)='./control\x00', 0x0) mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000040)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000180)='./control/file0\x00', &(0x7f0000000240)='./file1\x00') chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) close(r0) 08:37:11 executing program 7: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) openat$null(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/null\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140), 0x4000}]) 08:37:11 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='setgroups\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') 08:37:11 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f00000001c0), 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000800}, 0xc) 08:37:11 executing program 2: mkdir(&(0x7f0000000300)='./control\x00', 0x0) mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000040)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000180)='./control/file0\x00', &(0x7f0000000240)='./file1\x00') chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) close(r0) 08:37:11 executing program 5: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) madvise(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3) 08:37:12 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000040)={0x80}) 08:37:12 executing program 4: mkdir(&(0x7f0000000300)='./control\x00', 0x0) mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000040)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000180)='./control/file0\x00', &(0x7f0000000240)='./file1\x00') chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) close(r0) 08:37:12 executing program 6: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000001180)=""/4096}, 0x41) 08:37:12 executing program 7: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) openat$null(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/null\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140), 0x4000}]) 08:37:12 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1c, &(0x7f000025e000), &(0x7f0000a8a000)=0x4) 08:37:12 executing program 5: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) madvise(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3) 08:37:12 executing program 2: mkdir(&(0x7f0000000300)='./control\x00', 0x0) mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000040)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000180)='./control/file0\x00', &(0x7f0000000240)='./file1\x00') chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) close(r0) 08:37:12 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000040)={0x80}) 08:37:12 executing program 6: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000001180)=""/4096}, 0x41) 08:37:12 executing program 4: mkdir(&(0x7f0000000300)='./control\x00', 0x0) mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000040)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000180)='./control/file0\x00', &(0x7f0000000240)='./file1\x00') chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) close(r0) 08:37:12 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1c, &(0x7f000025e000), &(0x7f0000a8a000)=0x4) 08:37:12 executing program 7: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) openat$null(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/null\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140), 0x4000}]) 08:37:12 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='setgroups\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') 08:37:12 executing program 5: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) madvise(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3) 08:37:12 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000040)={0x80}) 08:37:12 executing program 6: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000001180)=""/4096}, 0x41) 08:37:12 executing program 2: r0 = memfd_create(&(0x7f0000000300)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x20002) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, "7175657565300000000000000000000000000080004000000000000000000000080000000000030000e7d4e77cff5b680f430000000600000000000000001000"}) write$sndseq(r0, &(0x7f0000001400)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0x30) write$vnet(r0, &(0x7f0000000240)={0x1, {&(0x7f0000000180)=""/179, 0xb3, &(0x7f0000000040)=""/49}}, 0x68) sendfile(r1, r0, &(0x7f0000000000), 0x800) 08:37:12 executing program 7: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) openat$null(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/null\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140), 0x4000}]) 08:37:12 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1c, &(0x7f000025e000), &(0x7f0000a8a000)=0x4) 08:37:13 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003de000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000300), 0x401, 0x0) 08:37:13 executing program 6: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000001180)=""/4096}, 0x41) 08:37:13 executing program 2: r0 = memfd_create(&(0x7f0000000300)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x20002) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, "7175657565300000000000000000000000000080004000000000000000000000080000000000030000e7d4e77cff5b680f430000000600000000000000001000"}) write$sndseq(r0, &(0x7f0000001400)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0x30) write$vnet(r0, &(0x7f0000000240)={0x1, {&(0x7f0000000180)=""/179, 0xb3, &(0x7f0000000040)=""/49}}, 0x68) sendfile(r1, r0, &(0x7f0000000000), 0x800) 08:37:13 executing program 5: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) madvise(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3) 08:37:13 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000040)={0x80}) 08:37:13 executing program 6: kexec_load(0x0, 0x1, &(0x7f0000001580)=[{&(0x7f0000000100)="b6ed32e3", 0x4}], 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000540)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000100)=""/246) 08:37:13 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1c, &(0x7f000025e000), &(0x7f0000a8a000)=0x4) 08:37:13 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003de000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000300), 0x401, 0x0) 08:37:13 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @remote, [], {@arp={0x806, @ether_ipv4={0x6, 0x800, 0x6, 0x4, 0x1, @broadcast, @empty, @dev, @local}}}}, &(0x7f0000000100)) 08:37:13 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='setgroups\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') 08:37:13 executing program 2: r0 = memfd_create(&(0x7f0000000300)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x20002) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, "7175657565300000000000000000000000000080004000000000000000000000080000000000030000e7d4e77cff5b680f430000000600000000000000001000"}) write$sndseq(r0, &(0x7f0000001400)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0x30) write$vnet(r0, &(0x7f0000000240)={0x1, {&(0x7f0000000180)=""/179, 0xb3, &(0x7f0000000040)=""/49}}, 0x68) sendfile(r1, r0, &(0x7f0000000000), 0x800) 08:37:13 executing program 5: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) 08:37:13 executing program 6: kexec_load(0x0, 0x1, &(0x7f0000001580)=[{&(0x7f0000000100)="b6ed32e3", 0x4}], 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000540)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000100)=""/246) 08:37:13 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003de000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000300), 0x401, 0x0) 08:37:13 executing program 1: kexec_load(0x0, 0x1, &(0x7f0000001580)=[{&(0x7f0000000100)="b6ed32e3", 0x4}], 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000540)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000100)=""/246) 08:37:13 executing program 3: r0 = socket$kcm(0xa, 0x6, 0x0) unshare(0x20400) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000000), 0x36) 08:37:13 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @remote, [], {@arp={0x806, @ether_ipv4={0x6, 0x800, 0x6, 0x4, 0x1, @broadcast, @empty, @dev, @local}}}}, &(0x7f0000000100)) 08:37:13 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003de000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000300), 0x401, 0x0) 08:37:13 executing program 2: r0 = memfd_create(&(0x7f0000000300)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x20002) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, "7175657565300000000000000000000000000080004000000000000000000000080000000000030000e7d4e77cff5b680f430000000600000000000000001000"}) write$sndseq(r0, &(0x7f0000001400)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0x30) write$vnet(r0, &(0x7f0000000240)={0x1, {&(0x7f0000000180)=""/179, 0xb3, &(0x7f0000000040)=""/49}}, 0x68) sendfile(r1, r0, &(0x7f0000000000), 0x800) 08:37:14 executing program 3: r0 = socket$kcm(0xa, 0x6, 0x0) unshare(0x20400) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000000), 0x36) 08:37:14 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @remote, [], {@arp={0x806, @ether_ipv4={0x6, 0x800, 0x6, 0x4, 0x1, @broadcast, @empty, @dev, @local}}}}, &(0x7f0000000100)) 08:37:14 executing program 5: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) 08:37:14 executing program 1: kexec_load(0x0, 0x1, &(0x7f0000001580)=[{&(0x7f0000000100)="b6ed32e3", 0x4}], 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000540)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000100)=""/246) 08:37:14 executing program 6: kexec_load(0x0, 0x1, &(0x7f0000001580)=[{&(0x7f0000000100)="b6ed32e3", 0x4}], 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000540)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000100)=""/246) 08:37:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f00000001c0)='wchan\x00') sendfile(r0, r2, &(0x7f00000000c0), 0x7fffffff) 08:37:14 executing program 1: kexec_load(0x0, 0x1, &(0x7f0000001580)=[{&(0x7f0000000100)="b6ed32e3", 0x4}], 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000540)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000100)=""/246) 08:37:14 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000540)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af13, &(0x7f0000000040)) ioctl$TIOCGSID(r2, 0x4008af10, &(0x7f0000000080)) close(r0) 08:37:14 executing program 3: r0 = socket$kcm(0xa, 0x6, 0x0) unshare(0x20400) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000000), 0x36) 08:37:14 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @remote, [], {@arp={0x806, @ether_ipv4={0x6, 0x800, 0x6, 0x4, 0x1, @broadcast, @empty, @dev, @local}}}}, &(0x7f0000000100)) 08:37:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f00000001c0)='wchan\x00') sendfile(r0, r2, &(0x7f00000000c0), 0x7fffffff) 08:37:14 executing program 5: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) 08:37:14 executing program 6: kexec_load(0x0, 0x1, &(0x7f0000001580)=[{&(0x7f0000000100)="b6ed32e3", 0x4}], 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000540)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000100)=""/246) 08:37:14 executing program 0: r0 = socket$inet(0x2, 0xa00000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000300)={@multicast2, @local, @remote}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=""/59, 0x3b}, {&(0x7f0000000040)=""/54, 0x36}, {&(0x7f00000000c0)=""/200, 0xc8}], 0x3, 0x0) 08:37:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f00000001c0)='wchan\x00') sendfile(r0, r2, &(0x7f00000000c0), 0x7fffffff) 08:37:14 executing program 3: r0 = socket$kcm(0xa, 0x6, 0x0) unshare(0x20400) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000000), 0x36) 08:37:15 executing program 0: r0 = socket$inet(0x2, 0xa00000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000300)={@multicast2, @local, @remote}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=""/59, 0x3b}, {&(0x7f0000000040)=""/54, 0x36}, {&(0x7f00000000c0)=""/200, 0xc8}], 0x3, 0x0) 08:37:15 executing program 5: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) 08:37:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f00000001c0)='wchan\x00') sendfile(r0, r2, &(0x7f00000000c0), 0x7fffffff) 08:37:15 executing program 6: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet6(r2, &(0x7f0000000140), 0x100000, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 08:37:15 executing program 7: mlock2(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x4001, &(0x7f0000000200)=0xfffffffffffffffc, 0x8, 0x0) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) [ 1007.174864] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:37:15 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000002000)='m', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x0, 0x4) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 08:37:15 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000540)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af13, &(0x7f0000000040)) ioctl$TIOCGSID(r2, 0x4008af10, &(0x7f0000000080)) close(r0) 08:37:15 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000540)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af13, &(0x7f0000000040)) ioctl$TIOCGSID(r2, 0x4008af10, &(0x7f0000000080)) close(r0) 08:37:15 executing program 0: r0 = socket$inet(0x2, 0xa00000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000300)={@multicast2, @local, @remote}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=""/59, 0x3b}, {&(0x7f0000000040)=""/54, 0x36}, {&(0x7f00000000c0)=""/200, 0xc8}], 0x3, 0x0) 08:37:15 executing program 5: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000180)='ceph\x00', &(0x7f00000001c0), &(0x7f0000000200)='i', 0x1, 0xfffffffffffffffb) 08:37:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={&(0x7f0000010ff4), 0xc, &(0x7f0000000000)={&(0x7f0000000640)=@mpls_getroute={0x20, 0x1a, 0xd, 0x0, 0x0, {}, [@RTA_DST={0x4}]}, 0x20}}, 0x0) 08:37:15 executing program 0: r0 = socket$inet(0x2, 0xa00000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000300)={@multicast2, @local, @remote}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=""/59, 0x3b}, {&(0x7f0000000040)=""/54, 0x36}, {&(0x7f00000000c0)=""/200, 0xc8}], 0x3, 0x0) 08:37:15 executing program 6: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet6(r2, &(0x7f0000000140), 0x100000, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) [ 1007.577655] netlink: 'syz-executor4': attribute type 1 has an invalid length. 08:37:15 executing program 7: mlock2(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x4001, &(0x7f0000000200)=0xfffffffffffffffc, 0x8, 0x0) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 08:37:15 executing program 5: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000180)='ceph\x00', &(0x7f00000001c0), &(0x7f0000000200)='i', 0x1, 0xfffffffffffffffb) 08:37:15 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000002000)='m', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x0, 0x4) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 08:37:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={&(0x7f0000010ff4), 0xc, &(0x7f0000000000)={&(0x7f0000000640)=@mpls_getroute={0x20, 0x1a, 0xd, 0x0, 0x0, {}, [@RTA_DST={0x4}]}, 0x20}}, 0x0) 08:37:15 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000540)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af13, &(0x7f0000000040)) ioctl$TIOCGSID(r2, 0x4008af10, &(0x7f0000000080)) close(r0) [ 1007.769515] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:37:15 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000540)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af13, &(0x7f0000000040)) ioctl$TIOCGSID(r2, 0x4008af10, &(0x7f0000000080)) close(r0) 08:37:15 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000002000)='m', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x0, 0x4) umount2(&(0x7f0000000080)='./file0\x00', 0x0) [ 1007.925924] netlink: 'syz-executor4': attribute type 1 has an invalid length. 08:37:16 executing program 6: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet6(r2, &(0x7f0000000140), 0x100000, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 08:37:16 executing program 7: mlock2(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x4001, &(0x7f0000000200)=0xfffffffffffffffc, 0x8, 0x0) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 08:37:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={&(0x7f0000010ff4), 0xc, &(0x7f0000000000)={&(0x7f0000000640)=@mpls_getroute={0x20, 0x1a, 0xd, 0x0, 0x0, {}, [@RTA_DST={0x4}]}, 0x20}}, 0x0) 08:37:16 executing program 5: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000180)='ceph\x00', &(0x7f00000001c0), &(0x7f0000000200)='i', 0x1, 0xfffffffffffffffb) [ 1008.192692] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:37:16 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000540)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af13, &(0x7f0000000040)) ioctl$TIOCGSID(r2, 0x4008af10, &(0x7f0000000080)) close(r0) [ 1008.263200] netlink: 'syz-executor4': attribute type 1 has an invalid length. 08:37:16 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000540)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af13, &(0x7f0000000040)) ioctl$TIOCGSID(r2, 0x4008af10, &(0x7f0000000080)) close(r0) 08:37:16 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000002000)='m', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x0, 0x4) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 08:37:16 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000002000)='m', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x0, 0x4) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 08:37:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={&(0x7f0000010ff4), 0xc, &(0x7f0000000000)={&(0x7f0000000640)=@mpls_getroute={0x20, 0x1a, 0xd, 0x0, 0x0, {}, [@RTA_DST={0x4}]}, 0x20}}, 0x0) 08:37:16 executing program 6: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet6(r2, &(0x7f0000000140), 0x100000, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 08:37:16 executing program 7: mlock2(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x4001, &(0x7f0000000200)=0xfffffffffffffffc, 0x8, 0x0) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 08:37:16 executing program 5: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000180)='ceph\x00', &(0x7f00000001c0), &(0x7f0000000200)='i', 0x1, 0xfffffffffffffffb) [ 1008.625172] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1008.654770] netlink: 'syz-executor4': attribute type 1 has an invalid length. 08:37:16 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x6, 0x1, &(0x7f0000013ff4)={@local, @rand_addr, @remote}, 0xc) close(r3) dup3(r1, r2, 0x0) 08:37:16 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff02c}, {0x16}]}) 08:37:16 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) syz_emit_ethernet(0x16, &(0x7f00000000c0)={@random="de23525e50f0", @local, [], {@mpls_uc={0x8847, {[], @llc={@snap={0x0, 0x0, "8d", "4729b9", 0x88a8}}}}}}, &(0x7f0000000200)={0x0, 0x0, [0x0, 0xf, 0x0, 0x902]}) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x0, 0x0, 0xffffffffffffffff}}}}}, &(0x7f0000000040)) 08:37:16 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000002000)='m', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x0, 0x4) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 08:37:16 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x5111, &(0x7f0000a07fff)) 08:37:16 executing program 7: mlock(&(0x7f0000235000/0x1000)=nil, 0x1000) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)) mmap(&(0x7f000029d000/0x200000)=nil, 0x200000, 0x1, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 08:37:17 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x6, 0x1, &(0x7f0000013ff4)={@local, @rand_addr, @remote}, 0xc) close(r3) dup3(r1, r2, 0x0) 08:37:17 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) syz_emit_ethernet(0x16, &(0x7f00000000c0)={@random="de23525e50f0", @local, [], {@mpls_uc={0x8847, {[], @llc={@snap={0x0, 0x0, "8d", "4729b9", 0x88a8}}}}}}, &(0x7f0000000200)={0x0, 0x0, [0x0, 0xf, 0x0, 0x902]}) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x0, 0x0, 0xffffffffffffffff}}}}}, &(0x7f0000000040)) 08:37:17 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff02c}, {0x16}]}) 08:37:17 executing program 6: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f00000001c0)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x3, @local, 'erspan0\x00'}}, 0x1e) dup2(r1, r3) 08:37:17 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x5111, &(0x7f0000a07fff)) 08:37:17 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000002000)='m', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x0, 0x4) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 08:37:17 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) syz_emit_ethernet(0x16, &(0x7f00000000c0)={@random="de23525e50f0", @local, [], {@mpls_uc={0x8847, {[], @llc={@snap={0x0, 0x0, "8d", "4729b9", 0x88a8}}}}}}, &(0x7f0000000200)={0x0, 0x0, [0x0, 0xf, 0x0, 0x902]}) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x0, 0x0, 0xffffffffffffffff}}}}}, &(0x7f0000000040)) 08:37:17 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x6, 0x1, &(0x7f0000013ff4)={@local, @rand_addr, @remote}, 0xc) close(r3) dup3(r1, r2, 0x0) 08:37:17 executing program 6: r0 = socket(0x200000000001e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x401}, 0x1c) clock_gettime(0x2, &(0x7f0000000000)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0}], 0x1, &(0x7f0000000280)={0x0, r1+10000000}, &(0x7f00000002c0), 0x8) 08:37:17 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff02c}, {0x16}]}) 08:37:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000580)=0x1, 0x4) io_setup(0x1, &(0x7f0000000140)=0x0) r2 = fcntl$dupfd(r0, 0x0, r0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000180)="df", 0x1}]) 08:37:17 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x5111, &(0x7f0000a07fff)) 08:37:17 executing program 6: r0 = socket(0x200000000001e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x401}, 0x1c) clock_gettime(0x2, &(0x7f0000000000)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0}], 0x1, &(0x7f0000000280)={0x0, r1+10000000}, &(0x7f00000002c0), 0x8) 08:37:17 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff02c}, {0x16}]}) 08:37:17 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) syz_emit_ethernet(0x16, &(0x7f00000000c0)={@random="de23525e50f0", @local, [], {@mpls_uc={0x8847, {[], @llc={@snap={0x0, 0x0, "8d", "4729b9", 0x88a8}}}}}}, &(0x7f0000000200)={0x0, 0x0, [0x0, 0xf, 0x0, 0x902]}) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x0, 0x0, 0xffffffffffffffff}}}}}, &(0x7f0000000040)) 08:37:17 executing program 7: mlock(&(0x7f0000235000/0x1000)=nil, 0x1000) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)) mmap(&(0x7f000029d000/0x200000)=nil, 0x200000, 0x1, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 08:37:17 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x6, 0x1, &(0x7f0000013ff4)={@local, @rand_addr, @remote}, 0xc) close(r3) dup3(r1, r2, 0x0) 08:37:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000580)=0x1, 0x4) io_setup(0x1, &(0x7f0000000140)=0x0) r2 = fcntl$dupfd(r0, 0x0, r0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000180)="df", 0x1}]) 08:37:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000030c0), 0x1000) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300)) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ATTR(r1, &(0x7f0000000680)={0x78, 0x0, 0x2, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x78) 08:37:18 executing program 6: r0 = socket(0x200000000001e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x401}, 0x1c) clock_gettime(0x2, &(0x7f0000000000)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0}], 0x1, &(0x7f0000000280)={0x0, r1+10000000}, &(0x7f00000002c0), 0x8) 08:37:18 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x5111, &(0x7f0000a07fff)) 08:37:18 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={@loopback, @loopback, @remote, 0x0, 0x0, 0x9}) 08:37:18 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000200)={r1}, &(0x7f0000000100)=0x8) close(r2) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f00000000c0)={r3}, &(0x7f00000001c0)=0x10) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr, [0x1fffff]}, 0x10, &(0x7f0000000140), 0x0, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) 08:37:18 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000148000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0x1, 0x9, 0x0) mlock(&(0x7f00000b6000/0x1000)=nil, 0x1000) mlock(&(0x7f00005e1000/0x4000)=nil, 0x4000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000140), 0x1, 0x2) 08:37:18 executing program 6: r0 = socket(0x200000000001e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x401}, 0x1c) clock_gettime(0x2, &(0x7f0000000000)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0}], 0x1, &(0x7f0000000280)={0x0, r1+10000000}, &(0x7f00000002c0), 0x8) 08:37:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000580)=0x1, 0x4) io_setup(0x1, &(0x7f0000000140)=0x0) r2 = fcntl$dupfd(r0, 0x0, r0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000180)="df", 0x1}]) 08:37:18 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000005540)='/dev/loop#\x00', 0x0, 0x8a) unshare(0x20400) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f4fd57f3d4472bc32af794c4cfbb4536b071fcbe9021f4bdaef1a038572dfef87ae22b2126a0405bee3e2ae41f0f6a8300", "ad0bda93d347ff08ad2f75ba861895d498220e9a6e11e2ac6ab0b81b7dc37986254954546a391d3644be6b65a51349d49e23a79b28e0025592cdf8428dc42105", "e73fc0d6e221ff39e33442a9c5e0133a900f5ffd2566f8e27443aa370be0ea5d"}) 08:37:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000030c0), 0x1000) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300)) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ATTR(r1, &(0x7f0000000680)={0x78, 0x0, 0x2, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x78) 08:37:18 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={@loopback, @loopback, @remote, 0x0, 0x0, 0x9}) 08:37:18 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000400), 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x14, 0x40000000042}, 0x14}}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28021) write$evdev(r1, &(0x7f0000000040)=[{{}, 0x400000000001, 0x80000063}, {{0x0, 0x7530}}], 0xff3e) 08:37:18 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000200)={r1}, &(0x7f0000000100)=0x8) close(r2) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f00000000c0)={r3}, &(0x7f00000001c0)=0x10) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr, [0x1fffff]}, 0x10, &(0x7f0000000140), 0x0, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) 08:37:18 executing program 7: mlock(&(0x7f0000235000/0x1000)=nil, 0x1000) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)) mmap(&(0x7f000029d000/0x200000)=nil, 0x200000, 0x1, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 08:37:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000580)=0x1, 0x4) io_setup(0x1, &(0x7f0000000140)=0x0) r2 = fcntl$dupfd(r0, 0x0, r0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000180)="df", 0x1}]) 08:37:18 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={@loopback, @loopback, @remote, 0x0, 0x0, 0x9}) 08:37:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000030c0), 0x1000) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300)) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ATTR(r1, &(0x7f0000000680)={0x78, 0x0, 0x2, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x78) 08:37:18 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000005540)='/dev/loop#\x00', 0x0, 0x8a) unshare(0x20400) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f4fd57f3d4472bc32af794c4cfbb4536b071fcbe9021f4bdaef1a038572dfef87ae22b2126a0405bee3e2ae41f0f6a8300", "ad0bda93d347ff08ad2f75ba861895d498220e9a6e11e2ac6ab0b81b7dc37986254954546a391d3644be6b65a51349d49e23a79b28e0025592cdf8428dc42105", "e73fc0d6e221ff39e33442a9c5e0133a900f5ffd2566f8e27443aa370be0ea5d"}) 08:37:19 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={@loopback, @loopback, @remote, 0x0, 0x0, 0x9}) 08:37:19 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000400), 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x14, 0x40000000042}, 0x14}}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28021) write$evdev(r1, &(0x7f0000000040)=[{{}, 0x400000000001, 0x80000063}, {{0x0, 0x7530}}], 0xff3e) 08:37:19 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000200)={r1}, &(0x7f0000000100)=0x8) close(r2) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f00000000c0)={r3}, &(0x7f00000001c0)=0x10) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr, [0x1fffff]}, 0x10, &(0x7f0000000140), 0x0, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) 08:37:19 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000148000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0x1, 0x9, 0x0) mlock(&(0x7f00000b6000/0x1000)=nil, 0x1000) mlock(&(0x7f00005e1000/0x4000)=nil, 0x4000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000140), 0x1, 0x2) 08:37:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000030c0), 0x1000) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300)) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ATTR(r1, &(0x7f0000000680)={0x78, 0x0, 0x2, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x78) 08:37:19 executing program 2: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x40000000000c9, &(0x7f0000000140), 0xe6178cf508d0511d) 08:37:19 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000005540)='/dev/loop#\x00', 0x0, 0x8a) unshare(0x20400) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f4fd57f3d4472bc32af794c4cfbb4536b071fcbe9021f4bdaef1a038572dfef87ae22b2126a0405bee3e2ae41f0f6a8300", "ad0bda93d347ff08ad2f75ba861895d498220e9a6e11e2ac6ab0b81b7dc37986254954546a391d3644be6b65a51349d49e23a79b28e0025592cdf8428dc42105", "e73fc0d6e221ff39e33442a9c5e0133a900f5ffd2566f8e27443aa370be0ea5d"}) 08:37:19 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000400), 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x14, 0x40000000042}, 0x14}}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28021) write$evdev(r1, &(0x7f0000000040)=[{{}, 0x400000000001, 0x80000063}, {{0x0, 0x7530}}], 0xff3e) 08:37:19 executing program 7: mlock(&(0x7f0000235000/0x1000)=nil, 0x1000) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)) mmap(&(0x7f000029d000/0x200000)=nil, 0x200000, 0x1, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 08:37:19 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000400), 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x14, 0x40000000042}, 0x14}}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28021) write$evdev(r1, &(0x7f0000000040)=[{{}, 0x400000000001, 0x80000063}, {{0x0, 0x7530}}], 0xff3e) 08:37:19 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000200)={r1}, &(0x7f0000000100)=0x8) close(r2) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f00000000c0)={r3}, &(0x7f00000001c0)=0x10) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr, [0x1fffff]}, 0x10, &(0x7f0000000140), 0x0, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) 08:37:19 executing program 2: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x40000000000c9, &(0x7f0000000140), 0xe6178cf508d0511d) 08:37:19 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000005540)='/dev/loop#\x00', 0x0, 0x8a) unshare(0x20400) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f4fd57f3d4472bc32af794c4cfbb4536b071fcbe9021f4bdaef1a038572dfef87ae22b2126a0405bee3e2ae41f0f6a8300", "ad0bda93d347ff08ad2f75ba861895d498220e9a6e11e2ac6ab0b81b7dc37986254954546a391d3644be6b65a51349d49e23a79b28e0025592cdf8428dc42105", "e73fc0d6e221ff39e33442a9c5e0133a900f5ffd2566f8e27443aa370be0ea5d"}) 08:37:20 executing program 6: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000004) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) sendmsg(r1, &(0x7f0000000940)={&(0x7f00000002c0)=@l2, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000500)}, 0x0) 08:37:20 executing program 2: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x40000000000c9, &(0x7f0000000140), 0xe6178cf508d0511d) 08:37:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000200)={r1}, &(0x7f0000000100)=0x8) close(r2) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f00000000c0)={r3}, &(0x7f00000001c0)=0x10) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr, [0x1fffff]}, 0x10, &(0x7f0000000140), 0x0, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) 08:37:20 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000200)={r1}, &(0x7f0000000100)=0x8) close(r2) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f00000000c0)={r3}, &(0x7f00000001c0)=0x10) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr, [0x1fffff]}, 0x10, &(0x7f0000000140), 0x0, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) 08:37:20 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe2(&(0x7f0000989000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x0) 08:37:20 executing program 2: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x40000000000c9, &(0x7f0000000140), 0xe6178cf508d0511d) 08:37:20 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000148000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0x1, 0x9, 0x0) mlock(&(0x7f00000b6000/0x1000)=nil, 0x1000) mlock(&(0x7f00005e1000/0x4000)=nil, 0x4000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000140), 0x1, 0x2) 08:37:20 executing program 0: unshare(0x20400) r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) ioctl(r0, 0xc1004110, &(0x7f0000000080)) 08:37:20 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x6a) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000080)='\x00', 0xffffffffffffffff) request_key(&(0x7f0000000140)='user\x00', &(0x7f00000014c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000001500)=',\x00', 0x0) 08:37:20 executing program 7: unshare(0x20400) r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)) 08:37:20 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ptrace(0x4207, r1) ptrace$getsig(0x4202, r1, 0x0, &(0x7f0000000000)) 08:37:20 executing program 6: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000004) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) sendmsg(r1, &(0x7f0000000940)={&(0x7f00000002c0)=@l2, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000500)}, 0x0) 08:37:20 executing program 0: unshare(0x20400) r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) ioctl(r0, 0xc1004110, &(0x7f0000000080)) 08:37:21 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x6a) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000080)='\x00', 0xffffffffffffffff) request_key(&(0x7f0000000140)='user\x00', &(0x7f00000014c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000001500)=',\x00', 0x0) 08:37:21 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ptrace(0x4207, r1) ptrace$getsig(0x4202, r1, 0x0, &(0x7f0000000000)) 08:37:21 executing program 7: unshare(0x20400) r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)) 08:37:21 executing program 0: unshare(0x20400) r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) ioctl(r0, 0xc1004110, &(0x7f0000000080)) 08:37:21 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x6a) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000080)='\x00', 0xffffffffffffffff) request_key(&(0x7f0000000140)='user\x00', &(0x7f00000014c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000001500)=',\x00', 0x0) 08:37:21 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x6a) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000080)='\x00', 0xffffffffffffffff) request_key(&(0x7f0000000140)='user\x00', &(0x7f00000014c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000001500)=',\x00', 0x0) 08:37:21 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000200)={r1}, &(0x7f0000000100)=0x8) close(r2) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f00000000c0)={r3}, &(0x7f00000001c0)=0x10) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr, [0x1fffff]}, 0x10, &(0x7f0000000140), 0x0, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) 08:37:21 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ptrace(0x4207, r1) ptrace$getsig(0x4202, r1, 0x0, &(0x7f0000000000)) 08:37:21 executing program 7: unshare(0x20400) r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)) 08:37:21 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000148000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0x1, 0x9, 0x0) mlock(&(0x7f00000b6000/0x1000)=nil, 0x1000) mlock(&(0x7f00005e1000/0x4000)=nil, 0x4000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000140), 0x1, 0x2) 08:37:21 executing program 0: unshare(0x20400) r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) ioctl(r0, 0xc1004110, &(0x7f0000000080)) 08:37:21 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x6a) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000080)='\x00', 0xffffffffffffffff) request_key(&(0x7f0000000140)='user\x00', &(0x7f00000014c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000001500)=',\x00', 0x0) 08:37:21 executing program 6: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000004) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) sendmsg(r1, &(0x7f0000000940)={&(0x7f00000002c0)=@l2, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000500)}, 0x0) 08:37:21 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ptrace(0x4207, r1) ptrace$getsig(0x4202, r1, 0x0, &(0x7f0000000000)) 08:37:21 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x6a) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000080)='\x00', 0xffffffffffffffff) request_key(&(0x7f0000000140)='user\x00', &(0x7f00000014c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000001500)=',\x00', 0x0) 08:37:21 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000004) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) sendmsg(r1, &(0x7f0000000940)={&(0x7f00000002c0)=@l2, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000500)}, 0x0) 08:37:21 executing program 7: unshare(0x20400) r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)) 08:37:22 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x6a) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000080)='\x00', 0xffffffffffffffff) request_key(&(0x7f0000000140)='user\x00', &(0x7f00000014c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000001500)=',\x00', 0x0) 08:37:22 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000009d00)={&(0x7f0000000000), 0xc, &(0x7f0000009cc0)={&(0x7f0000000780)=@getlink={0x28, 0x12, 0xd01, 0x0, 0x0, {}, [@IFLA_IF_NETNSID={0x8}]}, 0x28}}, 0x0) 08:37:22 executing program 2: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000140)=""/117, 0x51) 08:37:22 executing program 7: r0 = socket$xdp(0x2c, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000100), 0xc) 08:37:22 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f00000000c0)=""/106) 08:37:22 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000009d00)={&(0x7f0000000000), 0xc, &(0x7f0000009cc0)={&(0x7f0000000780)=@getlink={0x28, 0x12, 0xd01, 0x0, 0x0, {}, [@IFLA_IF_NETNSID={0x8}]}, 0x28}}, 0x0) 08:37:22 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000080)=0x4) close(r2) close(r1) 08:37:22 executing program 2: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000140)=""/117, 0x51) 08:37:22 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f00000000c0)=""/106) 08:37:22 executing program 6: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000004) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) sendmsg(r1, &(0x7f0000000940)={&(0x7f00000002c0)=@l2, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000500)}, 0x0) 08:37:22 executing program 7: r0 = socket$xdp(0x2c, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000100), 0xc) 08:37:22 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000009d00)={&(0x7f0000000000), 0xc, &(0x7f0000009cc0)={&(0x7f0000000780)=@getlink={0x28, 0x12, 0xd01, 0x0, 0x0, {}, [@IFLA_IF_NETNSID={0x8}]}, 0x28}}, 0x0) 08:37:22 executing program 2: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000140)=""/117, 0x51) 08:37:22 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000080)=0x4) close(r2) close(r1) 08:37:22 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000004) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) sendmsg(r1, &(0x7f0000000940)={&(0x7f00000002c0)=@l2, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000500)}, 0x0) 08:37:22 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x800141042, 0x0) unlink(&(0x7f0000000000)='./bus\x00') mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") readv(r1, &(0x7f0000000300)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 08:37:22 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000009d00)={&(0x7f0000000000), 0xc, &(0x7f0000009cc0)={&(0x7f0000000780)=@getlink={0x28, 0x12, 0xd01, 0x0, 0x0, {}, [@IFLA_IF_NETNSID={0x8}]}, 0x28}}, 0x0) 08:37:22 executing program 2: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000140)=""/117, 0x51) 08:37:23 executing program 7: r0 = socket$xdp(0x2c, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000100), 0xc) 08:37:23 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000080)=0x4) close(r2) close(r1) 08:37:23 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f00000000c0)=""/106) 08:37:23 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0xffefffffffffff7f) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000140)='0', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000000c0)='E', 0x1, 0x0, 0x0, 0x0) write$binfmt_aout(r2, &(0x7f0000000180)=ANY=[], 0x9b) write$binfmt_misc(r2, &(0x7f0000000240), 0xff63) 08:37:23 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 08:37:23 executing program 6: r0 = socket$packet(0x11, 0x8000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x809, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_IFALIAS={0x14, 0x14, 'bond_slave_0\x00'}, @IFLA_MASTER={0x8, 0xa, 0x4}]}, 0x3c}}, 0x0) 08:37:23 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x800141042, 0x0) unlink(&(0x7f0000000000)='./bus\x00') mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") readv(r1, &(0x7f0000000300)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 08:37:23 executing program 7: r0 = socket$xdp(0x2c, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000100), 0xc) 08:37:23 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000080)=0x4) close(r2) close(r1) 08:37:23 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0xffefffffffffff7f) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000140)='0', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000000c0)='E', 0x1, 0x0, 0x0, 0x0) write$binfmt_aout(r2, &(0x7f0000000180)=ANY=[], 0x9b) write$binfmt_misc(r2, &(0x7f0000000240), 0xff63) [ 1015.484704] A link change request failed with some changes committed already. Interface veth0_to_bridge may have been left with an inconsistent configuration, please check. 08:37:23 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f00000000c0)=""/106) 08:37:23 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x2f84) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000000000)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) close(r2) close(r1) [ 1015.609581] A link change request failed with some changes committed already. Interface veth0_to_bridge may have been left with an inconsistent configuration, please check. 08:37:23 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000004) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) sendmsg(r1, &(0x7f0000000940)={&(0x7f00000002c0)=@l2, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000500)}, 0x0) 08:37:23 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x800141042, 0x0) unlink(&(0x7f0000000000)='./bus\x00') mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") readv(r1, &(0x7f0000000300)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 08:37:23 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0xffefffffffffff7f) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000140)='0', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000000c0)='E', 0x1, 0x0, 0x0, 0x0) write$binfmt_aout(r2, &(0x7f0000000180)=ANY=[], 0x9b) write$binfmt_misc(r2, &(0x7f0000000240), 0xff63) 08:37:23 executing program 6: r0 = socket$packet(0x11, 0x8000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x809, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_IFALIAS={0x14, 0x14, 'bond_slave_0\x00'}, @IFLA_MASTER={0x8, 0xa, 0x4}]}, 0x3c}}, 0x0) 08:37:23 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="0a5cc80700315f85715070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp512\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x16c, &(0x7f0000000000)=[@op={0x18}], 0x1}], 0x49249249249265b, 0xf0ff7f) 08:37:23 executing program 5: r0 = inotify_init() creat(&(0x7f00000000c0)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000240)='.\x00', 0x80000002) creat(&(0x7f0000000640)='./file1\x00', 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file1\x00') 08:37:23 executing program 7: mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00001f3000/0x3000)=nil) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) 08:37:23 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x2f84) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000000000)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) close(r2) close(r1) [ 1016.038225] A link change request failed with some changes committed already. Interface veth0_to_bridge may have been left with an inconsistent configuration, please check. 08:37:24 executing program 7: mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00001f3000/0x3000)=nil) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) 08:37:24 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x800141042, 0x0) unlink(&(0x7f0000000000)='./bus\x00') mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") readv(r1, &(0x7f0000000300)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 08:37:24 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0xffefffffffffff7f) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000140)='0', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000000c0)='E', 0x1, 0x0, 0x0, 0x0) write$binfmt_aout(r2, &(0x7f0000000180)=ANY=[], 0x9b) write$binfmt_misc(r2, &(0x7f0000000240), 0xff63) 08:37:24 executing program 5: r0 = inotify_init() creat(&(0x7f00000000c0)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000240)='.\x00', 0x80000002) creat(&(0x7f0000000640)='./file1\x00', 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file1\x00') 08:37:24 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="0a5cc80700315f85715070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp512\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x16c, &(0x7f0000000000)=[@op={0x18}], 0x1}], 0x49249249249265b, 0xf0ff7f) 08:37:24 executing program 6: r0 = socket$packet(0x11, 0x8000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x809, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_IFALIAS={0x14, 0x14, 'bond_slave_0\x00'}, @IFLA_MASTER={0x8, 0xa, 0x4}]}, 0x3c}}, 0x0) 08:37:24 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x2f84) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000000000)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) close(r2) close(r1) 08:37:24 executing program 7: mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00001f3000/0x3000)=nil) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) [ 1016.497646] A link change request failed with some changes committed already. Interface veth0_to_bridge may have been left with an inconsistent configuration, please check. 08:37:24 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)=0x46) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000240)=""/33, 0x21}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000600)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:37:24 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="0a5cc80700315f85715070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp512\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x16c, &(0x7f0000000000)=[@op={0x18}], 0x1}], 0x49249249249265b, 0xf0ff7f) 08:37:24 executing program 5: r0 = inotify_init() creat(&(0x7f00000000c0)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000240)='.\x00', 0x80000002) creat(&(0x7f0000000640)='./file1\x00', 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file1\x00') 08:37:24 executing program 0: mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00001f3000/0x3000)=nil) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) 08:37:24 executing program 6: r0 = socket$packet(0x11, 0x8000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x809, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_IFALIAS={0x14, 0x14, 'bond_slave_0\x00'}, @IFLA_MASTER={0x8, 0xa, 0x4}]}, 0x3c}}, 0x0) 08:37:24 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x2f84) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000000000)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) close(r2) close(r1) 08:37:24 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) 08:37:24 executing program 7: mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00001f3000/0x3000)=nil) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) [ 1016.961768] A link change request failed with some changes committed already. Interface veth0_to_bridge may have been left with an inconsistent configuration, please check. 08:37:25 executing program 0: mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00001f3000/0x3000)=nil) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) 08:37:25 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="0a5cc80700315f85715070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp512\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x16c, &(0x7f0000000000)=[@op={0x18}], 0x1}], 0x49249249249265b, 0xf0ff7f) 08:37:25 executing program 7: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000080)=""/115, &(0x7f0000000400)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0xfffffffffffffffc) 08:37:25 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000000)={r2, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000080)={r2, 0x1, 0x6, @dev}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @link_local}, 0x10) 08:37:25 executing program 5: r0 = inotify_init() creat(&(0x7f00000000c0)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000240)='.\x00', 0x80000002) creat(&(0x7f0000000640)='./file1\x00', 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file1\x00') 08:37:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000140)=0x0) socket(0x1e, 0x1000000000004, 0x0) io_submit(r1, 0x76, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)}]) [ 1017.334319] device syz_tun entered promiscuous mode 08:37:25 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)=0x46) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000240)=""/33, 0x21}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000600)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:37:25 executing program 0: mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00001f3000/0x3000)=nil) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) [ 1017.411846] device syz_tun left promiscuous mode 08:37:25 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)=0x46) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000240)=""/33, 0x21}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000600)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:37:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000140)=0x0) socket(0x1e, 0x1000000000004, 0x0) io_submit(r1, 0x76, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)}]) 08:37:25 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000000)={r2, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000080)={r2, 0x1, 0x6, @dev}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @link_local}, 0x10) 08:37:25 executing program 5: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@mcast1}, 0x20) 08:37:25 executing program 7: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000080)=""/115, &(0x7f0000000400)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0xfffffffffffffffc) [ 1017.780384] device syz_tun entered promiscuous mode 08:37:25 executing program 0: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000180)={{0x77359400}, {r0, r1/1000+10000}}, 0x0) alarm(0x0) [ 1017.842926] device syz_tun left promiscuous mode 08:37:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000140)=0x0) socket(0x1e, 0x1000000000004, 0x0) io_submit(r1, 0x76, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)}]) 08:37:26 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)=0x46) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000240)=""/33, 0x21}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000600)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:37:26 executing program 4: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000180)={{0x77359400}, {r0, r1/1000+10000}}, 0x0) alarm(0x0) 08:37:26 executing program 5: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@mcast1}, 0x20) 08:37:26 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)=0x46) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000240)=""/33, 0x21}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000600)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:37:26 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000000)={r2, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000080)={r2, 0x1, 0x6, @dev}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @link_local}, 0x10) 08:37:26 executing program 0: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000180)={{0x77359400}, {r0, r1/1000+10000}}, 0x0) alarm(0x0) 08:37:26 executing program 7: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000080)=""/115, &(0x7f0000000400)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0xfffffffffffffffc) [ 1018.601157] device syz_tun entered promiscuous mode [ 1018.647529] device syz_tun left promiscuous mode 08:37:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000140)=0x0) socket(0x1e, 0x1000000000004, 0x0) io_submit(r1, 0x76, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)}]) 08:37:26 executing program 4: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000180)={{0x77359400}, {r0, r1/1000+10000}}, 0x0) alarm(0x0) 08:37:26 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)=0x46) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000240)=""/33, 0x21}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000600)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:37:26 executing program 0: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000180)={{0x77359400}, {r0, r1/1000+10000}}, 0x0) alarm(0x0) 08:37:26 executing program 5: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@mcast1}, 0x20) 08:37:26 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000000)={r2, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000080)={r2, 0x1, 0x6, @dev}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @link_local}, 0x10) 08:37:26 executing program 7: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000080)=""/115, &(0x7f0000000400)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0xfffffffffffffffc) 08:37:26 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)=0x46) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000240)=""/33, 0x21}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000600)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 1018.999336] device syz_tun entered promiscuous mode 08:37:27 executing program 3: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)=@ipx={0x4, 0x80000001, 0x0, "0950fe4adba7"}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000240)}, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x1ce) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x31100, 0x894f, 0xd, @dev}, 0x80, &(0x7f0000000340), 0x25d, &(0x7f0000000380)}, 0x0) 08:37:27 executing program 4: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000180)={{0x77359400}, {r0, r1/1000+10000}}, 0x0) alarm(0x0) 08:37:27 executing program 2: unshare(0x20400) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x2) [ 1019.087859] device syz_tun left promiscuous mode 08:37:27 executing program 0: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000180)={{0x77359400}, {r0, r1/1000+10000}}, 0x0) alarm(0x0) 08:37:27 executing program 6: prctl$setmm(0x2f, 0x0, &(0x7f0000ffb000/0x2000)=nil) 08:37:27 executing program 3: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)=@ipx={0x4, 0x80000001, 0x0, "0950fe4adba7"}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000240)}, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x1ce) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x31100, 0x894f, 0xd, @dev}, 0x80, &(0x7f0000000340), 0x25d, &(0x7f0000000380)}, 0x0) 08:37:27 executing program 7: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x34, 0x0, 0x0, 0xfffff034}]}) 08:37:27 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000880)={0x7, 0x0, [{0x1, 0xf3, &(0x7f0000000180)=""/243}, {0x0, 0x4b, &(0x7f00000000c0)=""/75}, {0x0, 0x81, &(0x7f0000000500)=""/129}, {0xd000, 0x41, &(0x7f00000005c0)=""/65}, {0x0, 0xae, &(0x7f0000000640)=""/174}, {0x10000, 0x63, &(0x7f0000000700)=""/99}, {0x16001, 0x47, &(0x7f0000000800)=""/71}]}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000480)) 08:37:27 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000300)={0xaa, 0x40}) read(r0, &(0x7f0000000200)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1e, 0x8031, 0xffffffffffffffff, 0x0) shmdt(0x0) syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x0, 0x0) 08:37:27 executing program 5: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@mcast1}, 0x20) 08:37:27 executing program 2: unshare(0x20400) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x2) 08:37:27 executing program 1: unshare(0x20400) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x2) 08:37:27 executing program 6: prctl$setmm(0x2f, 0x0, &(0x7f0000ffb000/0x2000)=nil) 08:37:27 executing program 3: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)=@ipx={0x4, 0x80000001, 0x0, "0950fe4adba7"}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000240)}, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x1ce) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x31100, 0x894f, 0xd, @dev}, 0x80, &(0x7f0000000340), 0x25d, &(0x7f0000000380)}, 0x0) 08:37:27 executing program 7: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x34, 0x0, 0x0, 0xfffff034}]}) 08:37:27 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000880)={0x7, 0x0, [{0x1, 0xf3, &(0x7f0000000180)=""/243}, {0x0, 0x4b, &(0x7f00000000c0)=""/75}, {0x0, 0x81, &(0x7f0000000500)=""/129}, {0xd000, 0x41, &(0x7f00000005c0)=""/65}, {0x0, 0xae, &(0x7f0000000640)=""/174}, {0x10000, 0x63, &(0x7f0000000700)=""/99}, {0x16001, 0x47, &(0x7f0000000800)=""/71}]}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000480)) 08:37:27 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x34, 0x0, 0x0, 0xfffff034}]}) 08:37:27 executing program 2: unshare(0x20400) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x2) 08:37:28 executing program 6: prctl$setmm(0x2f, 0x0, &(0x7f0000ffb000/0x2000)=nil) 08:37:28 executing program 1: unshare(0x20400) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x2) 08:37:28 executing program 3: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)=@ipx={0x4, 0x80000001, 0x0, "0950fe4adba7"}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000240)}, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x1ce) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x31100, 0x894f, 0xd, @dev}, 0x80, &(0x7f0000000340), 0x25d, &(0x7f0000000380)}, 0x0) 08:37:28 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000880)={0x7, 0x0, [{0x1, 0xf3, &(0x7f0000000180)=""/243}, {0x0, 0x4b, &(0x7f00000000c0)=""/75}, {0x0, 0x81, &(0x7f0000000500)=""/129}, {0xd000, 0x41, &(0x7f00000005c0)=""/65}, {0x0, 0xae, &(0x7f0000000640)=""/174}, {0x10000, 0x63, &(0x7f0000000700)=""/99}, {0x16001, 0x47, &(0x7f0000000800)=""/71}]}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000480)) 08:37:28 executing program 2: unshare(0x20400) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x2) 08:37:28 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x39, &(0x7f0000000200)={@mcast1}, 0x20) 08:37:29 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000300)={0xaa, 0x40}) read(r0, &(0x7f0000000200)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1e, 0x8031, 0xffffffffffffffff, 0x0) shmdt(0x0) syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x0, 0x0) 08:37:29 executing program 6: prctl$setmm(0x2f, 0x0, &(0x7f0000ffb000/0x2000)=nil) 08:37:29 executing program 7: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x34, 0x0, 0x0, 0xfffff034}]}) 08:37:29 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x34, 0x0, 0x0, 0xfffff034}]}) 08:37:29 executing program 1: unshare(0x20400) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x2) 08:37:29 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000880)={0x7, 0x0, [{0x1, 0xf3, &(0x7f0000000180)=""/243}, {0x0, 0x4b, &(0x7f00000000c0)=""/75}, {0x0, 0x81, &(0x7f0000000500)=""/129}, {0xd000, 0x41, &(0x7f00000005c0)=""/65}, {0x0, 0xae, &(0x7f0000000640)=""/174}, {0x10000, 0x63, &(0x7f0000000700)=""/99}, {0x16001, 0x47, &(0x7f0000000800)=""/71}]}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000480)) 08:37:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)={[{0x2d, 'rdma'}]}, 0x6) 08:37:29 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x39, &(0x7f0000000200)={@mcast1}, 0x20) 08:37:29 executing program 6: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000300)={0xaa, 0x40}) read(r0, &(0x7f0000000200)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1e, 0x8031, 0xffffffffffffffff, 0x0) shmdt(0x0) syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x0, 0x0) 08:37:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)={[{0x2d, 'rdma'}]}, 0x6) 08:37:29 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x39, &(0x7f0000000200)={@mcast1}, 0x20) 08:37:29 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2, 0x1, 0x0, 0xf, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x17}}}]}, 0x60}}, 0x0) 08:37:29 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000200), 0x10) sendmsg$can_bcm(r1, &(0x7f00000003c0)={&(0x7f0000000280), 0x10, &(0x7f0000000380)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "388dbba2b150d176"}}, 0x48}}, 0x0) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000080)=0xc, 0x4) sendmsg$can_bcm(r1, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x7, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981aeb150d176"}}, 0x48}}, 0x0) recvmmsg(r1, &(0x7f0000000600), 0x1, 0x0, &(0x7f00000006c0)={0x0, 0x1c9c380}) 08:37:29 executing program 7: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x34, 0x0, 0x0, 0xfffff034}]}) 08:37:29 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x34, 0x0, 0x0, 0xfffff034}]}) 08:37:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)={[{0x2d, 'rdma'}]}, 0x6) 08:37:30 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000300)={0xaa, 0x40}) read(r0, &(0x7f0000000200)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1e, 0x8031, 0xffffffffffffffff, 0x0) shmdt(0x0) syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x0, 0x0) 08:37:30 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2, 0x1, 0x0, 0xf, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x17}}}]}, 0x60}}, 0x0) 08:37:30 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x39, &(0x7f0000000200)={@mcast1}, 0x20) 08:37:30 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000200), 0x10) sendmsg$can_bcm(r1, &(0x7f00000003c0)={&(0x7f0000000280), 0x10, &(0x7f0000000380)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "388dbba2b150d176"}}, 0x48}}, 0x0) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000080)=0xc, 0x4) sendmsg$can_bcm(r1, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x7, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981aeb150d176"}}, 0x48}}, 0x0) recvmmsg(r1, &(0x7f0000000600), 0x1, 0x0, &(0x7f00000006c0)={0x0, 0x1c9c380}) 08:37:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)={[{0x2d, 'rdma'}]}, 0x6) 08:37:30 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @loopback}]}, 0x20}}, 0x0) 08:37:30 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000080)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, &(0x7f0000000100)=""/163, &(0x7f00000019c0)=""/246, &(0x7f00000004c0)=""/4096}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x200000000001, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000018c0)) 08:37:30 executing program 6: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000300)={0xaa, 0x40}) read(r0, &(0x7f0000000200)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1e, 0x8031, 0xffffffffffffffff, 0x0) shmdt(0x0) syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x0, 0x0) 08:37:30 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2, 0x1, 0x0, 0xf, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x17}}}]}, 0x60}}, 0x0) 08:37:30 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc8070831ff07714070") connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x4000000000004, @remote={[], 0xffffffffffffffff}}}, 0x1e) setsockopt$packet_int(r0, 0x107, 0x1, &(0x7f0000000000)=0x3, 0x327) close(r0) 08:37:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000"], 0x4, 0x4000000}, 0x4000000) 08:37:30 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000200), 0x10) sendmsg$can_bcm(r1, &(0x7f00000003c0)={&(0x7f0000000280), 0x10, &(0x7f0000000380)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "388dbba2b150d176"}}, 0x48}}, 0x0) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000080)=0xc, 0x4) sendmsg$can_bcm(r1, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x7, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981aeb150d176"}}, 0x48}}, 0x0) recvmmsg(r1, &(0x7f0000000600), 0x1, 0x0, &(0x7f00000006c0)={0x0, 0x1c9c380}) 08:37:30 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @loopback}]}, 0x20}}, 0x0) 08:37:30 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000080)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, &(0x7f0000000100)=""/163, &(0x7f00000019c0)=""/246, &(0x7f00000004c0)=""/4096}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x200000000001, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000018c0)) 08:37:30 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc8070831ff07714070") connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x4000000000004, @remote={[], 0xffffffffffffffff}}}, 0x1e) setsockopt$packet_int(r0, 0x107, 0x1, &(0x7f0000000000)=0x3, 0x327) close(r0) 08:37:30 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2, 0x1, 0x0, 0xf, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x17}}}]}, 0x60}}, 0x0) 08:37:31 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000300)={0xaa, 0x40}) read(r0, &(0x7f0000000200)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1e, 0x8031, 0xffffffffffffffff, 0x0) shmdt(0x0) syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x0, 0x0) 08:37:31 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc8070831ff07714070") connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x4000000000004, @remote={[], 0xffffffffffffffff}}}, 0x1e) setsockopt$packet_int(r0, 0x107, 0x1, &(0x7f0000000000)=0x3, 0x327) close(r0) 08:37:31 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000200), 0x10) sendmsg$can_bcm(r1, &(0x7f00000003c0)={&(0x7f0000000280), 0x10, &(0x7f0000000380)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "388dbba2b150d176"}}, 0x48}}, 0x0) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000080)=0xc, 0x4) sendmsg$can_bcm(r1, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x7, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981aeb150d176"}}, 0x48}}, 0x0) recvmmsg(r1, &(0x7f0000000600), 0x1, 0x0, &(0x7f00000006c0)={0x0, 0x1c9c380}) 08:37:31 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @loopback}]}, 0x20}}, 0x0) 08:37:31 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc8070831ff07714070") connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x4000000000004, @remote={[], 0xffffffffffffffff}}}, 0x1e) setsockopt$packet_int(r0, 0x107, 0x1, &(0x7f0000000000)=0x3, 0x327) close(r0) 08:37:31 executing program 4: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000080)={0x2, 0x404e23, @remote}, 0x10) sendto$inet(r0, &(0x7f00000000c0)='"', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='tunl0\x00', 0x10) write(r0, &(0x7f0000001440)="89f9d765312b4044aedbefb0967bdae72ee5094371136a6477ba0a51a2969dbc2d4028ac7b5af67f178f9314ea2bb3ac1c442eaf749c21ae2af8e39a40c3dc032e6f8eb738786a79df71302ff3b5d42731597d995bed6103ff63b9a908bcc05e02e4f4f692bdf4d3282f62d6928117f82c2dae48742dac857de846096e82c1a02e1edcadda721a3f8dc9a54da05d467ed35b6f931d8686986960e756048c61c2a2c374c318d21d7a7ef550779190066e82ea3f6724a9f61ff028ec7e8d7a04352e7a78f777a68b823abb646bdc55dbde285ce15bf45820f0ae20e4023f57c71f8b41e08eff14c3441485c6f54a30750c780852dad879d6d4be7243bd07f841f8903fcb65f7c23d6b4f70fe48b54577449cfcbc4d5dbefb8b465d45bc2d11afbe7bfbe6ca76ac259e634eebf8db694ff02fe2b4c80783b443ef68287e9cf7cbcc2ee196f10c4ffb3f59e4921e0f9f08cba9a2c56c49fa7465b4836da5b2d9b142763889caa718d8a4fcb2f3ef6dc6185708fb1e0f9081d29fb3defae8c525f47437c7835b4eac8f86e2a22a81eff4120340e4a379446aac45dbff791d147805cd2748d74b8996c9b51ec03b410ef8fe126117fbf106795bc1b25d8dd786b6496bd743b7c75c638b516214ff56ec99a9c0f2919fa781cd2b484740425a6780c630a05c8e60011bc8e10055a6b6b652e5a13c73fd96f79038a65d6991ac38899ab98486d92bbcffdcf39a08a248ae1045ff8c6123de2f15d9ac360a3497c07001a3a1936ff1c03194ace131d380f515629ff016bd890ff822704c0db8bc68efad2eace5466628e7d6c2f2b3043698c46fdd62588fc54b72a786af0d026353879892c58007f7988a3f2240a43303218cc1df27807bfbde117c505f060396850a82459830a89a6a8601ea2e47f2e41379d110b96576f8de705bba7ec63d6b44ccf84073cf9bdcf1aee48cb60c2f6dd3e89f3626a5e23339ea99c918d76a43fecf5601f7550e8eaefa4d84f1143320599daf7699858b2bf408e9093aa91d6dd9ae39d8decf3f7a199b0c1918d47be3b7aeff9a8c10efabe787b43141e7abaa4317158864b0361568140ab79cade1223c3ef81da4c4eefdd5b21fcc1b87872fc3b346737905589b84ba9814679b7510ed9b4f290083ee634ae12243ccc63413d7bc35eee0d1a4bc9dd33c37f5130303edddfc2636ffbf1ee0febb953436710c2ed9bd001d2ebe878788ddf7f7ad55b7a8cbcb348e82cd65b59315858086606115d04a3cda0e4af2a703afe09e4afedf00d5fbb2284df9af1d1ec9f15356c58fdcde45fff250568347f3b0b49e11e44c0a4d98a1e3393ce5d76614990f23b2e146842b166fb070894c128f957b0cc7d80a16275efd15659e0f81990062ebfdf9454d12e63d1ce1dad7848fcbab642a0d62ebb17abc824883e4c6e1e81992f28f5bbd7b26e2645c7941b03dd2f27c29baa2412976a05fa13d8fc4d6bd152a8568d986a9cf605b8b4a61600481e01bdd74c96d73390518add968100ac742aaf5dd91b4ccf0868ee3ef7f12c32298737dea65bd5d7161dd679b4dd6799aa086bf3b8c889780ac102b7b1ebcf2569dd77f201d74d94a61400ced9c613414012b451628a9866cc8fe738e964940f7b753065677cead03a8976eb42296f4e1bca5588d5d544cbca8588215a2f5ef7a5fc1a07438d3a3e05d21eb30d46f1688543d4327d36e07635396eaab4e9bc862ee9c7fa24de38c5cbf8fa5afd024116bc84854d01072165ecc4bb415d94a333e0d91e9cf6fda5a2c244a585e3a32c95398f44800c578faf4a2ccc5979664db7a55aa5cc02789f84321ccaeed4f37dd48c8d1484ade0588fc4255ec8780534a693e2bfe88b622034552084492c6757429009bbe8dad8b904e58007639ca773344040a441dc0027a46c22198f3d0b0588e164881a9fc7a85a63c459b0d002e3d890edd250742d363e85250badb91a734759baf773c32b177d36eefb662be70b88d0dbdeb67de13ac65500cf75535", 0x595) sendto$inet(r0, &(0x7f00000003c0), 0xfffffdef, 0x1f4, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) 08:37:31 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000080)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, &(0x7f0000000100)=""/163, &(0x7f00000019c0)=""/246, &(0x7f00000004c0)=""/4096}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x200000000001, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000018c0)) 08:37:31 executing program 6: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000300)={0xaa, 0x40}) read(r0, &(0x7f0000000200)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1e, 0x8031, 0xffffffffffffffff, 0x0) shmdt(0x0) syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x0, 0x0) 08:37:31 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc8070831ff07714070") connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x4000000000004, @remote={[], 0xffffffffffffffff}}}, 0x1e) setsockopt$packet_int(r0, 0x107, 0x1, &(0x7f0000000000)=0x3, 0x327) close(r0) 08:37:31 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc8070831ff07714070") connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x4000000000004, @remote={[], 0xffffffffffffffff}}}, 0x1e) setsockopt$packet_int(r0, 0x107, 0x1, &(0x7f0000000000)=0x3, 0x327) close(r0) 08:37:31 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @loopback}]}, 0x20}}, 0x0) 08:37:31 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000057000)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r1}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000046000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000d43000)) 08:37:32 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000080)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, &(0x7f0000000100)=""/163, &(0x7f00000019c0)=""/246, &(0x7f00000004c0)=""/4096}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x200000000001, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000018c0)) 08:37:32 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000340)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0x3}]}, 0x10) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 08:37:32 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc8070831ff07714070") connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x4000000000004, @remote={[], 0xffffffffffffffff}}}, 0x1e) setsockopt$packet_int(r0, 0x107, 0x1, &(0x7f0000000000)=0x3, 0x327) close(r0) 08:37:32 executing program 7: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f9, &(0x7f0000000000)={'vcan0\x00', @ifru_ivalue}) [ 1025.036904] syz-executor3 (25402) used greatest stack depth: 51448 bytes left [ 1025.131466] syz-executor4 (25371) used greatest stack depth: 50856 bytes left 08:37:33 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000340)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0x3}]}, 0x10) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 08:37:33 executing program 0: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000080)={0x2, 0x404e23, @remote}, 0x10) sendto$inet(r0, &(0x7f00000000c0)='"', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='tunl0\x00', 0x10) write(r0, &(0x7f0000001440)="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", 0x595) sendto$inet(r0, &(0x7f00000003c0), 0xfffffdef, 0x1f4, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) 08:37:33 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) clock_gettime(0x4, &(0x7f00000001c0)) 08:37:33 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) kcmp(r1, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 08:37:33 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000057000)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r1}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000046000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000d43000)) 08:37:33 executing program 7: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f9, &(0x7f0000000000)={'vcan0\x00', @ifru_ivalue}) 08:37:33 executing program 4: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000080)={0x2, 0x404e23, @remote}, 0x10) sendto$inet(r0, &(0x7f00000000c0)='"', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='tunl0\x00', 0x10) write(r0, &(0x7f0000001440)="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", 0x595) sendto$inet(r0, &(0x7f00000003c0), 0xfffffdef, 0x1f4, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) 08:37:33 executing program 7: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f9, &(0x7f0000000000)={'vcan0\x00', @ifru_ivalue}) 08:37:33 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) clock_gettime(0x4, &(0x7f00000001c0)) 08:37:33 executing program 6: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000080)={0x2, 0x404e23, @remote}, 0x10) sendto$inet(r0, &(0x7f00000000c0)='"', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='tunl0\x00', 0x10) write(r0, &(0x7f0000001440)="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", 0x595) sendto$inet(r0, &(0x7f00000003c0), 0xfffffdef, 0x1f4, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) 08:37:33 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000057000)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r1}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000046000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000d43000)) 08:37:33 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) kcmp(r1, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 08:37:33 executing program 7: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f9, &(0x7f0000000000)={'vcan0\x00', @ifru_ivalue}) 08:37:34 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) clock_gettime(0x4, &(0x7f00000001c0)) 08:37:34 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000340)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0x3}]}, 0x10) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 08:37:34 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000800)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) 08:37:34 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) clock_gettime(0x4, &(0x7f00000001c0)) 08:37:34 executing program 0: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000080)={0x2, 0x404e23, @remote}, 0x10) sendto$inet(r0, &(0x7f00000000c0)='"', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='tunl0\x00', 0x10) write(r0, &(0x7f0000001440)="89f9d765312b4044aedbefb0967bdae72ee5094371136a6477ba0a51a2969dbc2d4028ac7b5af67f178f9314ea2bb3ac1c442eaf749c21ae2af8e39a40c3dc032e6f8eb738786a79df71302ff3b5d42731597d995bed6103ff63b9a908bcc05e02e4f4f692bdf4d3282f62d6928117f82c2dae48742dac857de846096e82c1a02e1edcadda721a3f8dc9a54da05d467ed35b6f931d8686986960e756048c61c2a2c374c318d21d7a7ef550779190066e82ea3f6724a9f61ff028ec7e8d7a04352e7a78f777a68b823abb646bdc55dbde285ce15bf45820f0ae20e4023f57c71f8b41e08eff14c3441485c6f54a30750c780852dad879d6d4be7243bd07f841f8903fcb65f7c23d6b4f70fe48b54577449cfcbc4d5dbefb8b465d45bc2d11afbe7bfbe6ca76ac259e634eebf8db694ff02fe2b4c80783b443ef68287e9cf7cbcc2ee196f10c4ffb3f59e4921e0f9f08cba9a2c56c49fa7465b4836da5b2d9b142763889caa718d8a4fcb2f3ef6dc6185708fb1e0f9081d29fb3defae8c525f47437c7835b4eac8f86e2a22a81eff4120340e4a379446aac45dbff791d147805cd2748d74b8996c9b51ec03b410ef8fe126117fbf106795bc1b25d8dd786b6496bd743b7c75c638b516214ff56ec99a9c0f2919fa781cd2b484740425a6780c630a05c8e60011bc8e10055a6b6b652e5a13c73fd96f79038a65d6991ac38899ab98486d92bbcffdcf39a08a248ae1045ff8c6123de2f15d9ac360a3497c07001a3a1936ff1c03194ace131d380f515629ff016bd890ff822704c0db8bc68efad2eace5466628e7d6c2f2b3043698c46fdd62588fc54b72a786af0d026353879892c58007f7988a3f2240a43303218cc1df27807bfbde117c505f060396850a82459830a89a6a8601ea2e47f2e41379d110b96576f8de705bba7ec63d6b44ccf84073cf9bdcf1aee48cb60c2f6dd3e89f3626a5e23339ea99c918d76a43fecf5601f7550e8eaefa4d84f1143320599daf7699858b2bf408e9093aa91d6dd9ae39d8decf3f7a199b0c1918d47be3b7aeff9a8c10efabe787b43141e7abaa4317158864b0361568140ab79cade1223c3ef81da4c4eefdd5b21fcc1b87872fc3b346737905589b84ba9814679b7510ed9b4f290083ee634ae12243ccc63413d7bc35eee0d1a4bc9dd33c37f5130303edddfc2636ffbf1ee0febb953436710c2ed9bd001d2ebe878788ddf7f7ad55b7a8cbcb348e82cd65b59315858086606115d04a3cda0e4af2a703afe09e4afedf00d5fbb2284df9af1d1ec9f15356c58fdcde45fff250568347f3b0b49e11e44c0a4d98a1e3393ce5d76614990f23b2e146842b166fb070894c128f957b0cc7d80a16275efd15659e0f81990062ebfdf9454d12e63d1ce1dad7848fcbab642a0d62ebb17abc824883e4c6e1e81992f28f5bbd7b26e2645c7941b03dd2f27c29baa2412976a05fa13d8fc4d6bd152a8568d986a9cf605b8b4a61600481e01bdd74c96d73390518add968100ac742aaf5dd91b4ccf0868ee3ef7f12c32298737dea65bd5d7161dd679b4dd6799aa086bf3b8c889780ac102b7b1ebcf2569dd77f201d74d94a61400ced9c613414012b451628a9866cc8fe738e964940f7b753065677cead03a8976eb42296f4e1bca5588d5d544cbca8588215a2f5ef7a5fc1a07438d3a3e05d21eb30d46f1688543d4327d36e07635396eaab4e9bc862ee9c7fa24de38c5cbf8fa5afd024116bc84854d01072165ecc4bb415d94a333e0d91e9cf6fda5a2c244a585e3a32c95398f44800c578faf4a2ccc5979664db7a55aa5cc02789f84321ccaeed4f37dd48c8d1484ade0588fc4255ec8780534a693e2bfe88b622034552084492c6757429009bbe8dad8b904e58007639ca773344040a441dc0027a46c22198f3d0b0588e164881a9fc7a85a63c459b0d002e3d890edd250742d363e85250badb91a734759baf773c32b177d36eefb662be70b88d0dbdeb67de13ac65500cf75535", 0x595) sendto$inet(r0, &(0x7f00000003c0), 0xfffffdef, 0x1f4, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) 08:37:34 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000057000)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r1}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000046000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000d43000)) 08:37:34 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) kcmp(r1, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 08:37:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r0, 0x100000000009) sendmmsg(r0, &(0x7f0000005140)=[{{&(0x7f0000000000)=@ax25={0x3, {"eff5671d56af8b"}}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000240)=[{0x10, 0x84, 0x8}], 0x10}}], 0x1, 0x0) 08:37:34 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000800)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) 08:37:34 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000340)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0x3}]}, 0x10) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 08:37:34 executing program 4: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000080)={0x2, 0x404e23, @remote}, 0x10) sendto$inet(r0, &(0x7f00000000c0)='"', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='tunl0\x00', 0x10) write(r0, &(0x7f0000001440)="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", 0x595) sendto$inet(r0, &(0x7f00000003c0), 0xfffffdef, 0x1f4, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) 08:37:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r0, 0x100000000009) sendmmsg(r0, &(0x7f0000005140)=[{{&(0x7f0000000000)=@ax25={0x3, {"eff5671d56af8b"}}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000240)=[{0x10, 0x84, 0x8}], 0x10}}], 0x1, 0x0) 08:37:35 executing program 6: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000080)={0x2, 0x404e23, @remote}, 0x10) sendto$inet(r0, &(0x7f00000000c0)='"', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='tunl0\x00', 0x10) write(r0, &(0x7f0000001440)="89f9d765312b4044aedbefb0967bdae72ee5094371136a6477ba0a51a2969dbc2d4028ac7b5af67f178f9314ea2bb3ac1c442eaf749c21ae2af8e39a40c3dc032e6f8eb738786a79df71302ff3b5d42731597d995bed6103ff63b9a908bcc05e02e4f4f692bdf4d3282f62d6928117f82c2dae48742dac857de846096e82c1a02e1edcadda721a3f8dc9a54da05d467ed35b6f931d8686986960e756048c61c2a2c374c318d21d7a7ef550779190066e82ea3f6724a9f61ff028ec7e8d7a04352e7a78f777a68b823abb646bdc55dbde285ce15bf45820f0ae20e4023f57c71f8b41e08eff14c3441485c6f54a30750c780852dad879d6d4be7243bd07f841f8903fcb65f7c23d6b4f70fe48b54577449cfcbc4d5dbefb8b465d45bc2d11afbe7bfbe6ca76ac259e634eebf8db694ff02fe2b4c80783b443ef68287e9cf7cbcc2ee196f10c4ffb3f59e4921e0f9f08cba9a2c56c49fa7465b4836da5b2d9b142763889caa718d8a4fcb2f3ef6dc6185708fb1e0f9081d29fb3defae8c525f47437c7835b4eac8f86e2a22a81eff4120340e4a379446aac45dbff791d147805cd2748d74b8996c9b51ec03b410ef8fe126117fbf106795bc1b25d8dd786b6496bd743b7c75c638b516214ff56ec99a9c0f2919fa781cd2b484740425a6780c630a05c8e60011bc8e10055a6b6b652e5a13c73fd96f79038a65d6991ac38899ab98486d92bbcffdcf39a08a248ae1045ff8c6123de2f15d9ac360a3497c07001a3a1936ff1c03194ace131d380f515629ff016bd890ff822704c0db8bc68efad2eace5466628e7d6c2f2b3043698c46fdd62588fc54b72a786af0d026353879892c58007f7988a3f2240a43303218cc1df27807bfbde117c505f060396850a82459830a89a6a8601ea2e47f2e41379d110b96576f8de705bba7ec63d6b44ccf84073cf9bdcf1aee48cb60c2f6dd3e89f3626a5e23339ea99c918d76a43fecf5601f7550e8eaefa4d84f1143320599daf7699858b2bf408e9093aa91d6dd9ae39d8decf3f7a199b0c1918d47be3b7aeff9a8c10efabe787b43141e7abaa4317158864b0361568140ab79cade1223c3ef81da4c4eefdd5b21fcc1b87872fc3b346737905589b84ba9814679b7510ed9b4f290083ee634ae12243ccc63413d7bc35eee0d1a4bc9dd33c37f5130303edddfc2636ffbf1ee0febb953436710c2ed9bd001d2ebe878788ddf7f7ad55b7a8cbcb348e82cd65b59315858086606115d04a3cda0e4af2a703afe09e4afedf00d5fbb2284df9af1d1ec9f15356c58fdcde45fff250568347f3b0b49e11e44c0a4d98a1e3393ce5d76614990f23b2e146842b166fb070894c128f957b0cc7d80a16275efd15659e0f81990062ebfdf9454d12e63d1ce1dad7848fcbab642a0d62ebb17abc824883e4c6e1e81992f28f5bbd7b26e2645c7941b03dd2f27c29baa2412976a05fa13d8fc4d6bd152a8568d986a9cf605b8b4a61600481e01bdd74c96d73390518add968100ac742aaf5dd91b4ccf0868ee3ef7f12c32298737dea65bd5d7161dd679b4dd6799aa086bf3b8c889780ac102b7b1ebcf2569dd77f201d74d94a61400ced9c613414012b451628a9866cc8fe738e964940f7b753065677cead03a8976eb42296f4e1bca5588d5d544cbca8588215a2f5ef7a5fc1a07438d3a3e05d21eb30d46f1688543d4327d36e07635396eaab4e9bc862ee9c7fa24de38c5cbf8fa5afd024116bc84854d01072165ecc4bb415d94a333e0d91e9cf6fda5a2c244a585e3a32c95398f44800c578faf4a2ccc5979664db7a55aa5cc02789f84321ccaeed4f37dd48c8d1484ade0588fc4255ec8780534a693e2bfe88b622034552084492c6757429009bbe8dad8b904e58007639ca773344040a441dc0027a46c22198f3d0b0588e164881a9fc7a85a63c459b0d002e3d890edd250742d363e85250badb91a734759baf773c32b177d36eefb662be70b88d0dbdeb67de13ac65500cf75535", 0x595) sendto$inet(r0, &(0x7f00000003c0), 0xfffffdef, 0x1f4, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) 08:37:35 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000800)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) 08:37:35 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) kcmp(r1, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 08:37:35 executing program 1: creat(&(0x7f0000000100)='./bus\x00', 0x0) link(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000140)='./file0\x00') unlink(&(0x7f0000000000)='./file0\x00') 08:37:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r0, 0x100000000009) sendmmsg(r0, &(0x7f0000005140)=[{{&(0x7f0000000000)=@ax25={0x3, {"eff5671d56af8b"}}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000240)=[{0x10, 0x84, 0x8}], 0x10}}], 0x1, 0x0) 08:37:35 executing program 3: unshare(0x20400) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000040)) 08:37:35 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000800)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) 08:37:35 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000380)={'syz0\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x7) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) write$uinput_user_dev(r0, &(0x7f0000000800)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x45c) [ 1027.921587] input: syz0 as /devices/virtual/input/input94 [ 1027.971741] input: syz0 as /devices/virtual/input/input95 08:37:36 executing program 0: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000080)={0x2, 0x404e23, @remote}, 0x10) sendto$inet(r0, &(0x7f00000000c0)='"', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='tunl0\x00', 0x10) write(r0, &(0x7f0000001440)="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", 0x595) sendto$inet(r0, &(0x7f00000003c0), 0xfffffdef, 0x1f4, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) 08:37:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r0, 0x100000000009) sendmmsg(r0, &(0x7f0000005140)=[{{&(0x7f0000000000)=@ax25={0x3, {"eff5671d56af8b"}}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000240)=[{0x10, 0x84, 0x8}], 0x10}}], 0x1, 0x0) 08:37:36 executing program 1: creat(&(0x7f0000000100)='./bus\x00', 0x0) link(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000140)='./file0\x00') unlink(&(0x7f0000000000)='./file0\x00') 08:37:36 executing program 3: unshare(0x20400) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000040)) 08:37:36 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85714070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x80000040000001, 0x0) ppoll(&(0x7f0000000000)=[{r1}, {r0}], 0x2, &(0x7f0000000200), &(0x7f0000000240), 0x8) 08:37:36 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000380)={'syz0\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x7) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) write$uinput_user_dev(r0, &(0x7f0000000800)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x45c) 08:37:36 executing program 4: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000080)={0x2, 0x404e23, @remote}, 0x10) sendto$inet(r0, &(0x7f00000000c0)='"', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='tunl0\x00', 0x10) write(r0, &(0x7f0000001440)="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", 0x595) sendto$inet(r0, &(0x7f00000003c0), 0xfffffdef, 0x1f4, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) 08:37:36 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x1) r1 = dup2(r0, r0) capset(&(0x7f00000001c0)={0x20080522}, &(0x7f0000000200)) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000001700)=ANY=[], 0x0) [ 1028.543954] input: syz0 as /devices/virtual/input/input96 08:37:36 executing program 6: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000080)={0x2, 0x404e23, @remote}, 0x10) sendto$inet(r0, &(0x7f00000000c0)='"', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='tunl0\x00', 0x10) write(r0, &(0x7f0000001440)="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", 0x595) sendto$inet(r0, &(0x7f00000003c0), 0xfffffdef, 0x1f4, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) 08:37:36 executing program 3: unshare(0x20400) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000040)) 08:37:36 executing program 1: creat(&(0x7f0000000100)='./bus\x00', 0x0) link(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000140)='./file0\x00') unlink(&(0x7f0000000000)='./file0\x00') 08:37:36 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85714070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x80000040000001, 0x0) ppoll(&(0x7f0000000000)=[{r1}, {r0}], 0x2, &(0x7f0000000200), &(0x7f0000000240), 0x8) 08:37:36 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000380)={'syz0\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x7) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) write$uinput_user_dev(r0, &(0x7f0000000800)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x45c) 08:37:36 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x1) r1 = dup2(r0, r0) capset(&(0x7f00000001c0)={0x20080522}, &(0x7f0000000200)) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000001700)=ANY=[], 0x0) [ 1029.002750] input: syz0 as /devices/virtual/input/input97 08:37:37 executing program 3: unshare(0x20400) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000040)) 08:37:37 executing program 1: creat(&(0x7f0000000100)='./bus\x00', 0x0) link(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000140)='./file0\x00') unlink(&(0x7f0000000000)='./file0\x00') 08:37:37 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85714070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x80000040000001, 0x0) ppoll(&(0x7f0000000000)=[{r1}, {r0}], 0x2, &(0x7f0000000200), &(0x7f0000000240), 0x8) 08:37:37 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x1) r1 = dup2(r0, r0) capset(&(0x7f00000001c0)={0x20080522}, &(0x7f0000000200)) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000001700)=ANY=[], 0x0) 08:37:37 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000380)={'syz0\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x7) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) write$uinput_user_dev(r0, &(0x7f0000000800)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x45c) 08:37:37 executing program 1: r0 = getpgrp(0x0) ioprio_set$pid(0x2, r0, 0x7fff) 08:37:37 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f000000b3c0)=[{&(0x7f0000002440)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000003a80), 0x0, &(0x7f0000003cc0)=[@authinfo={0x12}], 0x18}], 0x1, 0x0) close(0xffffffffffffffff) 08:37:37 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xab, &(0x7f0000000040), &(0x7f00000001c0)=0x4) [ 1029.862465] input: syz0 as /devices/virtual/input/input98 08:37:37 executing program 1: r0 = getpgrp(0x0) ioprio_set$pid(0x2, r0, 0x7fff) 08:37:37 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f000000b3c0)=[{&(0x7f0000002440)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000003a80), 0x0, &(0x7f0000003cc0)=[@authinfo={0x12}], 0x18}], 0x1, 0x0) close(0xffffffffffffffff) 08:37:38 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xab, &(0x7f0000000040), &(0x7f00000001c0)=0x4) 08:37:38 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x1) r1 = dup2(r0, r0) capset(&(0x7f00000001c0)={0x20080522}, &(0x7f0000000200)) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000001700)=ANY=[], 0x0) 08:37:38 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85714070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x80000040000001, 0x0) ppoll(&(0x7f0000000000)=[{r1}, {r0}], 0x2, &(0x7f0000000200), &(0x7f0000000240), 0x8) 08:37:38 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={"766574003074ef5758726964676500", 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 08:37:38 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lstat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000340)) read$FUSE(r2, &(0x7f00000040c0), 0x1000) read$FUSE(r2, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r2, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_DIRENT(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b000000000066ce656d316e6f246576656d310000000000000000000000000000002c000000000000000000000000001c000000000000002b7379737465746a48be1b31486dcc6370757365746367726f757024636772ef000000000000000000000000000000000000000000000000"], 0x90) pkey_free(0xffffffffffffffff) 08:37:38 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$sock_ifreq(r0, 0x8929, &(0x7f00000000c0)={'veth1\x00', @ifru_hwaddr=@dev}) 08:37:38 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f000000b3c0)=[{&(0x7f0000002440)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000003a80), 0x0, &(0x7f0000003cc0)=[@authinfo={0x12}], 0x18}], 0x1, 0x0) close(0xffffffffffffffff) 08:37:38 executing program 1: r0 = getpgrp(0x0) ioprio_set$pid(0x2, r0, 0x7fff) 08:37:38 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xab, &(0x7f0000000040), &(0x7f00000001c0)=0x4) 08:37:38 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8911, &(0x7f00000001c0)="025cc807ed145f8f764070d51e3a") 08:37:38 executing program 7: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x800000031, 0xffffffffffffffff, 0x0) capget(&(0x7f0000000080), &(0x7f0000000100)) [ 1030.483780] bridge0: port 2(bridge_slave_1) entered blocking state [ 1030.490311] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1030.497240] bridge0: port 1(bridge_slave_0) entered blocking state [ 1030.503697] bridge0: port 1(bridge_slave_0) entered forwarding state 08:37:38 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lstat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000340)) read$FUSE(r2, &(0x7f00000040c0), 0x1000) read$FUSE(r2, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r2, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_DIRENT(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b000000000066ce656d316e6f246576656d310000000000000000000000000000002c000000000000000000000000001c000000000000002b7379737465746a48be1b31486dcc6370757365746367726f757024636772ef000000000000000000000000000000000000000000000000"], 0x90) pkey_free(0xffffffffffffffff) 08:37:38 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$sock_ifreq(r0, 0x8929, &(0x7f00000000c0)={'veth1\x00', @ifru_hwaddr=@dev}) [ 1030.585848] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 08:37:38 executing program 1: r0 = getpgrp(0x0) ioprio_set$pid(0x2, r0, 0x7fff) [ 1030.627773] device vcan0 left promiscuous mode 08:37:38 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f000000b3c0)=[{&(0x7f0000002440)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000003a80), 0x0, &(0x7f0000003cc0)=[@authinfo={0x12}], 0x18}], 0x1, 0x0) close(0xffffffffffffffff) [ 1030.670443] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1030.705179] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 08:37:38 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xab, &(0x7f0000000040), &(0x7f00000001c0)=0x4) 08:37:38 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8911, &(0x7f00000001c0)="025cc807ed145f8f764070d51e3a") 08:37:38 executing program 7: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x800000031, 0xffffffffffffffff, 0x0) capget(&(0x7f0000000080), &(0x7f0000000100)) [ 1030.865256] IPv6: ADDRCONF(NETDEV_UP): veth2: link is not ready [ 1030.886686] IPv6: ADDRCONF(NETDEV_UP): veth3: link is not ready [ 1030.908192] IPv6: ADDRCONF(NETDEV_UP): veth4: link is not ready [ 1030.938614] IPv6: ADDRCONF(NETDEV_UP): veth5: link is not ready [ 1030.978576] IPv6: ADDRCONF(NETDEV_UP): veth6: link is not ready 08:37:39 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@random={'security.', "c95b7070703024657468306367726f757000"}, &(0x7f0000000200)='/dev/amidi#\x00', 0xc, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)=@random={'os2.', 'fd'}) umount2(&(0x7f0000000100)='./file0\x00', 0x2) read$FUSE(r0, &(0x7f00000040c0), 0x1000) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000003c0)=@random={'security.', 'user_id'}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000000c0)={0x10, 0x0, 0x2}, 0x10) [ 1031.011739] IPv6: ADDRCONF(NETDEV_UP): veth7: link is not ready [ 1031.045773] IPv6: ADDRCONF(NETDEV_UP): veth8: link is not ready [ 1031.086853] IPv6: ADDRCONF(NETDEV_UP): veth9: link is not ready [ 1031.167762] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1031.182715] IPv6: ADDRCONF(NETDEV_CHANGE): veth3: link becomes ready [ 1031.232421] IPv6: ADDRCONF(NETDEV_CHANGE): veth2: link becomes ready [ 1031.250168] IPv6: ADDRCONF(NETDEV_CHANGE): veth5: link becomes ready [ 1031.258288] IPv6: ADDRCONF(NETDEV_CHANGE): veth4: link becomes ready [ 1031.266934] IPv6: ADDRCONF(NETDEV_CHANGE): veth7: link becomes ready [ 1031.275509] IPv6: ADDRCONF(NETDEV_CHANGE): veth6: link becomes ready [ 1031.282691] IPv6: ADDRCONF(NETDEV_CHANGE): veth9: link becomes ready [ 1031.290416] IPv6: ADDRCONF(NETDEV_CHANGE): veth8: link becomes ready [ 1031.309697] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 08:37:39 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={"766574003074ef5758726964676500", 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 08:37:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, &(0x7f00000c1000), 0x8) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000580)="b2", 0x1}], 0x1) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) writev(r4, &(0x7f000000b000)=[{&(0x7f0000066000)=',', 0x1}], 0x1) fcntl$setpipe(r1, 0x407, 0x0) tee(r3, r2, 0x5, 0x0) 08:37:39 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8911, &(0x7f00000001c0)="025cc807ed145f8f764070d51e3a") 08:37:39 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lstat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000340)) read$FUSE(r2, &(0x7f00000040c0), 0x1000) read$FUSE(r2, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r2, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_DIRENT(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b000000000066ce656d316e6f246576656d310000000000000000000000000000002c000000000000000000000000001c000000000000002b7379737465746a48be1b31486dcc6370757365746367726f757024636772ef000000000000000000000000000000000000000000000000"], 0x90) pkey_free(0xffffffffffffffff) 08:37:39 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f00000003c0)={&(0x7f0000000280), 0x10, &(0x7f0000000380)={&(0x7f0000000300)={0x5, 0x3, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "388dbba2b150d176"}}, 0x48}}, 0x0) 08:37:39 executing program 7: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x800000031, 0xffffffffffffffff, 0x0) capget(&(0x7f0000000080), &(0x7f0000000100)) 08:37:39 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$sock_ifreq(r0, 0x8929, &(0x7f00000000c0)={'veth1\x00', @ifru_hwaddr=@dev}) 08:37:39 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$sock_ifreq(r0, 0x8929, &(0x7f00000000c0)={'veth1\x00', @ifru_hwaddr=@dev}) 08:37:39 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8911, &(0x7f00000001c0)="025cc807ed145f8f764070d51e3a") 08:37:39 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f00000003c0)={&(0x7f0000000280), 0x10, &(0x7f0000000380)={&(0x7f0000000300)={0x5, 0x3, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "388dbba2b150d176"}}, 0x48}}, 0x0) [ 1031.698942] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 08:37:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, &(0x7f00000c1000), 0x8) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000580)="b2", 0x1}], 0x1) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) writev(r4, &(0x7f000000b000)=[{&(0x7f0000066000)=',', 0x1}], 0x1) fcntl$setpipe(r1, 0x407, 0x0) tee(r3, r2, 0x5, 0x0) 08:37:39 executing program 7: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x800000031, 0xffffffffffffffff, 0x0) capget(&(0x7f0000000080), &(0x7f0000000100)) 08:37:39 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lstat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000340)) read$FUSE(r2, &(0x7f00000040c0), 0x1000) read$FUSE(r2, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r2, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_DIRENT(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b000000000066ce656d316e6f246576656d310000000000000000000000000000002c000000000000000000000000001c000000000000002b7379737465746a48be1b31486dcc6370757365746367726f757024636772ef000000000000000000000000000000000000000000000000"], 0x90) pkey_free(0xffffffffffffffff) 08:37:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, &(0x7f00000c1000), 0x8) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000580)="b2", 0x1}], 0x1) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) writev(r4, &(0x7f000000b000)=[{&(0x7f0000066000)=',', 0x1}], 0x1) fcntl$setpipe(r1, 0x407, 0x0) tee(r3, r2, 0x5, 0x0) 08:37:40 executing program 6: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote, @local, {[], @udp={0x0, 0x77d50800, 0x8}}}}}}, &(0x7f0000000100)) 08:37:40 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@random={'security.', "c95b7070703024657468306367726f757000"}, &(0x7f0000000200)='/dev/amidi#\x00', 0xc, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)=@random={'os2.', 'fd'}) umount2(&(0x7f0000000100)='./file0\x00', 0x2) read$FUSE(r0, &(0x7f00000040c0), 0x1000) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000003c0)=@random={'security.', 'user_id'}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000000c0)={0x10, 0x0, 0x2}, 0x10) [ 1032.192215] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00bb with DS=0x5 [ 1032.239200] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00bb with DS=0x5 08:37:40 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={"766574003074ef5758726964676500", 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 08:37:40 executing program 7: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@random={'security.', "c95b7070703024657468306367726f757000"}, &(0x7f0000000200)='/dev/amidi#\x00', 0xc, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)=@random={'os2.', 'fd'}) umount2(&(0x7f0000000100)='./file0\x00', 0x2) read$FUSE(r0, &(0x7f00000040c0), 0x1000) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000003c0)=@random={'security.', 'user_id'}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000000c0)={0x10, 0x0, 0x2}, 0x10) 08:37:40 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@random={'security.', "c95b7070703024657468306367726f757000"}, &(0x7f0000000200)='/dev/amidi#\x00', 0xc, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)=@random={'os2.', 'fd'}) umount2(&(0x7f0000000100)='./file0\x00', 0x2) read$FUSE(r0, &(0x7f00000040c0), 0x1000) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000003c0)=@random={'security.', 'user_id'}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000000c0)={0x10, 0x0, 0x2}, 0x10) 08:37:40 executing program 6: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote, @local, {[], @udp={0x0, 0x77d50800, 0x8}}}}}}, &(0x7f0000000100)) 08:37:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, &(0x7f00000c1000), 0x8) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000580)="b2", 0x1}], 0x1) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) writev(r4, &(0x7f000000b000)=[{&(0x7f0000066000)=',', 0x1}], 0x1) fcntl$setpipe(r1, 0x407, 0x0) tee(r3, r2, 0x5, 0x0) 08:37:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, &(0x7f00000c1000), 0x8) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000580)="b2", 0x1}], 0x1) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) writev(r4, &(0x7f000000b000)=[{&(0x7f0000066000)=',', 0x1}], 0x1) fcntl$setpipe(r1, 0x407, 0x0) tee(r3, r2, 0x5, 0x0) 08:37:40 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f00000003c0)={&(0x7f0000000280), 0x10, &(0x7f0000000380)={&(0x7f0000000300)={0x5, 0x3, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "388dbba2b150d176"}}, 0x48}}, 0x0) [ 1032.544653] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00bb with DS=0x5 08:37:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, &(0x7f00000c1000), 0x8) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000580)="b2", 0x1}], 0x1) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) writev(r4, &(0x7f000000b000)=[{&(0x7f0000066000)=',', 0x1}], 0x1) fcntl$setpipe(r1, 0x407, 0x0) tee(r3, r2, 0x5, 0x0) 08:37:40 executing program 6: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote, @local, {[], @udp={0x0, 0x77d50800, 0x8}}}}}}, &(0x7f0000000100)) [ 1032.700057] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 08:37:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, &(0x7f00000c1000), 0x8) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000580)="b2", 0x1}], 0x1) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) writev(r4, &(0x7f000000b000)=[{&(0x7f0000066000)=',', 0x1}], 0x1) fcntl$setpipe(r1, 0x407, 0x0) tee(r3, r2, 0x5, 0x0) [ 1032.799682] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00bb with DS=0x5 08:37:40 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f00000003c0)={&(0x7f0000000280), 0x10, &(0x7f0000000380)={&(0x7f0000000300)={0x5, 0x3, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "388dbba2b150d176"}}, 0x48}}, 0x0) 08:37:40 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@random={'security.', "c95b7070703024657468306367726f757000"}, &(0x7f0000000200)='/dev/amidi#\x00', 0xc, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)=@random={'os2.', 'fd'}) umount2(&(0x7f0000000100)='./file0\x00', 0x2) read$FUSE(r0, &(0x7f00000040c0), 0x1000) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000003c0)=@random={'security.', 'user_id'}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000000c0)={0x10, 0x0, 0x2}, 0x10) 08:37:40 executing program 6: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote, @local, {[], @udp={0x0, 0x77d50800, 0x8}}}}}}, &(0x7f0000000100)) 08:37:41 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000080), 0x4) 08:37:41 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@random={'security.', "c95b7070703024657468306367726f757000"}, &(0x7f0000000200)='/dev/amidi#\x00', 0xc, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)=@random={'os2.', 'fd'}) umount2(&(0x7f0000000100)='./file0\x00', 0x2) read$FUSE(r0, &(0x7f00000040c0), 0x1000) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000003c0)=@random={'security.', 'user_id'}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000000c0)={0x10, 0x0, 0x2}, 0x10) [ 1033.082269] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00bb with DS=0x5 08:37:41 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000002000), 0x1000) lstat(&(0x7f00000006c0)='./file0/../file0\x00', &(0x7f00000000c0)) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f0000000580)) lstat(&(0x7f0000000240)='./file0/../file0\x00', &(0x7f0000000b40)) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0x0, 0x1}, 0x10) 08:37:41 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={"766574003074ef5758726964676500", 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 08:37:41 executing program 7: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@random={'security.', "c95b7070703024657468306367726f757000"}, &(0x7f0000000200)='/dev/amidi#\x00', 0xc, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)=@random={'os2.', 'fd'}) umount2(&(0x7f0000000100)='./file0\x00', 0x2) read$FUSE(r0, &(0x7f00000040c0), 0x1000) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000003c0)=@random={'security.', 'user_id'}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000000c0)={0x10, 0x0, 0x2}, 0x10) 08:37:41 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@random={'security.', "c95b7070703024657468306367726f757000"}, &(0x7f0000000200)='/dev/amidi#\x00', 0xc, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)=@random={'os2.', 'fd'}) umount2(&(0x7f0000000100)='./file0\x00', 0x2) read$FUSE(r0, &(0x7f00000040c0), 0x1000) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000003c0)=@random={'security.', 'user_id'}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000000c0)={0x10, 0x0, 0x2}, 0x10) 08:37:41 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000200)="72616d6673002e067688d43d06754c86ef1f9584abd0f379ee5ab7eaa43cd0f5e053c4a248aac44fd93aa4f003e202b4abd524167caf3861885db2bc9a46c096925c9cfc5d299061d08398aca3a61412c55fc8a496ffca13bc5dc37b848865613b586af807c2a2130f88917a4dd00c87a0caf08f6fd7941b44467f90fd6835c918e7abff1f8c617af2b332087dd451727a782b7ad5694dae1d36a516d88944f2ad94458b2198799c7af779a25154bc386bdd93a8", 0x0, &(0x7f00000007c0)) mknod$loop(&(0x7f0000000180)='./file0/file0\x00', 0x1000, 0xffffffffffffffff) 08:37:41 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000780)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x37, &(0x7f00000002c0), 0x90) close(r2) r3 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r3, 0x0) close(r1) [ 1033.699779] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 08:37:41 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000200)="72616d6673002e067688d43d06754c86ef1f9584abd0f379ee5ab7eaa43cd0f5e053c4a248aac44fd93aa4f003e202b4abd524167caf3861885db2bc9a46c096925c9cfc5d299061d08398aca3a61412c55fc8a496ffca13bc5dc37b848865613b586af807c2a2130f88917a4dd00c87a0caf08f6fd7941b44467f90fd6835c918e7abff1f8c617af2b332087dd451727a782b7ad5694dae1d36a516d88944f2ad94458b2198799c7af779a25154bc386bdd93a8", 0x0, &(0x7f00000007c0)) mknod$loop(&(0x7f0000000180)='./file0/file0\x00', 0x1000, 0xffffffffffffffff) 08:37:41 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000200)="72616d6673002e067688d43d06754c86ef1f9584abd0f379ee5ab7eaa43cd0f5e053c4a248aac44fd93aa4f003e202b4abd524167caf3861885db2bc9a46c096925c9cfc5d299061d08398aca3a61412c55fc8a496ffca13bc5dc37b848865613b586af807c2a2130f88917a4dd00c87a0caf08f6fd7941b44467f90fd6835c918e7abff1f8c617af2b332087dd451727a782b7ad5694dae1d36a516d88944f2ad94458b2198799c7af779a25154bc386bdd93a8", 0x0, &(0x7f00000007c0)) mknod$loop(&(0x7f0000000180)='./file0/file0\x00', 0x1000, 0xffffffffffffffff) 08:37:41 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@random={'security.', "c95b7070703024657468306367726f757000"}, &(0x7f0000000200)='/dev/amidi#\x00', 0xc, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)=@random={'os2.', 'fd'}) umount2(&(0x7f0000000100)='./file0\x00', 0x2) read$FUSE(r0, &(0x7f00000040c0), 0x1000) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000003c0)=@random={'security.', 'user_id'}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000000c0)={0x10, 0x0, 0x2}, 0x10) 08:37:41 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000780)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x37, &(0x7f00000002c0), 0x90) close(r2) r3 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r3, 0x0) close(r1) 08:37:42 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000200)="72616d6673002e067688d43d06754c86ef1f9584abd0f379ee5ab7eaa43cd0f5e053c4a248aac44fd93aa4f003e202b4abd524167caf3861885db2bc9a46c096925c9cfc5d299061d08398aca3a61412c55fc8a496ffca13bc5dc37b848865613b586af807c2a2130f88917a4dd00c87a0caf08f6fd7941b44467f90fd6835c918e7abff1f8c617af2b332087dd451727a782b7ad5694dae1d36a516d88944f2ad94458b2198799c7af779a25154bc386bdd93a8", 0x0, &(0x7f00000007c0)) mknod$loop(&(0x7f0000000180)='./file0/file0\x00', 0x1000, 0xffffffffffffffff) 08:37:42 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@random={'security.', "c95b7070703024657468306367726f757000"}, &(0x7f0000000200)='/dev/amidi#\x00', 0xc, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)=@random={'os2.', 'fd'}) umount2(&(0x7f0000000100)='./file0\x00', 0x2) read$FUSE(r0, &(0x7f00000040c0), 0x1000) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000003c0)=@random={'security.', 'user_id'}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000000c0)={0x10, 0x0, 0x2}, 0x10) 08:37:42 executing program 2: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000040)=""/109) 08:37:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, &(0x7f00000000c0), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0xd, 0x0, 0x0, 'ip6gre0\x00', 'gre0\x00', 'bridge_slave_1\x00', 'veth1_to_bridge\x00', @remote, [], @remote, [], 0xb0, 0xb0, 0xe8, [@mark_m={'mark_m\x00', 0x18, {{0x0, 0x0, 0x0, 0x2}}}]}}, @common=@mark={'mark\x00', 0x10, {{0x0, 0xffffffffffffffff}}}}, {{{0x15, 0x0, 0x0, 'ip_vti0\x00', 'syz_tun\x00', 'sit0\x00', 'bond0\x00', @remote, [], @local, [], 0xc0, 0xc0, 0xf0, [@helper={'helper\x00', 0x28, {{0x0, 'RAS\x00'}}}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}]}, 0x2e0) 08:37:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000030c0), 0x1000) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={&(0x7f0000000040)='./file0/file0\x00'}, 0x10) umount2(&(0x7f0000000180)='./file0\x00', 0xa) write$FUSE_DIRENT(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000010000001400c6da0000000b000000000066ce656d316e6f246576656d31000000000000000000f386616a1a0a3c0000000000002c0e0000000000619fcd3823b7c94f5a3276ce8c9461000000000000051c0005000000000079737465746a48be1b31486dcc6370757365746367726f757024a3d030914ce145fe700471595c"], 0x90) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 08:37:42 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000002000), 0x1000) lstat(&(0x7f00000006c0)='./file0/../file0\x00', &(0x7f00000000c0)) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f0000000580)) lstat(&(0x7f0000000240)='./file0/../file0\x00', &(0x7f0000000b40)) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0x0, 0x1}, 0x10) 08:37:42 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000780)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x37, &(0x7f00000002c0), 0x90) close(r2) r3 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r3, 0x0) close(r1) 08:37:42 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@random={'security.', "c95b7070703024657468306367726f757000"}, &(0x7f0000000200)='/dev/amidi#\x00', 0xc, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)=@random={'os2.', 'fd'}) umount2(&(0x7f0000000100)='./file0\x00', 0x2) read$FUSE(r0, &(0x7f00000040c0), 0x1000) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000003c0)=@random={'security.', 'user_id'}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000000c0)={0x10, 0x0, 0x2}, 0x10) 08:37:42 executing program 7: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@random={'security.', "c95b7070703024657468306367726f757000"}, &(0x7f0000000200)='/dev/amidi#\x00', 0xc, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)=@random={'os2.', 'fd'}) umount2(&(0x7f0000000100)='./file0\x00', 0x2) read$FUSE(r0, &(0x7f00000040c0), 0x1000) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000003c0)=@random={'security.', 'user_id'}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000000c0)={0x10, 0x0, 0x2}, 0x10) [ 1034.665578] xt_helper: cannot load conntrack support for proto=7 08:37:42 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000002000), 0x1000) lstat(&(0x7f00000006c0)='./file0/../file0\x00', &(0x7f00000000c0)) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f0000000580)) lstat(&(0x7f0000000240)='./file0/../file0\x00', &(0x7f0000000b40)) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0x0, 0x1}, 0x10) 08:37:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000030c0), 0x1000) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={&(0x7f0000000040)='./file0/file0\x00'}, 0x10) umount2(&(0x7f0000000180)='./file0\x00', 0xa) write$FUSE_DIRENT(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000010000001400c6da0000000b000000000066ce656d316e6f246576656d31000000000000000000f386616a1a0a3c0000000000002c0e0000000000619fcd3823b7c94f5a3276ce8c9461000000000000051c0005000000000079737465746a48be1b31486dcc6370757365746367726f757024a3d030914ce145fe700471595c"], 0x90) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 08:37:42 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@random={'security.', "c95b7070703024657468306367726f757000"}, &(0x7f0000000200)='/dev/amidi#\x00', 0xc, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)=@random={'os2.', 'fd'}) umount2(&(0x7f0000000100)='./file0\x00', 0x2) read$FUSE(r0, &(0x7f00000040c0), 0x1000) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000003c0)=@random={'security.', 'user_id'}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000000c0)={0x10, 0x0, 0x2}, 0x10) 08:37:42 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000780)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x37, &(0x7f00000002c0), 0x90) close(r2) r3 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r3, 0x0) close(r1) 08:37:43 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000002000), 0x1000) lstat(&(0x7f00000006c0)='./file0/../file0\x00', &(0x7f00000000c0)) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f0000000580)) lstat(&(0x7f0000000240)='./file0/../file0\x00', &(0x7f0000000b40)) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0x0, 0x1}, 0x10) 08:37:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000030c0), 0x1000) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={&(0x7f0000000040)='./file0/file0\x00'}, 0x10) umount2(&(0x7f0000000180)='./file0\x00', 0xa) write$FUSE_DIRENT(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000010000001400c6da0000000b000000000066ce656d316e6f246576656d31000000000000000000f386616a1a0a3c0000000000002c0e0000000000619fcd3823b7c94f5a3276ce8c9461000000000000051c0005000000000079737465746a48be1b31486dcc6370757365746367726f757024a3d030914ce145fe700471595c"], 0x90) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 08:37:43 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="025cc80700145f8f764070") r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x20481) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7}, 0x0) 08:37:43 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000002000), 0x1000) lstat(&(0x7f00000006c0)='./file0/../file0\x00', &(0x7f00000000c0)) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f0000000580)) lstat(&(0x7f0000000240)='./file0/../file0\x00', &(0x7f0000000b40)) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0x0, 0x1}, 0x10) 08:37:43 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="025cc80700145f8f764070") r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x20481) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7}, 0x0) 08:37:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000030c0), 0x1000) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={&(0x7f0000000040)='./file0/file0\x00'}, 0x10) umount2(&(0x7f0000000180)='./file0\x00', 0xa) write$FUSE_DIRENT(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000010000001400c6da0000000b000000000066ce656d316e6f246576656d31000000000000000000f386616a1a0a3c0000000000002c0e0000000000619fcd3823b7c94f5a3276ce8c9461000000000000051c0005000000000079737465746a48be1b31486dcc6370757365746367726f757024a3d030914ce145fe700471595c"], 0x90) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 08:37:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xb, 0x400000000000002) read(r1, &(0x7f0000000100)=""/158, 0x9e) ioctl$int_in(r1, 0x800000c0045009, &(0x7f00000000c0)=0x10) close(r1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 08:37:43 executing program 7: r0 = socket$inet(0x2, 0x5, 0x0) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @dev}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000583ffc)) readv(r0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/219, 0xdb}], 0x1) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000e60000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, &(0x7f0000000000), 0x100000080000000) 08:37:43 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000002000), 0x1000) lstat(&(0x7f00000006c0)='./file0/../file0\x00', &(0x7f00000000c0)) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f0000000580)) lstat(&(0x7f0000000240)='./file0/../file0\x00', &(0x7f0000000b40)) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0x0, 0x1}, 0x10) 08:37:43 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="025cc80700145f8f764070") r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x20481) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7}, 0x0) 08:37:43 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_mr_cache\x00') lseek(r0, 0x33, 0x0) 08:37:44 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x2, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x23) 08:37:44 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_mr_cache\x00') lseek(r0, 0x33, 0x0) 08:37:44 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000002000), 0x1000) lstat(&(0x7f00000006c0)='./file0/../file0\x00', &(0x7f00000000c0)) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f0000000580)) lstat(&(0x7f0000000240)='./file0/../file0\x00', &(0x7f0000000b40)) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0x0, 0x1}, 0x10) 08:37:44 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="025cc80700145f8f764070") r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x20481) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7}, 0x0) 08:37:44 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x2, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x23) 08:37:44 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_mr_cache\x00') lseek(r0, 0x33, 0x0) 08:37:44 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0x1) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000100)) 08:37:44 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000002000), 0x1000) lstat(&(0x7f00000006c0)='./file0/../file0\x00', &(0x7f00000000c0)) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f0000000580)) lstat(&(0x7f0000000240)='./file0/../file0\x00', &(0x7f0000000b40)) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0x0, 0x1}, 0x10) 08:37:44 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x2, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x23) 08:37:44 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_mr_cache\x00') lseek(r0, 0x33, 0x0) 08:37:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xb, 0x400000000000002) read(r1, &(0x7f0000000100)=""/158, 0x9e) ioctl$int_in(r1, 0x800000c0045009, &(0x7f00000000c0)=0x10) close(r1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 08:37:44 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000002000), 0x1000) lstat(&(0x7f00000006c0)='./file0/../file0\x00', &(0x7f00000000c0)) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f0000000580)) lstat(&(0x7f0000000240)='./file0/../file0\x00', &(0x7f0000000b40)) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0x0, 0x1}, 0x10) 08:37:44 executing program 7: r0 = socket$inet(0x2, 0x5, 0x0) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @dev}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000583ffc)) readv(r0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/219, 0xdb}], 0x1) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000e60000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, &(0x7f0000000000), 0x100000080000000) 08:37:44 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000300)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x1, 0x1, [{{0xa, 0x0, 0x0, @mcast2}}]}, 0x110) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x190) 08:37:44 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x2, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x23) 08:37:45 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000300)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x1, 0x1, [{{0xa, 0x0, 0x0, @mcast2}}]}, 0x110) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x190) 08:37:45 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/118, 0x76}], 0x1) pread64(r0, &(0x7f0000000080)=""/13, 0xd, 0x1) 08:37:45 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000002000), 0x1000) lstat(&(0x7f00000006c0)='./file0/../file0\x00', &(0x7f00000000c0)) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f0000000580)) lstat(&(0x7f0000000240)='./file0/../file0\x00', &(0x7f0000000b40)) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0x0, 0x1}, 0x10) 08:37:45 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000300)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x1, 0x1, [{{0xa, 0x0, 0x0, @mcast2}}]}, 0x110) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x190) 08:37:45 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/118, 0x76}], 0x1) pread64(r0, &(0x7f0000000080)=""/13, 0xd, 0x1) 08:37:45 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/118, 0x76}], 0x1) pread64(r0, &(0x7f0000000080)=""/13, 0xd, 0x1) 08:37:45 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000300)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x1, 0x1, [{{0xa, 0x0, 0x0, @mcast2}}]}, 0x110) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x190) 08:37:45 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0x1) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000100)) 08:37:45 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/118, 0x76}], 0x1) pread64(r0, &(0x7f0000000080)=""/13, 0xd, 0x1) 08:37:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xb, 0x400000000000002) read(r1, &(0x7f0000000100)=""/158, 0x9e) ioctl$int_in(r1, 0x800000c0045009, &(0x7f00000000c0)=0x10) close(r1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 08:37:45 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/118, 0x76}], 0x1) pread64(r0, &(0x7f0000000080)=""/13, 0xd, 0x1) 08:37:45 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0x1) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000100)) 08:37:45 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/118, 0x76}], 0x1) pread64(r0, &(0x7f0000000080)=""/13, 0xd, 0x1) 08:37:45 executing program 7: r0 = socket$inet(0x2, 0x5, 0x0) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @dev}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000583ffc)) readv(r0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/219, 0xdb}], 0x1) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000e60000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, &(0x7f0000000000), 0x100000080000000) 08:37:45 executing program 3: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x8, &(0x7f0000000100)=0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) memfd_create(&(0x7f0000000040)='/dev/ashmem\x00', 0x0) setrlimit(0x1, &(0x7f0000011000)) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140), 0x2000072e}]) 08:37:46 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/118, 0x76}], 0x1) pread64(r0, &(0x7f0000000080)=""/13, 0xd, 0x1) 08:37:46 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7ffffffe}}) 08:37:46 executing program 3: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x8, &(0x7f0000000100)=0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) memfd_create(&(0x7f0000000040)='/dev/ashmem\x00', 0x0) setrlimit(0x1, &(0x7f0000011000)) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140), 0x2000072e}]) 08:37:46 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x1, 0x4000000000032, 0xffffffffffffffff, 0x0) ioctl(r0, 0x40084149, &(0x7f0000001f64)) 08:37:46 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x4000000000000027, &(0x7f0000000000)={@multicast1, @loopback, @remote}, 0xc) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000200)={0x100000001, {{0x2, 0x0, @multicast1}}}, 0x90) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000002c0)={0x100000001, {{0x2, 0x0, @multicast1}}}, 0x90) 08:37:46 executing program 3: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x8, &(0x7f0000000100)=0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) memfd_create(&(0x7f0000000040)='/dev/ashmem\x00', 0x0) setrlimit(0x1, &(0x7f0000011000)) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140), 0x2000072e}]) 08:37:46 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7ffffffe}}) 08:37:46 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x1, 0x4000000000032, 0xffffffffffffffff, 0x0) ioctl(r0, 0x40084149, &(0x7f0000001f64)) 08:37:46 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0x1) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000100)) 08:37:46 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x4000000000000027, &(0x7f0000000000)={@multicast1, @loopback, @remote}, 0xc) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000200)={0x100000001, {{0x2, 0x0, @multicast1}}}, 0x90) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000002c0)={0x100000001, {{0x2, 0x0, @multicast1}}}, 0x90) 08:37:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xb, 0x400000000000002) read(r1, &(0x7f0000000100)=""/158, 0x9e) ioctl$int_in(r1, 0x800000c0045009, &(0x7f00000000c0)=0x10) close(r1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 08:37:46 executing program 3: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x8, &(0x7f0000000100)=0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) memfd_create(&(0x7f0000000040)='/dev/ashmem\x00', 0x0) setrlimit(0x1, &(0x7f0000011000)) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140), 0x2000072e}]) 08:37:46 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0x1) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000100)) 08:37:46 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x1, 0x4000000000032, 0xffffffffffffffff, 0x0) ioctl(r0, 0x40084149, &(0x7f0000001f64)) 08:37:47 executing program 7: r0 = socket$inet(0x2, 0x5, 0x0) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @dev}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000583ffc)) readv(r0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/219, 0xdb}], 0x1) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000e60000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, &(0x7f0000000000), 0x100000080000000) 08:37:47 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7ffffffe}}) 08:37:47 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x4000000000000027, &(0x7f0000000000)={@multicast1, @loopback, @remote}, 0xc) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000200)={0x100000001, {{0x2, 0x0, @multicast1}}}, 0x90) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000002c0)={0x100000001, {{0x2, 0x0, @multicast1}}}, 0x90) 08:37:47 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x4000000000000027, &(0x7f0000000000)={@multicast1, @loopback, @remote}, 0xc) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000200)={0x100000001, {{0x2, 0x0, @multicast1}}}, 0x90) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000002c0)={0x100000001, {{0x2, 0x0, @multicast1}}}, 0x90) 08:37:47 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x1, 0x4000000000032, 0xffffffffffffffff, 0x0) ioctl(r0, 0x40084149, &(0x7f0000001f64)) 08:37:47 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7ffffffe}}) 08:37:47 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x4000000000000027, &(0x7f0000000000)={@multicast1, @loopback, @remote}, 0xc) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000200)={0x100000001, {{0x2, 0x0, @multicast1}}}, 0x90) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000002c0)={0x100000001, {{0x2, 0x0, @multicast1}}}, 0x90) 08:37:47 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x4000000000000027, &(0x7f0000000000)={@multicast1, @loopback, @remote}, 0xc) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000200)={0x100000001, {{0x2, 0x0, @multicast1}}}, 0x90) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000002c0)={0x100000001, {{0x2, 0x0, @multicast1}}}, 0x90) 08:37:47 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x4000000000000027, &(0x7f0000000000)={@multicast1, @loopback, @remote}, 0xc) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000200)={0x100000001, {{0x2, 0x0, @multicast1}}}, 0x90) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000002c0)={0x100000001, {{0x2, 0x0, @multicast1}}}, 0x90) 08:37:47 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x10, &(0x7f0000000040)={@multicast1, @local, 0x0, 0xa000000}, 0x10) 08:37:47 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0x1) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000100)) 08:37:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_opts(r0, 0x29, 0x35, &(0x7f0000000040)=""/3, &(0x7f0000000080)=0xfffffd6f) 08:37:47 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x10, &(0x7f0000000040)={@multicast1, @local, 0x0, 0xa000000}, 0x10) 08:37:47 executing program 6: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000007061f001cfffd946fa2830020200a000900010006e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 08:37:47 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0x1) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000100)) 08:37:47 executing program 3: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x223}, @dev, {[@rr={0x44, 0x3}]}}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f0000000100)) [ 1039.867453] netlink: 'syz-executor6': attribute type 1 has an invalid length. [ 1039.875022] netlink: 4 bytes leftover after parsing attributes in process `syz-executor6'. [ 1039.960607] netlink: 'syz-executor6': attribute type 1 has an invalid length. [ 1039.968123] netlink: 4 bytes leftover after parsing attributes in process `syz-executor6'. [ 1040.040019] netlink: 'syz-executor6': attribute type 1 has an invalid length. [ 1040.047477] netlink: 4 bytes leftover after parsing attributes in process `syz-executor6'. 08:37:48 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x10, &(0x7f0000000040)={@multicast1, @local, 0x0, 0xa000000}, 0x10) 08:37:48 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x10, &(0x7f0000000140), 0x1b2) 08:37:48 executing program 3: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x223}, @dev, {[@rr={0x44, 0x3}]}}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f0000000100)) 08:37:48 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_opts(r0, 0x29, 0x35, &(0x7f0000000040)=""/3, &(0x7f0000000080)=0xfffffd6f) [ 1040.102367] netlink: 'syz-executor6': attribute type 1 has an invalid length. [ 1040.109835] netlink: 4 bytes leftover after parsing attributes in process `syz-executor6'. 08:37:48 executing program 7: r0 = memfd_create(&(0x7f0000001fc1)="23766d6e6502000004000000006d3100", 0x0) write(r0, &(0x7f0000000180)="8d70eef5f79d042dc42ce3095090753e83a2e6592f256a22ee", 0x19) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) 08:37:48 executing program 3: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x223}, @dev, {[@rr={0x44, 0x3}]}}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f0000000100)) 08:37:48 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x10, &(0x7f0000000140), 0x1b2) 08:37:48 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x10, &(0x7f0000000040)={@multicast1, @local, 0x0, 0xa000000}, 0x10) 08:37:48 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_opts(r0, 0x29, 0x35, &(0x7f0000000040)=""/3, &(0x7f0000000080)=0xfffffd6f) 08:37:48 executing program 6: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000007061f001cfffd946fa2830020200a000900010006e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) [ 1040.499196] netlink: 'syz-executor6': attribute type 1 has an invalid length. [ 1040.506737] netlink: 4 bytes leftover after parsing attributes in process `syz-executor6'. [ 1040.587217] netlink: 'syz-executor6': attribute type 1 has an invalid length. [ 1040.594665] netlink: 4 bytes leftover after parsing attributes in process `syz-executor6'. 08:37:48 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_opts(r0, 0x29, 0x35, &(0x7f0000000040)=""/3, &(0x7f0000000080)=0xfffffd6f) 08:37:48 executing program 7: r0 = memfd_create(&(0x7f0000001fc1)="23766d6e6502000004000000006d3100", 0x0) write(r0, &(0x7f0000000180)="8d70eef5f79d042dc42ce3095090753e83a2e6592f256a22ee", 0x19) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) 08:37:48 executing program 3: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x223}, @dev, {[@rr={0x44, 0x3}]}}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f0000000100)) 08:37:48 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x10, &(0x7f0000000140), 0x1b2) 08:37:48 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, r1, 0x0) 08:37:48 executing program 6: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000007061f001cfffd946fa2830020200a000900010006e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 08:37:48 executing program 1: r0 = semget$private(0x0, 0x8, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(r0, &(0x7f0000000100)=[{0x0, 0x0, 0x1000}], 0x1) semtimedop(r0, &(0x7f0000000040)=[{}, {}], 0x2, &(0x7f00000000c0)={0x77359400}) semctl$IPC_RMID(r0, 0x0, 0x0) 08:37:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r1, &(0x7f00000000c0)=""/4096, 0x1000, 0x0, &(0x7f00000010c0), 0x14) syz_emit_ethernet(0x46, &(0x7f0000000480)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "770ea9", 0x10, 0x0, 0x0, @dev, @empty, {[], @dccp={{0x0, 0x0, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "22c66c", 0x0, "1eaa88"}}}}}}}, &(0x7f0000000100)) ioctl$sock_SIOCGIFINDEX(r1, 0x8907, &(0x7f0000001900)={'bpq0\x00'}) [ 1040.928906] netlink: 'syz-executor6': attribute type 1 has an invalid length. [ 1040.936436] netlink: 4 bytes leftover after parsing attributes in process `syz-executor6'. 08:37:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000002380)=[{&(0x7f0000000240)="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", 0x455}], 0x1, &(0x7f0000005c80)}}], 0x1, 0x0) [ 1041.003254] netlink: 'syz-executor6': attribute type 1 has an invalid length. [ 1041.010762] netlink: 4 bytes leftover after parsing attributes in process `syz-executor6'. 08:37:49 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x10, &(0x7f0000000140), 0x1b2) 08:37:49 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, r1, 0x0) 08:37:49 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 08:37:49 executing program 6: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000007061f001cfffd946fa2830020200a000900010006e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 08:37:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r1, &(0x7f00000000c0)=""/4096, 0x1000, 0x0, &(0x7f00000010c0), 0x14) syz_emit_ethernet(0x46, &(0x7f0000000480)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "770ea9", 0x10, 0x0, 0x0, @dev, @empty, {[], @dccp={{0x0, 0x0, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "22c66c", 0x0, "1eaa88"}}}}}}}, &(0x7f0000000100)) ioctl$sock_SIOCGIFINDEX(r1, 0x8907, &(0x7f0000001900)={'bpq0\x00'}) 08:37:49 executing program 7: r0 = memfd_create(&(0x7f0000001fc1)="23766d6e6502000004000000006d3100", 0x0) write(r0, &(0x7f0000000180)="8d70eef5f79d042dc42ce3095090753e83a2e6592f256a22ee", 0x19) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) [ 1041.321619] netlink: 'syz-executor6': attribute type 1 has an invalid length. [ 1041.329125] netlink: 4 bytes leftover after parsing attributes in process `syz-executor6'. 08:37:49 executing program 4: setpriority(0x0, 0x0, 0x9) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000100)=""/24, 0xffffffffffffff8d, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") mq_timedreceive(r0, &(0x7f00000001c0)=""/70, 0x46, 0x0, &(0x7f0000000240)={0x77359400}) mq_timedreceive(r0, &(0x7f0000000080)=""/40, 0xfffffffffffffcdc, 0x0, &(0x7f0000b6bff0)={0x0, 0x1c9c380}) 08:37:49 executing program 1: r0 = semget$private(0x0, 0x8, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(r0, &(0x7f0000000100)=[{0x0, 0x0, 0x1000}], 0x1) semtimedop(r0, &(0x7f0000000040)=[{}, {}], 0x2, &(0x7f00000000c0)={0x77359400}) semctl$IPC_RMID(r0, 0x0, 0x0) [ 1041.370247] netlink: 'syz-executor6': attribute type 1 has an invalid length. [ 1041.377747] netlink: 4 bytes leftover after parsing attributes in process `syz-executor6'. 08:37:49 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, r1, 0x0) 08:37:49 executing program 3: r0 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000140), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000200), &(0x7f0000000400)="c6d5628012c878af041c5f253ea192ee5cb7feae7b7383db89", 0x19, r1) r5 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0), &(0x7f0000000280)='^', 0x1, r3) r6 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x75a, r0) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r5, r6, r4}, &(0x7f0000000600)=""/132, 0xfffffe63, 0x0) r7 = memfd_create(&(0x7f0000000380)='#vmnet1nodevem1\x00', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r7, 0x0) 08:37:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r1, &(0x7f00000000c0)=""/4096, 0x1000, 0x0, &(0x7f00000010c0), 0x14) syz_emit_ethernet(0x46, &(0x7f0000000480)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "770ea9", 0x10, 0x0, 0x0, @dev, @empty, {[], @dccp={{0x0, 0x0, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "22c66c", 0x0, "1eaa88"}}}}}}}, &(0x7f0000000100)) ioctl$sock_SIOCGIFINDEX(r1, 0x8907, &(0x7f0000001900)={'bpq0\x00'}) 08:37:49 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}, 0x0, 0x5, 0x0, "274ecd2edb78aa826fea2b88ec169ce4af264b39fdf5089c1dcebefecf40319efa19e8340552ea46354d1aba0f08132116afea7c205f25ee946057e67ec70d35d97e5d6519daf7a78a538f6fe7929194"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e48182246961bd40144a8269f0ee8dd9525d4425e2c4707a00f8dd47a5200b884282e4f90fe8cc7a3eff599b13d518d10"}, 0xd8) 08:37:49 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, r1, 0x0) 08:37:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x3, [@dev, @multicast1, @loopback]}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@empty]}, 0x14) 08:37:49 executing program 1: r0 = semget$private(0x0, 0x8, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(r0, &(0x7f0000000100)=[{0x0, 0x0, 0x1000}], 0x1) semtimedop(r0, &(0x7f0000000040)=[{}, {}], 0x2, &(0x7f00000000c0)={0x77359400}) semctl$IPC_RMID(r0, 0x0, 0x0) 08:37:49 executing program 7: r0 = memfd_create(&(0x7f0000001fc1)="23766d6e6502000004000000006d3100", 0x0) write(r0, &(0x7f0000000180)="8d70eef5f79d042dc42ce3095090753e83a2e6592f256a22ee", 0x19) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) 08:37:49 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}, 0x0, 0x5, 0x0, "274ecd2edb78aa826fea2b88ec169ce4af264b39fdf5089c1dcebefecf40319efa19e8340552ea46354d1aba0f08132116afea7c205f25ee946057e67ec70d35d97e5d6519daf7a78a538f6fe7929194"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e48182246961bd40144a8269f0ee8dd9525d4425e2c4707a00f8dd47a5200b884282e4f90fe8cc7a3eff599b13d518d10"}, 0xd8) 08:37:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r1, &(0x7f00000000c0)=""/4096, 0x1000, 0x0, &(0x7f00000010c0), 0x14) syz_emit_ethernet(0x46, &(0x7f0000000480)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "770ea9", 0x10, 0x0, 0x0, @dev, @empty, {[], @dccp={{0x0, 0x0, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "22c66c", 0x0, "1eaa88"}}}}}}}, &(0x7f0000000100)) ioctl$sock_SIOCGIFINDEX(r1, 0x8907, &(0x7f0000001900)={'bpq0\x00'}) 08:37:50 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_MARK={0x8}]}, 0x24}}, 0x0) 08:37:50 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) 08:37:50 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000080)={{}, 'syz1\x00'}) read(r0, &(0x7f0000000100), 0x0) 08:37:50 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}, 0x0, 0x5, 0x0, "274ecd2edb78aa826fea2b88ec169ce4af264b39fdf5089c1dcebefecf40319efa19e8340552ea46354d1aba0f08132116afea7c205f25ee946057e67ec70d35d97e5d6519daf7a78a538f6fe7929194"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e48182246961bd40144a8269f0ee8dd9525d4425e2c4707a00f8dd47a5200b884282e4f90fe8cc7a3eff599b13d518d10"}, 0xd8) [ 1042.440465] input: syz1 as /devices/virtual/input/input99 08:37:50 executing program 4: setpriority(0x0, 0x0, 0x9) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000100)=""/24, 0xffffffffffffff8d, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") mq_timedreceive(r0, &(0x7f00000001c0)=""/70, 0x46, 0x0, &(0x7f0000000240)={0x77359400}) mq_timedreceive(r0, &(0x7f0000000080)=""/40, 0xfffffffffffffcdc, 0x0, &(0x7f0000b6bff0)={0x0, 0x1c9c380}) 08:37:50 executing program 7: r0 = socket$inet(0x2, 0x2, 0x2000000088) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000440)=""/48, 0x30}], 0x1, &(0x7f0000000780)=""/71, 0x47}}], 0x1, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x8000, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) sendto$inet(r0, &(0x7f0000000100)='X', 0x1, 0x0, &(0x7f0000000140), 0x10) 08:37:50 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mknod(&(0x7f0000000000)='./file0/file1\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mknod(&(0x7f00000002c0)='./file0/file0/file0\x00', 0x0, 0x0) rename(&(0x7f0000000440)='./file0/file0/file0\x00', &(0x7f0000000140)='./file0/file1\x00') 08:37:50 executing program 1: r0 = semget$private(0x0, 0x8, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(r0, &(0x7f0000000100)=[{0x0, 0x0, 0x1000}], 0x1) semtimedop(r0, &(0x7f0000000040)=[{}, {}], 0x2, &(0x7f00000000c0)={0x77359400}) semctl$IPC_RMID(r0, 0x0, 0x0) [ 1042.487147] input: syz1 as /devices/virtual/input/input100 08:37:50 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}, 0x0, 0x5, 0x0, "274ecd2edb78aa826fea2b88ec169ce4af264b39fdf5089c1dcebefecf40319efa19e8340552ea46354d1aba0f08132116afea7c205f25ee946057e67ec70d35d97e5d6519daf7a78a538f6fe7929194"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e48182246961bd40144a8269f0ee8dd9525d4425e2c4707a00f8dd47a5200b884282e4f90fe8cc7a3eff599b13d518d10"}, 0xd8) 08:37:50 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) 08:37:50 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_MARK={0x8}]}, 0x24}}, 0x0) 08:37:50 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000080)={{}, 'syz1\x00'}) read(r0, &(0x7f0000000100), 0x0) 08:37:50 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mknod(&(0x7f0000000000)='./file0/file1\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mknod(&(0x7f00000002c0)='./file0/file0/file0\x00', 0x0, 0x0) rename(&(0x7f0000000440)='./file0/file0/file0\x00', &(0x7f0000000140)='./file0/file1\x00') 08:37:50 executing program 6: setpriority(0x0, 0x0, 0x9) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000100)=""/24, 0xffffffffffffff8d, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") mq_timedreceive(r0, &(0x7f00000001c0)=""/70, 0x46, 0x0, &(0x7f0000000240)={0x77359400}) mq_timedreceive(r0, &(0x7f0000000080)=""/40, 0xfffffffffffffcdc, 0x0, &(0x7f0000b6bff0)={0x0, 0x1c9c380}) 08:37:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000380)={0x28, 0x2d, 0x111, 0x0, 0x0, {0x20}, [@nested={0x14, 0x11, [@generic="5d911f89220fcc51028acbbf96"]}]}, 0x28}}, 0x0) [ 1042.936478] input: syz1 as /devices/virtual/input/input101 08:37:51 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) 08:37:51 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mknod(&(0x7f0000000000)='./file0/file1\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mknod(&(0x7f00000002c0)='./file0/file0/file0\x00', 0x0, 0x0) rename(&(0x7f0000000440)='./file0/file0/file0\x00', &(0x7f0000000140)='./file0/file1\x00') 08:37:51 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000080)={{}, 'syz1\x00'}) read(r0, &(0x7f0000000100), 0x0) 08:37:51 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_MARK={0x8}]}, 0x24}}, 0x0) [ 1043.251834] input: syz1 as /devices/virtual/input/input102 08:37:51 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) 08:37:51 executing program 4: setpriority(0x0, 0x0, 0x9) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000100)=""/24, 0xffffffffffffff8d, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") mq_timedreceive(r0, &(0x7f00000001c0)=""/70, 0x46, 0x0, &(0x7f0000000240)={0x77359400}) mq_timedreceive(r0, &(0x7f0000000080)=""/40, 0xfffffffffffffcdc, 0x0, &(0x7f0000b6bff0)={0x0, 0x1c9c380}) 08:37:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000380)={0x28, 0x2d, 0x111, 0x0, 0x0, {0x20}, [@nested={0x14, 0x11, [@generic="5d911f89220fcc51028acbbf96"]}]}, 0x28}}, 0x0) 08:37:51 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mknod(&(0x7f0000000000)='./file0/file1\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mknod(&(0x7f00000002c0)='./file0/file0/file0\x00', 0x0, 0x0) rename(&(0x7f0000000440)='./file0/file0/file0\x00', &(0x7f0000000140)='./file0/file1\x00') 08:37:51 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_MARK={0x8}]}, 0x24}}, 0x0) 08:37:51 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000080)={{}, 'syz1\x00'}) read(r0, &(0x7f0000000100), 0x0) 08:37:51 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x0, &(0x7f0000000200)=""/124, &(0x7f0000000040)=0xfffffe17) 08:37:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x8000, 0xffff, 0x0, 0x1}, 0x2c) [ 1043.600256] input: syz1 as /devices/virtual/input/input103 08:37:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x8000, 0xffff, 0x0, 0x1}, 0x2c) 08:37:51 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x4e23}, 0x1c) listen(r0, 0xffefffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000140)='0', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@local, @empty, @mcast1}) dup3(r1, r0, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080), 0x8) 08:37:51 executing program 6: setpriority(0x0, 0x0, 0x9) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000100)=""/24, 0xffffffffffffff8d, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") mq_timedreceive(r0, &(0x7f00000001c0)=""/70, 0x46, 0x0, &(0x7f0000000240)={0x77359400}) mq_timedreceive(r0, &(0x7f0000000080)=""/40, 0xfffffffffffffcdc, 0x0, &(0x7f0000b6bff0)={0x0, 0x1c9c380}) 08:37:51 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f0000000000), 0xffffffffffffff68, 0x2000000000000000) 08:37:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000380)={0x28, 0x2d, 0x111, 0x0, 0x0, {0x20}, [@nested={0x14, 0x11, [@generic="5d911f89220fcc51028acbbf96"]}]}, 0x28}}, 0x0) 08:37:52 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1, 0x2, &(0x7f0000000180)=@raw=[@map], &(0x7f00005fc000)="e5ffffff", 0x800a, 0x1000, &(0x7f000062b000)=""/4096}, 0x48) 08:37:52 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x8000, 0xffff, 0x0, 0x1}, 0x2c) 08:37:52 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x0, &(0x7f0000000200)=""/124, &(0x7f0000000040)=0xfffffe17) 08:37:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000380)={0x28, 0x2d, 0x111, 0x0, 0x0, {0x20}, [@nested={0x14, 0x11, [@generic="5d911f89220fcc51028acbbf96"]}]}, 0x28}}, 0x0) 08:37:52 executing program 4: setpriority(0x0, 0x0, 0x9) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000100)=""/24, 0xffffffffffffff8d, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") mq_timedreceive(r0, &(0x7f00000001c0)=""/70, 0x46, 0x0, &(0x7f0000000240)={0x77359400}) mq_timedreceive(r0, &(0x7f0000000080)=""/40, 0xfffffffffffffcdc, 0x0, &(0x7f0000b6bff0)={0x0, 0x1c9c380}) 08:37:52 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x8000, 0xffff, 0x0, 0x1}, 0x2c) 08:37:52 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1, 0x2, &(0x7f0000000180)=@raw=[@map], &(0x7f00005fc000)="e5ffffff", 0x800a, 0x1000, &(0x7f000062b000)=""/4096}, 0x48) 08:37:52 executing program 1: r0 = socket(0x848000000015, 0x805, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") getsockopt(r0, 0x1, 0x6, &(0x7f0000af0fe7)=""/13, &(0x7f0000000000)=0xd) 08:37:52 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x0, &(0x7f0000000200)=""/124, &(0x7f0000000040)=0xfffffe17) 08:37:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x3b, &(0x7f0000000100), 0x28) 08:37:52 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f0000000000), 0xffffffffffffff68, 0x2000000000000000) 08:37:52 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) rt_sigpending(&(0x7f00000001c0), 0x8) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000000100)=0xfffffffffffffffd, 0x2, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) 08:37:52 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x0, &(0x7f0000000200)=""/124, &(0x7f0000000040)=0xfffffe17) 08:37:52 executing program 6: setpriority(0x0, 0x0, 0x9) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000100)=""/24, 0xffffffffffffff8d, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") mq_timedreceive(r0, &(0x7f00000001c0)=""/70, 0x46, 0x0, &(0x7f0000000240)={0x77359400}) mq_timedreceive(r0, &(0x7f0000000080)=""/40, 0xfffffffffffffcdc, 0x0, &(0x7f0000b6bff0)={0x0, 0x1c9c380}) 08:37:52 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1, 0x2, &(0x7f0000000180)=@raw=[@map], &(0x7f00005fc000)="e5ffffff", 0x800a, 0x1000, &(0x7f000062b000)=""/4096}, 0x48) 08:37:53 executing program 1: r0 = socket(0x848000000015, 0x805, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") getsockopt(r0, 0x1, 0x6, &(0x7f0000af0fe7)=""/13, &(0x7f0000000000)=0xd) 08:37:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x3b, &(0x7f0000000100), 0x28) 08:37:53 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) rt_sigpending(&(0x7f00000001c0), 0x8) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000000100)=0xfffffffffffffffd, 0x2, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) 08:37:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x3b, &(0x7f0000000100), 0x28) 08:37:53 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) rt_sigpending(&(0x7f00000001c0), 0x8) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000000100)=0xfffffffffffffffd, 0x2, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) 08:37:53 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1, 0x2, &(0x7f0000000180)=@raw=[@map], &(0x7f00005fc000)="e5ffffff", 0x800a, 0x1000, &(0x7f000062b000)=""/4096}, 0x48) 08:37:53 executing program 1: r0 = socket(0x848000000015, 0x805, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") getsockopt(r0, 0x1, 0x6, &(0x7f0000af0fe7)=""/13, &(0x7f0000000000)=0xd) 08:37:53 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) rt_sigpending(&(0x7f00000001c0), 0x8) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000000100)=0xfffffffffffffffd, 0x2, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) 08:37:53 executing program 4: r0 = socket$kcm(0xa, 0x2440000000005, 0x0) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @loopback={0xfec0000000000000}}, 0x80, &(0x7f00000002c0), 0xcd, &(0x7f0000000080)}, 0x8040) 08:37:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x3b, &(0x7f0000000100), 0x28) 08:37:53 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) rt_sigpending(&(0x7f00000001c0), 0x8) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000000100)=0xfffffffffffffffd, 0x2, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) 08:37:53 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f0000000000), 0xffffffffffffff68, 0x2000000000000000) 08:37:53 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) rt_sigpending(&(0x7f00000001c0), 0x8) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000000100)=0xfffffffffffffffd, 0x2, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) 08:37:53 executing program 4: r0 = socket$kcm(0xa, 0x2440000000005, 0x0) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @loopback={0xfec0000000000000}}, 0x80, &(0x7f00000002c0), 0xcd, &(0x7f0000000080)}, 0x8040) 08:37:54 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) rt_sigpending(&(0x7f00000001c0), 0x8) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000000100)=0xfffffffffffffffd, 0x2, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) 08:37:54 executing program 1: r0 = socket(0x848000000015, 0x805, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") getsockopt(r0, 0x1, 0x6, &(0x7f0000af0fe7)=""/13, &(0x7f0000000000)=0xd) 08:37:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x0, 0x4}, 0x2c) 08:37:54 executing program 6: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000a80)={'filter\x00', 0x7, 0x4, 0xfffffe4b, 0x118, 0x250, 0x118, 0x390, 0x390, 0x390, 0x4, &(0x7f0000000040), {[{{@arp={@loopback, @loopback, 0x0, 0x0, @empty, {}, @mac=@random="5d31efd811e7", {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bond_slave_0\x00', 'gre0\x00'}, 0xf0, 0x118}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@uncond, 0xf0, 0xff83}, @unspec=@IDLETIMER={0x0, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local, @mac=@local, @rand_addr, @remote}}}], {{[], 0xc0, 0xe8}, {0xfffffffffffffffa}}}}, 0x41) 08:37:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x400000}}, &(0x7f0000000140)=0xb0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0xffff, @dev}], 0x1c) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f00000000c0), 0x0) 08:37:54 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='gfs2meta\x00', 0x0, 0x0) 08:37:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x0, 0x4}, 0x2c) 08:37:54 executing program 4: r0 = socket$kcm(0xa, 0x2440000000005, 0x0) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @loopback={0xfec0000000000000}}, 0x80, &(0x7f00000002c0), 0xcd, &(0x7f0000000080)}, 0x8040) 08:37:54 executing program 6: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000a80)={'filter\x00', 0x7, 0x4, 0xfffffe4b, 0x118, 0x250, 0x118, 0x390, 0x390, 0x390, 0x4, &(0x7f0000000040), {[{{@arp={@loopback, @loopback, 0x0, 0x0, @empty, {}, @mac=@random="5d31efd811e7", {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bond_slave_0\x00', 'gre0\x00'}, 0xf0, 0x118}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@uncond, 0xf0, 0xff83}, @unspec=@IDLETIMER={0x0, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local, @mac=@local, @rand_addr, @remote}}}], {{[], 0xc0, 0xe8}, {0xfffffffffffffffa}}}}, 0x41) [ 1046.348078] gfs2: gfs2 mount does not exist 08:37:54 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000a80)={'filter\x00', 0x7, 0x4, 0xfffffe4b, 0x118, 0x250, 0x118, 0x390, 0x390, 0x390, 0x4, &(0x7f0000000040), {[{{@arp={@loopback, @loopback, 0x0, 0x0, @empty, {}, @mac=@random="5d31efd811e7", {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bond_slave_0\x00', 'gre0\x00'}, 0xf0, 0x118}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@uncond, 0xf0, 0xff83}, @unspec=@IDLETIMER={0x0, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local, @mac=@local, @rand_addr, @remote}}}], {{[], 0xc0, 0xe8}, {0xfffffffffffffffa}}}}, 0x41) 08:37:54 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @rand_addr=0xf3e}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800a, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2, 0x7000028]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rfkill\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xfffffffffffffffd) setsockopt$inet_buf(r0, 0x0, 0x2f, &(0x7f00000003c0), 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280), 0x0, 0x100f}}, 0x20) r2 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$setownex(r2, 0xf, &(0x7f0000000540)) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, &(0x7f0000000240)) 08:37:54 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='gfs2meta\x00', 0x0, 0x0) 08:37:54 executing program 4: r0 = socket$kcm(0xa, 0x2440000000005, 0x0) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @loopback={0xfec0000000000000}}, 0x80, &(0x7f00000002c0), 0xcd, &(0x7f0000000080)}, 0x8040) [ 1046.739046] gfs2: gfs2 mount does not exist 08:37:54 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f0000000000), 0xffffffffffffff68, 0x2000000000000000) 08:37:54 executing program 6: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000a80)={'filter\x00', 0x7, 0x4, 0xfffffe4b, 0x118, 0x250, 0x118, 0x390, 0x390, 0x390, 0x4, &(0x7f0000000040), {[{{@arp={@loopback, @loopback, 0x0, 0x0, @empty, {}, @mac=@random="5d31efd811e7", {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bond_slave_0\x00', 'gre0\x00'}, 0xf0, 0x118}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@uncond, 0xf0, 0xff83}, @unspec=@IDLETIMER={0x0, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local, @mac=@local, @rand_addr, @remote}}}], {{[], 0xc0, 0xe8}, {0xfffffffffffffffa}}}}, 0x41) 08:37:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x0, 0x4}, 0x2c) 08:37:54 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000a80)={'filter\x00', 0x7, 0x4, 0xfffffe4b, 0x118, 0x250, 0x118, 0x390, 0x390, 0x390, 0x4, &(0x7f0000000040), {[{{@arp={@loopback, @loopback, 0x0, 0x0, @empty, {}, @mac=@random="5d31efd811e7", {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bond_slave_0\x00', 'gre0\x00'}, 0xf0, 0x118}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@uncond, 0xf0, 0xff83}, @unspec=@IDLETIMER={0x0, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local, @mac=@local, @rand_addr, @remote}}}], {{[], 0xc0, 0xe8}, {0xfffffffffffffffa}}}}, 0x41) 08:37:54 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='gfs2meta\x00', 0x0, 0x0) 08:37:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x400000}}, &(0x7f0000000140)=0xb0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0xffff, @dev}], 0x1c) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f00000000c0), 0x0) 08:37:54 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") write$binfmt_elf64(r1, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x200002b8) [ 1047.066215] gfs2: gfs2 mount does not exist 08:37:55 executing program 6: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000a80)={'filter\x00', 0x7, 0x4, 0xfffffe4b, 0x118, 0x250, 0x118, 0x390, 0x390, 0x390, 0x4, &(0x7f0000000040), {[{{@arp={@loopback, @loopback, 0x0, 0x0, @empty, {}, @mac=@random="5d31efd811e7", {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bond_slave_0\x00', 'gre0\x00'}, 0xf0, 0x118}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@uncond, 0xf0, 0xff83}, @unspec=@IDLETIMER={0x0, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local, @mac=@local, @rand_addr, @remote}}}], {{[], 0xc0, 0xe8}, {0xfffffffffffffffa}}}}, 0x41) 08:37:55 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 08:37:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x0, 0x4}, 0x2c) 08:37:55 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000a80)={'filter\x00', 0x7, 0x4, 0xfffffe4b, 0x118, 0x250, 0x118, 0x390, 0x390, 0x390, 0x4, &(0x7f0000000040), {[{{@arp={@loopback, @loopback, 0x0, 0x0, @empty, {}, @mac=@random="5d31efd811e7", {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bond_slave_0\x00', 'gre0\x00'}, 0xf0, 0x118}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@uncond, 0xf0, 0xff83}, @unspec=@IDLETIMER={0x0, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local, @mac=@local, @rand_addr, @remote}}}], {{[], 0xc0, 0xe8}, {0xfffffffffffffffa}}}}, 0x41) 08:37:55 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='gfs2meta\x00', 0x0, 0x0) 08:37:55 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") unshare(0x8020000) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmget$private(0x0, 0x600000, 0x0, &(0x7f0000a00000/0x600000)=nil) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x3}, 0x8, 0x0) msgsnd(0x0, &(0x7f00000000c0)={0x3}, 0x8, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') setns(r1, 0x0) [ 1047.492165] gfs2: gfs2 mount does not exist 08:37:55 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @rand_addr=0xf3e}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800a, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2, 0x7000028]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rfkill\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xfffffffffffffffd) setsockopt$inet_buf(r0, 0x0, 0x2f, &(0x7f00000003c0), 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280), 0x0, 0x100f}}, 0x20) r2 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$setownex(r2, 0xf, &(0x7f0000000540)) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, &(0x7f0000000240)) 08:37:55 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x100082) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file0//ile0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000080)={0x0, 0x0, {0x22, 0x0, 0x3, 0x19, 0x0, 0x0, 0x0, 0x11, 0xffffffffffffffff}}) r3 = memfd_create(&(0x7f0000000740)='GPLem1self\x00', 0x0) add_key(&(0x7f0000000280)='.dead\x00', &(0x7f00000002c0), &(0x7f0000000300)="81df82234bd3264e18ea1df2af56377814a2c9d71537626fe19a532ba88c8e8c6f3075c7bdbf9f8dfbba6292b0192e4efbca3e453bcce5264a61567d7e75aeea005434e3a82dda33f2ef", 0x4a, 0xfffffffffffffff8) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0xbae7, 0x7fffffff, 0x3, 0x2}, 0x14) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) sendfile(r0, r3, &(0x7f0000000240)=0x4800, 0x20000102000007) 08:37:55 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 08:37:55 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f85000)={0x2, 0x1, 0x0, 0x0, 0xc, 0x0, 0xfffffffffffffffc, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}]}, 0x60}}, 0x0) 08:37:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x400000}}, &(0x7f0000000140)=0xb0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0xffff, @dev}], 0x1c) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f00000000c0), 0x0) 08:37:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @rand_addr=0xf3e}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800a, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2, 0x7000028]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rfkill\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xfffffffffffffffd) setsockopt$inet_buf(r0, 0x0, 0x2f, &(0x7f00000003c0), 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280), 0x0, 0x100f}}, 0x20) r2 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$setownex(r2, 0xf, &(0x7f0000000540)) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, &(0x7f0000000240)) 08:37:55 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 08:37:55 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") unshare(0x8020000) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmget$private(0x0, 0x600000, 0x0, &(0x7f0000a00000/0x600000)=nil) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x3}, 0x8, 0x0) msgsnd(0x0, &(0x7f00000000c0)={0x3}, 0x8, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') setns(r1, 0x0) 08:37:56 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f85000)={0x2, 0x1, 0x0, 0x0, 0xc, 0x0, 0xfffffffffffffffc, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}]}, 0x60}}, 0x0) 08:37:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") write$binfmt_elf64(r1, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x200002b8) 08:37:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @rand_addr=0xf3e}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800a, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2, 0x7000028]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rfkill\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xfffffffffffffffd) setsockopt$inet_buf(r0, 0x0, 0x2f, &(0x7f00000003c0), 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280), 0x0, 0x100f}}, 0x20) r2 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$setownex(r2, 0xf, &(0x7f0000000540)) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, &(0x7f0000000240)) 08:37:56 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 08:37:56 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") unshare(0x8020000) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmget$private(0x0, 0x600000, 0x0, &(0x7f0000a00000/0x600000)=nil) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x3}, 0x8, 0x0) msgsnd(0x0, &(0x7f00000000c0)={0x3}, 0x8, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') setns(r1, 0x0) 08:37:56 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x100082) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file0//ile0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000080)={0x0, 0x0, {0x22, 0x0, 0x3, 0x19, 0x0, 0x0, 0x0, 0x11, 0xffffffffffffffff}}) r3 = memfd_create(&(0x7f0000000740)='GPLem1self\x00', 0x0) add_key(&(0x7f0000000280)='.dead\x00', &(0x7f00000002c0), &(0x7f0000000300)="81df82234bd3264e18ea1df2af56377814a2c9d71537626fe19a532ba88c8e8c6f3075c7bdbf9f8dfbba6292b0192e4efbca3e453bcce5264a61567d7e75aeea005434e3a82dda33f2ef", 0x4a, 0xfffffffffffffff8) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0xbae7, 0x7fffffff, 0x3, 0x2}, 0x14) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) sendfile(r0, r3, &(0x7f0000000240)=0x4800, 0x20000102000007) 08:37:56 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f85000)={0x2, 0x1, 0x0, 0x0, 0xc, 0x0, 0xfffffffffffffffc, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}]}, 0x60}}, 0x0) 08:37:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x400000}}, &(0x7f0000000140)=0xb0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0xffff, @dev}], 0x1c) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f00000000c0), 0x0) 08:37:56 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @rand_addr=0xf3e}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800a, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2, 0x7000028]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rfkill\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xfffffffffffffffd) setsockopt$inet_buf(r0, 0x0, 0x2f, &(0x7f00000003c0), 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280), 0x0, 0x100f}}, 0x20) r2 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$setownex(r2, 0xf, &(0x7f0000000540)) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, &(0x7f0000000240)) 08:37:56 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f85000)={0x2, 0x1, 0x0, 0x0, 0xc, 0x0, 0xfffffffffffffffc, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}]}, 0x60}}, 0x0) 08:37:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000800)="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") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000004, 0x10012, r1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x1, &(0x7f0000000000)=""/31, &(0x7f0000000040)=0x1f) 08:37:56 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") unshare(0x8020000) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmget$private(0x0, 0x600000, 0x0, &(0x7f0000a00000/0x600000)=nil) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x3}, 0x8, 0x0) msgsnd(0x0, &(0x7f00000000c0)={0x3}, 0x8, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') setns(r1, 0x0) 08:37:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @rand_addr=0xf3e}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800a, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2, 0x7000028]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rfkill\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xfffffffffffffffd) setsockopt$inet_buf(r0, 0x0, 0x2f, &(0x7f00000003c0), 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280), 0x0, 0x100f}}, 0x20) r2 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$setownex(r2, 0xf, &(0x7f0000000540)) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, &(0x7f0000000240)) 08:37:56 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x100082) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file0//ile0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000080)={0x0, 0x0, {0x22, 0x0, 0x3, 0x19, 0x0, 0x0, 0x0, 0x11, 0xffffffffffffffff}}) r3 = memfd_create(&(0x7f0000000740)='GPLem1self\x00', 0x0) add_key(&(0x7f0000000280)='.dead\x00', &(0x7f00000002c0), &(0x7f0000000300)="81df82234bd3264e18ea1df2af56377814a2c9d71537626fe19a532ba88c8e8c6f3075c7bdbf9f8dfbba6292b0192e4efbca3e453bcce5264a61567d7e75aeea005434e3a82dda33f2ef", 0x4a, 0xfffffffffffffff8) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0xbae7, 0x7fffffff, 0x3, 0x2}, 0x14) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) sendfile(r0, r3, &(0x7f0000000240)=0x4800, 0x20000102000007) 08:37:57 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="c1df0cd3d59003c36c"], &(0x7f0000000200)="73797a6b616c6c65720065d9f3b8fc7933082acddde0d9ca99446d7860ee7cbbb908dc2ddbe29ad27c67f73ac3b7e9bb1bb3ca3df9b3ef", 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9f}, [@ldst={0x2000cfad}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 08:37:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000800)="2f65786500000000000409004bddd9de91be67d390dbd30c2710eebf000ee9a90f798058439ed554fa07424ab9b3f8683ecf89dee901d2da75c01f0200f58d26d7a071fbf13316bf3072b51c81c71327140035331ce39c5aeeff5083c707dd46455c914d4aff1e7cf7ed57c0c2056f5ca9fcf03cbf82bd13534737339245d3c7065fbe6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034710b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf3ad8882947ffa1fb4c0507212c57e06ff590000000000000000000000000000008924578ad49ea1144c7448d640aa88a66a71b77d73a924ff027fdcb550161653d4cb57088385248286f5be9d8766c70c29e6f5063dfe74a1b0b52079159048210b4d271ac94c889b063ca34a09579af03631f128e6dd2c966daecd7c6f7e0f4ebcaf8025f19a2a71958fdb1ec71d809d06dc0bac75db814525d1d1acaf4cb6f4890f397382ae636797f688094e38db5c22770f53076c630df9bb4c149189ffa975f53087311c5baafc11c90bdc25fc803b71153ddc3995b2df49cdd784bc5bea40861070dadb395e854c0000008e9570eb907286bb46ac0df1e23a083fd7db27f5a1039836503bc60de14fe51424a763f5fecc76a0f44fcfd24abaa92adf8a42b24852f852d93d9d8a5172dbc9e672d3d5d58b93336ad13e8c0a2633f050712d7212dfc7c35fbda321396fe908c27cd60f964fe51a927b67c6b2d03853b55b1c1dd6e43e1cb322a3272cdde8f3b749ca5cec42f4461cd95dcf5ab8ba282e62e2989125e9b36ab8602ef99a003c7777aa1d5e1ba35b08be887210020ec6070b7b22ecc0d68feada4c193081fec91d79af2c99310ef47c3883") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000004, 0x10012, r1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x1, &(0x7f0000000000)=""/31, &(0x7f0000000040)=0x1f) 08:37:57 executing program 6: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f0000000100)=@nl=@proc, &(0x7f0000000180)=0x80, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000003c0)='veth1_to_team\x00', 0x10) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) 08:37:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") write$binfmt_elf64(r1, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x200002b8) 08:37:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000200)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 08:37:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000800)="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") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000004, 0x10012, r1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x1, &(0x7f0000000000)=""/31, &(0x7f0000000040)=0x1f) 08:37:57 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="c1df0cd3d59003c36c"], &(0x7f0000000200)="73797a6b616c6c65720065d9f3b8fc7933082acddde0d9ca99446d7860ee7cbbb908dc2ddbe29ad27c67f73ac3b7e9bb1bb3ca3df9b3ef", 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9f}, [@ldst={0x2000cfad}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 08:37:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) close(r0) 08:37:57 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x100082) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file0//ile0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000080)={0x0, 0x0, {0x22, 0x0, 0x3, 0x19, 0x0, 0x0, 0x0, 0x11, 0xffffffffffffffff}}) r3 = memfd_create(&(0x7f0000000740)='GPLem1self\x00', 0x0) add_key(&(0x7f0000000280)='.dead\x00', &(0x7f00000002c0), &(0x7f0000000300)="81df82234bd3264e18ea1df2af56377814a2c9d71537626fe19a532ba88c8e8c6f3075c7bdbf9f8dfbba6292b0192e4efbca3e453bcce5264a61567d7e75aeea005434e3a82dda33f2ef", 0x4a, 0xfffffffffffffff8) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0xbae7, 0x7fffffff, 0x3, 0x2}, 0x14) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) sendfile(r0, r3, &(0x7f0000000240)=0x4800, 0x20000102000007) 08:37:57 executing program 6: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f0000000100)=@nl=@proc, &(0x7f0000000180)=0x80, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000003c0)='veth1_to_team\x00', 0x10) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) 08:37:58 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @rand_addr=0xf3e}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800a, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2, 0x7000028]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rfkill\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xfffffffffffffffd) setsockopt$inet_buf(r0, 0x0, 0x2f, &(0x7f00000003c0), 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280), 0x0, 0x100f}}, 0x20) r2 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$setownex(r2, 0xf, &(0x7f0000000540)) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, &(0x7f0000000240)) 08:37:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000800)="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") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000004, 0x10012, r1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x1, &(0x7f0000000000)=""/31, &(0x7f0000000040)=0x1f) 08:37:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000200)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 08:37:58 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="c1df0cd3d59003c36c"], &(0x7f0000000200)="73797a6b616c6c65720065d9f3b8fc7933082acddde0d9ca99446d7860ee7cbbb908dc2ddbe29ad27c67f73ac3b7e9bb1bb3ca3df9b3ef", 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9f}, [@ldst={0x2000cfad}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 08:37:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) close(r0) 08:37:58 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={&(0x7f0000000080), 0xc, &(0x7f0000000540)={&(0x7f00000003c0)=@updpolicy={0xc4, 0x19, 0x209, 0x0, 0x0, {{@in6=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@mark={0xc}]}, 0xfd66}}, 0x0) 08:37:58 executing program 6: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f0000000100)=@nl=@proc, &(0x7f0000000180)=0x80, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000003c0)='veth1_to_team\x00', 0x10) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) 08:37:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@dev}, 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x4000000001c, &(0x7f00000001c0)={@remote, r1}, 0x14) 08:37:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000200)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 08:37:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") write$binfmt_elf64(r1, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x200002b8) 08:37:58 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={&(0x7f0000000080), 0xc, &(0x7f0000000540)={&(0x7f00000003c0)=@updpolicy={0xc4, 0x19, 0x209, 0x0, 0x0, {{@in6=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@mark={0xc}]}, 0xfd66}}, 0x0) 08:37:58 executing program 6: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f0000000100)=@nl=@proc, &(0x7f0000000180)=0x80, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000003c0)='veth1_to_team\x00', 0x10) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) 08:37:58 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="c1df0cd3d59003c36c"], &(0x7f0000000200)="73797a6b616c6c65720065d9f3b8fc7933082acddde0d9ca99446d7860ee7cbbb908dc2ddbe29ad27c67f73ac3b7e9bb1bb3ca3df9b3ef", 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9f}, [@ldst={0x2000cfad}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 08:37:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) close(r0) 08:37:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@dev}, 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x4000000001c, &(0x7f00000001c0)={@remote, r1}, 0x14) 08:37:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000200)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 08:37:59 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r2, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x10, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x2c2) 08:37:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@dev}, 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x4000000001c, &(0x7f00000001c0)={@remote, r1}, 0x14) 08:37:59 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002ff7)='/dev/ppp\x00', 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000003000), &(0x7f0000003000)=0x2b) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGREP(r0, 0xc008744c, &(0x7f0000003000)=""/174) 08:37:59 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={&(0x7f0000000080), 0xc, &(0x7f0000000540)={&(0x7f00000003c0)=@updpolicy={0xc4, 0x19, 0x209, 0x0, 0x0, {{@in6=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@mark={0xc}]}, 0xfd66}}, 0x0) 08:37:59 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x40000000a, &(0x7f0000000080)=0x200000000000007, 0x4) ppoll(&(0x7f0000000280)=[{r0}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f00000005c0), 0x8) 08:37:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) close(r0) 08:37:59 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) r2 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000f46000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}, {{0xa, 0x0, 0x0, @mcast2}}]}, 0x190) readv(r2, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/214, 0x99}, {&(0x7f0000000140)=""/181, 0x2a5}], 0x2) 08:37:59 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x40000000a, &(0x7f0000000080)=0x200000000000007, 0x4) ppoll(&(0x7f0000000280)=[{r0}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f00000005c0), 0x8) 08:37:59 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={&(0x7f0000000080), 0xc, &(0x7f0000000540)={&(0x7f00000003c0)=@updpolicy={0xc4, 0x19, 0x209, 0x0, 0x0, {{@in6=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@mark={0xc}]}, 0xfd66}}, 0x0) 08:37:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)={@multicast2, @loopback, 0x0, 0x3, [@empty, @multicast2, @local]}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r1, r0, 0x0) 08:37:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@dev}, 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x4000000001c, &(0x7f00000001c0)={@remote, r1}, 0x14) 08:37:59 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002ff7)='/dev/ppp\x00', 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000003000), &(0x7f0000003000)=0x2b) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGREP(r0, 0xc008744c, &(0x7f0000003000)=""/174) 08:37:59 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) r2 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000f46000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}, {{0xa, 0x0, 0x0, @mcast2}}]}, 0x190) readv(r2, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/214, 0x99}, {&(0x7f0000000140)=""/181, 0x2a5}], 0x2) 08:37:59 executing program 0: r0 = socket$inet6(0xa, 0x2001000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x1, "7457526c3000100000000003004000"}, 0x14) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000040), &(0x7f0000000000), 0x1fe, 0xffffffffffffffff) 08:37:59 executing program 4: r0 = socket$inet(0x10, 0x3, 0x2000000000c) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="240000000c0607031dfffd946fa2830020200a0009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 08:37:59 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x40000000a, &(0x7f0000000080)=0x200000000000007, 0x4) ppoll(&(0x7f0000000280)=[{r0}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f00000005c0), 0x8) [ 1051.785612] netlink: 'syz-executor4': attribute type 1 has an invalid length. 08:38:00 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r2, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x10, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x2c2) 08:38:00 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000080)) 08:38:00 executing program 0: r0 = socket$inet6(0xa, 0x2001000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x1, "7457526c3000100000000003004000"}, 0x14) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000040), &(0x7f0000000000), 0x1fe, 0xffffffffffffffff) 08:38:00 executing program 4: r0 = socket$inet(0x10, 0x3, 0x2000000000c) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="240000000c0607031dfffd946fa2830020200a0009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 08:38:00 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x40000000a, &(0x7f0000000080)=0x200000000000007, 0x4) ppoll(&(0x7f0000000280)=[{r0}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f00000005c0), 0x8) 08:38:00 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002ff7)='/dev/ppp\x00', 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000003000), &(0x7f0000003000)=0x2b) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGREP(r0, 0xc008744c, &(0x7f0000003000)=""/174) 08:38:00 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000004c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000005c0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x7, 0x0, 0x3, 0x0, 'syz1\x00', &(0x7f0000000080), 0xab21ecd9e60e0159}) 08:38:00 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) r2 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000f46000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}, {{0xa, 0x0, 0x0, @mcast2}}]}, 0x190) readv(r2, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/214, 0x99}, {&(0x7f0000000140)=""/181, 0x2a5}], 0x2) [ 1052.190704] netlink: 'syz-executor4': attribute type 1 has an invalid length. 08:38:00 executing program 0: r0 = socket$inet6(0xa, 0x2001000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x1, "7457526c3000100000000003004000"}, 0x14) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000040), &(0x7f0000000000), 0x1fe, 0xffffffffffffffff) 08:38:00 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000080)) 08:38:00 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r2, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x10, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x2c2) 08:38:00 executing program 4: r0 = socket$inet(0x10, 0x3, 0x2000000000c) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="240000000c0607031dfffd946fa2830020200a0009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 08:38:00 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000004c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000005c0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x7, 0x0, 0x3, 0x0, 'syz1\x00', &(0x7f0000000080), 0xab21ecd9e60e0159}) 08:38:00 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) r2 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000f46000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}, {{0xa, 0x0, 0x0, @mcast2}}]}, 0x190) readv(r2, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/214, 0x99}, {&(0x7f0000000140)=""/181, 0x2a5}], 0x2) 08:38:00 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002ff7)='/dev/ppp\x00', 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000003000), &(0x7f0000003000)=0x2b) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGREP(r0, 0xc008744c, &(0x7f0000003000)=""/174) [ 1052.538881] netlink: 'syz-executor4': attribute type 1 has an invalid length. 08:38:00 executing program 0: r0 = socket$inet6(0xa, 0x2001000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x1, "7457526c3000100000000003004000"}, 0x14) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000040), &(0x7f0000000000), 0x1fe, 0xffffffffffffffff) 08:38:01 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r2, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x10, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x2c2) 08:38:01 executing program 4: r0 = socket$inet(0x10, 0x3, 0x2000000000c) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="240000000c0607031dfffd946fa2830020200a0009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 08:38:01 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000080)) 08:38:01 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000004c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000005c0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x7, 0x0, 0x3, 0x0, 'syz1\x00', &(0x7f0000000080), 0xab21ecd9e60e0159}) 08:38:01 executing program 7: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={@broadcast, @multicast1, @multicast2}, &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) poll(&(0x7f00000000c0)=[{r2, 0x8100}], 0x1, 0xc9c) connect$unix(r2, &(0x7f0000000040)=@abs, 0x6e) 08:38:01 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x3, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000), 0x4) sendto$inet(r0, &(0x7f0000000440), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00005c8000)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65c856a45d61154adc2b2a976fbffffffffffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x81, &(0x7f0000e66000)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000500)="d0", 0x1, 0x0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) read(r0, &(0x7f0000000680)=""/206, 0xce) read(r0, &(0x7f0000000000)=""/135, 0x87) 08:38:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f0000000100)=[0xffffffffffffffff, 0xffffffffffffffff]) setresgid(0x0, r1, r2) [ 1053.091642] netlink: 'syz-executor4': attribute type 1 has an invalid length. 08:38:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @remote}, {0x0, @link_local}, 0x9, {0x2, 0x0, @remote}, 'gre0\x00'}) 08:38:01 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000004c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000005c0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x7, 0x0, 0x3, 0x0, 'syz1\x00', &(0x7f0000000080), 0xab21ecd9e60e0159}) 08:38:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f0000000100)=[0xffffffffffffffff, 0xffffffffffffffff]) setresgid(0x0, r1, r2) 08:38:01 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r2, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x10, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x2c2) 08:38:01 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000080)) 08:38:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @remote}, {0x0, @link_local}, 0x9, {0x2, 0x0, @remote}, 'gre0\x00'}) 08:38:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f0000000100)=[0xffffffffffffffff, 0xffffffffffffffff]) setresgid(0x0, r1, r2) 08:38:01 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=@known='user.syz\x00', &(0x7f00000001c0)='/:cpuset+\x00', 0xa, 0x0) read$FUSE(r0, &(0x7f00000030c0), 0x1000) lsetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)=@known='system.posix_acl_access\x00', &(0x7f00000002c0)='selinuxsecurity\x00', 0x10, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0xa) write$FUSE_LSEEK(r0, &(0x7f0000000480)={0x18, 0x0, 0x1}, 0x18) 08:38:01 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x3, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000), 0x4) sendto$inet(r0, &(0x7f0000000440), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00005c8000)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65c856a45d61154adc2b2a976fbffffffffffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x81, &(0x7f0000e66000)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000500)="d0", 0x1, 0x0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) read(r0, &(0x7f0000000680)=""/206, 0xce) read(r0, &(0x7f0000000000)=""/135, 0x87) 08:38:01 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r2, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x10, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x2c2) 08:38:01 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket(0x400020000000010, 0x2, 0x0) write(r1, &(0x7f0000a1cf6c)="1f00000054000d0000000000fc07ff1b070404000400000007000100010039", 0x1f) 08:38:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f0000000100)=[0xffffffffffffffff, 0xffffffffffffffff]) setresgid(0x0, r1, r2) 08:38:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @remote}, {0x0, @link_local}, 0x9, {0x2, 0x0, @remote}, 'gre0\x00'}) [ 1054.039081] PF_BRIDGE: br_mdb_parse() with non-bridge 08:38:02 executing program 7: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={@broadcast, @multicast1, @multicast2}, &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) poll(&(0x7f00000000c0)=[{r2, 0x8100}], 0x1, 0xc9c) connect$unix(r2, &(0x7f0000000040)=@abs, 0x6e) 08:38:02 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=@known='user.syz\x00', &(0x7f00000001c0)='/:cpuset+\x00', 0xa, 0x0) read$FUSE(r0, &(0x7f00000030c0), 0x1000) lsetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)=@known='system.posix_acl_access\x00', &(0x7f00000002c0)='selinuxsecurity\x00', 0x10, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0xa) write$FUSE_LSEEK(r0, &(0x7f0000000480)={0x18, 0x0, 0x1}, 0x18) 08:38:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @remote}, {0x0, @link_local}, 0x9, {0x2, 0x0, @remote}, 'gre0\x00'}) 08:38:02 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={@broadcast, @multicast1, @multicast2}, &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) poll(&(0x7f00000000c0)=[{r2, 0x8100}], 0x1, 0xc9c) connect$unix(r2, &(0x7f0000000040)=@abs, 0x6e) 08:38:02 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket(0x400020000000010, 0x2, 0x0) write(r1, &(0x7f0000a1cf6c)="1f00000054000d0000000000fc07ff1b070404000400000007000100010039", 0x1f) 08:38:02 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x3, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000), 0x4) sendto$inet(r0, &(0x7f0000000440), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00005c8000)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65c856a45d61154adc2b2a976fbffffffffffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x81, &(0x7f0000e66000)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000500)="d0", 0x1, 0x0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) read(r0, &(0x7f0000000680)=""/206, 0xce) read(r0, &(0x7f0000000000)=""/135, 0x87) [ 1054.347438] PF_BRIDGE: br_mdb_parse() with non-bridge 08:38:02 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r2, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x10, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x2c2) 08:38:02 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=@known='user.syz\x00', &(0x7f00000001c0)='/:cpuset+\x00', 0xa, 0x0) read$FUSE(r0, &(0x7f00000030c0), 0x1000) lsetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)=@known='system.posix_acl_access\x00', &(0x7f00000002c0)='selinuxsecurity\x00', 0x10, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0xa) write$FUSE_LSEEK(r0, &(0x7f0000000480)={0x18, 0x0, 0x1}, 0x18) 08:38:02 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket(0x400020000000010, 0x2, 0x0) write(r1, &(0x7f0000a1cf6c)="1f00000054000d0000000000fc07ff1b070404000400000007000100010039", 0x1f) 08:38:02 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=@known='user.syz\x00', &(0x7f00000001c0)='/:cpuset+\x00', 0xa, 0x0) read$FUSE(r0, &(0x7f00000030c0), 0x1000) lsetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)=@known='system.posix_acl_access\x00', &(0x7f00000002c0)='selinuxsecurity\x00', 0x10, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0xa) write$FUSE_LSEEK(r0, &(0x7f0000000480)={0x18, 0x0, 0x1}, 0x18) [ 1054.593840] PF_BRIDGE: br_mdb_parse() with non-bridge 08:38:02 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket(0x400020000000010, 0x2, 0x0) write(r1, &(0x7f0000a1cf6c)="1f00000054000d0000000000fc07ff1b070404000400000007000100010039", 0x1f) 08:38:02 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=@known='user.syz\x00', &(0x7f00000001c0)='/:cpuset+\x00', 0xa, 0x0) read$FUSE(r0, &(0x7f00000030c0), 0x1000) lsetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)=@known='system.posix_acl_access\x00', &(0x7f00000002c0)='selinuxsecurity\x00', 0x10, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0xa) write$FUSE_LSEEK(r0, &(0x7f0000000480)={0x18, 0x0, 0x1}, 0x18) [ 1054.723398] PF_BRIDGE: br_mdb_parse() with non-bridge 08:38:02 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x3, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000), 0x4) sendto$inet(r0, &(0x7f0000000440), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00005c8000)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65c856a45d61154adc2b2a976fbffffffffffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x81, &(0x7f0000e66000)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000500)="d0", 0x1, 0x0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) read(r0, &(0x7f0000000680)=""/206, 0xce) read(r0, &(0x7f0000000000)=""/135, 0x87) 08:38:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f00003ce000)='}\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4d) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1, 0x51, r1, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000001380), &(0x7f00000012c0), 0x0, 0xfffffffffffffffd) 08:38:02 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=@known='user.syz\x00', &(0x7f00000001c0)='/:cpuset+\x00', 0xa, 0x0) read$FUSE(r0, &(0x7f00000030c0), 0x1000) lsetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)=@known='system.posix_acl_access\x00', &(0x7f00000002c0)='selinuxsecurity\x00', 0x10, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0xa) write$FUSE_LSEEK(r0, &(0x7f0000000480)={0x18, 0x0, 0x1}, 0x18) 08:38:02 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x281, 0x0) write$P9_RLINK(r0, &(0x7f0000000180)={0x7}, 0x7) 08:38:03 executing program 7: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={@broadcast, @multicast1, @multicast2}, &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) poll(&(0x7f00000000c0)=[{r2, 0x8100}], 0x1, 0xc9c) connect$unix(r2, &(0x7f0000000040)=@abs, 0x6e) 08:38:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f00003ce000)='}\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4d) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1, 0x51, r1, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000001380), &(0x7f00000012c0), 0x0, 0xfffffffffffffffd) 08:38:03 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=@known='user.syz\x00', &(0x7f00000001c0)='/:cpuset+\x00', 0xa, 0x0) read$FUSE(r0, &(0x7f00000030c0), 0x1000) lsetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)=@known='system.posix_acl_access\x00', &(0x7f00000002c0)='selinuxsecurity\x00', 0x10, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0xa) write$FUSE_LSEEK(r0, &(0x7f0000000480)={0x18, 0x0, 0x1}, 0x18) 08:38:03 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={@broadcast, @multicast1, @multicast2}, &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) poll(&(0x7f00000000c0)=[{r2, 0x8100}], 0x1, 0xc9c) connect$unix(r2, &(0x7f0000000040)=@abs, 0x6e) 08:38:03 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x281, 0x0) write$P9_RLINK(r0, &(0x7f0000000180)={0x7}, 0x7) 08:38:03 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x281, 0x0) write$P9_RLINK(r0, &(0x7f0000000180)={0x7}, 0x7) 08:38:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='veth1_to_bond\x00', 0x10) r2 = memfd_create(&(0x7f0000000200)='Pev ', 0x0) ftruncate(r2, 0x200739) sendfile(r1, r2, &(0x7f0000000240), 0xa00004000000002) 08:38:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f00003ce000)='}\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4d) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1, 0x51, r1, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000001380), &(0x7f00000012c0), 0x0, 0xfffffffffffffffd) 08:38:03 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}, 0x10) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 08:38:03 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_cache\x00') lseek(r0, 0x2000000000, 0x0) 08:38:03 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x50, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev}, 0x1c) 08:38:03 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x281, 0x0) write$P9_RLINK(r0, &(0x7f0000000180)={0x7}, 0x7) 08:38:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f00003ce000)='}\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4d) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1, 0x51, r1, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000001380), &(0x7f00000012c0), 0x0, 0xfffffffffffffffd) 08:38:03 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}, 0x10) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 08:38:03 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_cache\x00') lseek(r0, 0x2000000000, 0x0) 08:38:03 executing program 3: r0 = userfaultfd(0x800) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000cd8ff4)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 08:38:04 executing program 7: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={@broadcast, @multicast1, @multicast2}, &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) poll(&(0x7f00000000c0)=[{r2, 0x8100}], 0x1, 0xc9c) connect$unix(r2, &(0x7f0000000040)=@abs, 0x6e) 08:38:04 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x50, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev}, 0x1c) 08:38:04 executing program 3: r0 = userfaultfd(0x800) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000cd8ff4)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 08:38:04 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={@broadcast, @multicast1, @multicast2}, &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) poll(&(0x7f00000000c0)=[{r2, 0x8100}], 0x1, 0xc9c) connect$unix(r2, &(0x7f0000000040)=@abs, 0x6e) 08:38:04 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_cache\x00') lseek(r0, 0x2000000000, 0x0) 08:38:04 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x50, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev}, 0x1c) 08:38:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='veth1_to_bond\x00', 0x10) r2 = memfd_create(&(0x7f0000000200)='Pev ', 0x0) ftruncate(r2, 0x200739) sendfile(r1, r2, &(0x7f0000000240), 0xa00004000000002) 08:38:04 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}, 0x10) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 08:38:04 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x50, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev}, 0x1c) 08:38:04 executing program 3: r0 = userfaultfd(0x800) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000cd8ff4)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 08:38:04 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x50, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev}, 0x1c) 08:38:04 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_cache\x00') lseek(r0, 0x2000000000, 0x0) 08:38:04 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x50, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev}, 0x1c) 08:38:04 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x50, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev}, 0x1c) 08:38:04 executing program 3: r0 = userfaultfd(0x800) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000cd8ff4)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 08:38:04 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}, 0x10) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 08:38:05 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000100)=0x1000000000000002, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @rand_addr}, 0x10) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r2, 0x1) 08:38:05 executing program 7: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000003c0)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc058534b, &(0x7f0000000480)={0x0, 0x0, 0x0, "717565756531000000000000001f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000"}) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000013) 08:38:05 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x12, r1, 0x0) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000)) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) mlockall(0x4) 08:38:05 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000280)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000080)={0x1d, r2}, 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r0) 08:38:05 executing program 5: futex(&(0x7f0000000040), 0x400000085, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f0000000140), 0x4031fffffd) 08:38:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f00001d0000/0x3000)=nil, 0x3000, 0x0, 0xc012, r0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 08:38:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='veth1_to_bond\x00', 0x10) r2 = memfd_create(&(0x7f0000000200)='Pev ', 0x0) ftruncate(r2, 0x200739) sendfile(r1, r2, &(0x7f0000000240), 0xa00004000000002) 08:38:05 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x12, r1, 0x0) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000)) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) mlockall(0x4) 08:38:05 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) read(r0, &(0x7f0000000080)=""/50, 0x32) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) read(r0, &(0x7f0000001040)=""/4096, 0x1000) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 08:38:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f00001d0000/0x3000)=nil, 0x3000, 0x0, 0xc012, r0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 08:38:05 executing program 5: futex(&(0x7f0000000040), 0x400000085, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f0000000140), 0x4031fffffd) 08:38:05 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000100)=0x1000000000000002, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @rand_addr}, 0x10) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r2, 0x1) 08:38:05 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000280)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000080)={0x1d, r2}, 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r0) 08:38:05 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000280)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000080)={0x1d, r2}, 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r0) 08:38:05 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x12, r1, 0x0) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000)) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) mlockall(0x4) 08:38:05 executing program 5: futex(&(0x7f0000000040), 0x400000085, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f0000000140), 0x4031fffffd) 08:38:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f00001d0000/0x3000)=nil, 0x3000, 0x0, 0xc012, r0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 08:38:05 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000280)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000080)={0x1d, r2}, 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r0) 08:38:05 executing program 7: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000003c0)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc058534b, &(0x7f0000000480)={0x0, 0x0, 0x0, "717565756531000000000000001f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000"}) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000013) 08:38:05 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000100)=0x1000000000000002, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @rand_addr}, 0x10) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r2, 0x1) 08:38:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f00001d0000/0x3000)=nil, 0x3000, 0x0, 0xc012, r0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 08:38:05 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) read(r0, &(0x7f0000000080)=""/50, 0x32) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) read(r0, &(0x7f0000001040)=""/4096, 0x1000) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 08:38:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='veth1_to_bond\x00', 0x10) r2 = memfd_create(&(0x7f0000000200)='Pev ', 0x0) ftruncate(r2, 0x200739) sendfile(r1, r2, &(0x7f0000000240), 0xa00004000000002) 08:38:06 executing program 5: futex(&(0x7f0000000040), 0x400000085, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f0000000140), 0x4031fffffd) 08:38:06 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x12, r1, 0x0) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000)) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) mlockall(0x4) 08:38:06 executing program 3: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040), 0x80000002) 08:38:06 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@vsock, 0xfffffffffffffef2, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/154, 0xfffffffffffffe95}], 0x1, &(0x7f0000000240)=""/105, 0x16}, 0x0) recvmsg(r1, &(0x7f00000015c0)={&(0x7f00000002c0)=@generic, 0x80, &(0x7f0000001500)=[{&(0x7f0000000340)=""/70, 0x46}], 0x1, &(0x7f0000001580)=""/16, 0x10}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x0) close(r1) close(r0) 08:38:06 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) read(r0, &(0x7f0000000080)=""/50, 0x32) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) read(r0, &(0x7f0000001040)=""/4096, 0x1000) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 08:38:06 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000100)=0x1000000000000002, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @rand_addr}, 0x10) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r2, 0x1) 08:38:06 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) memfd_create(&(0x7f0000000140)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) r0 = gettid() pause() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000200), &(0x7f0000000280)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) socket$key(0xf, 0x3, 0x2) tkill(r0, 0x1000000000013) 08:38:06 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}, @sadb_address={0x5, 0x9, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xffffff0b}]}, 0x70}}, 0x0) 08:38:06 executing program 3: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040), 0x80000002) 08:38:06 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) read(r0, &(0x7f0000000080)=""/50, 0x32) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) read(r0, &(0x7f0000001040)=""/4096, 0x1000) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 08:38:06 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@vsock, 0xfffffffffffffef2, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/154, 0xfffffffffffffe95}], 0x1, &(0x7f0000000240)=""/105, 0x16}, 0x0) recvmsg(r1, &(0x7f00000015c0)={&(0x7f00000002c0)=@generic, 0x80, &(0x7f0000001500)=[{&(0x7f0000000340)=""/70, 0x46}], 0x1, &(0x7f0000001580)=""/16, 0x10}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x0) close(r1) close(r0) 08:38:06 executing program 7: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000003c0)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc058534b, &(0x7f0000000480)={0x0, 0x0, 0x0, "717565756531000000000000001f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000"}) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000013) 08:38:06 executing program 3: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040), 0x80000002) 08:38:06 executing program 5: r0 = inotify_init() r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x80000002) pwritev(r1, &(0x7f00000006c0)=[{&(0x7f0000000180)='i', 0x1}], 0x1, 0x0) 08:38:06 executing program 6: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@vsock, 0xfffffffffffffef2, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/154, 0xfffffffffffffe95}], 0x1, &(0x7f0000000240)=""/105, 0x16}, 0x0) recvmsg(r1, &(0x7f00000015c0)={&(0x7f00000002c0)=@generic, 0x80, &(0x7f0000001500)=[{&(0x7f0000000340)=""/70, 0x46}], 0x1, &(0x7f0000001580)=""/16, 0x10}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x0) close(r1) close(r0) 08:38:07 executing program 3: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040), 0x80000002) 08:38:07 executing program 0: pipe(&(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000240)="b7", 0x1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000040), 0xfffffd94}], 0x1, 0x0) 08:38:07 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@vsock, 0xfffffffffffffef2, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/154, 0xfffffffffffffe95}], 0x1, &(0x7f0000000240)=""/105, 0x16}, 0x0) recvmsg(r1, &(0x7f00000015c0)={&(0x7f00000002c0)=@generic, 0x80, &(0x7f0000001500)=[{&(0x7f0000000340)=""/70, 0x46}], 0x1, &(0x7f0000001580)=""/16, 0x10}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x0) close(r1) close(r0) 08:38:07 executing program 5: r0 = inotify_init() r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x80000002) pwritev(r1, &(0x7f00000006c0)=[{&(0x7f0000000180)='i', 0x1}], 0x1, 0x0) 08:38:07 executing program 6: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@vsock, 0xfffffffffffffef2, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/154, 0xfffffffffffffe95}], 0x1, &(0x7f0000000240)=""/105, 0x16}, 0x0) recvmsg(r1, &(0x7f00000015c0)={&(0x7f00000002c0)=@generic, 0x80, &(0x7f0000001500)=[{&(0x7f0000000340)=""/70, 0x46}], 0x1, &(0x7f0000001580)=""/16, 0x10}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x0) close(r1) close(r0) 08:38:07 executing program 1: accept4$packet(0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000500)=0xfffffffffffffe84, 0x883) 08:38:07 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = memfd_create(&(0x7f0000001440)='\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000001400)='/dev/snd/seq\x00', 0x0, 0x20005) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48008000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$evdev(r1, &(0x7f0000000040)=[{}, {{0x0, 0x7530}}, {}, {{0x77359400}}, {{}, 0x0, 0x8, 0xad01}, {{0x77359400}, 0x0, 0x0, 0x5}, {{}, 0x0, 0xff}], 0xa8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000240)={0x222, @time}) 08:38:07 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) memfd_create(&(0x7f0000000140)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) r0 = gettid() pause() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000200), &(0x7f0000000280)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) socket$key(0xf, 0x3, 0x2) tkill(r0, 0x1000000000013) 08:38:07 executing program 0: pipe(&(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000240)="b7", 0x1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000040), 0xfffffd94}], 0x1, 0x0) 08:38:07 executing program 1: accept4$packet(0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000500)=0xfffffffffffffe84, 0x883) 08:38:07 executing program 5: r0 = inotify_init() r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x80000002) pwritev(r1, &(0x7f00000006c0)=[{&(0x7f0000000180)='i', 0x1}], 0x1, 0x0) 08:38:07 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@vsock, 0xfffffffffffffef2, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/154, 0xfffffffffffffe95}], 0x1, &(0x7f0000000240)=""/105, 0x16}, 0x0) recvmsg(r1, &(0x7f00000015c0)={&(0x7f00000002c0)=@generic, 0x80, &(0x7f0000001500)=[{&(0x7f0000000340)=""/70, 0x46}], 0x1, &(0x7f0000001580)=""/16, 0x10}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x0) close(r1) close(r0) 08:38:07 executing program 7: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000003c0)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc058534b, &(0x7f0000000480)={0x0, 0x0, 0x0, "717565756531000000000000001f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000"}) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000013) 08:38:07 executing program 6: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@vsock, 0xfffffffffffffef2, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/154, 0xfffffffffffffe95}], 0x1, &(0x7f0000000240)=""/105, 0x16}, 0x0) recvmsg(r1, &(0x7f00000015c0)={&(0x7f00000002c0)=@generic, 0x80, &(0x7f0000001500)=[{&(0x7f0000000340)=""/70, 0x46}], 0x1, &(0x7f0000001580)=""/16, 0x10}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x0) close(r1) close(r0) 08:38:07 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = memfd_create(&(0x7f0000001440)='\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000001400)='/dev/snd/seq\x00', 0x0, 0x20005) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48008000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$evdev(r1, &(0x7f0000000040)=[{}, {{0x0, 0x7530}}, {}, {{0x77359400}}, {{}, 0x0, 0x8, 0xad01}, {{0x77359400}, 0x0, 0x0, 0x5}, {{}, 0x0, 0xff}], 0xa8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000240)={0x222, @time}) 08:38:07 executing program 1: accept4$packet(0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000500)=0xfffffffffffffe84, 0x883) 08:38:07 executing program 0: pipe(&(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000240)="b7", 0x1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000040), 0xfffffd94}], 0x1, 0x0) 08:38:07 executing program 5: r0 = inotify_init() r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x80000002) pwritev(r1, &(0x7f00000006c0)=[{&(0x7f0000000180)='i', 0x1}], 0x1, 0x0) 08:38:07 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = memfd_create(&(0x7f0000001440)='\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000001400)='/dev/snd/seq\x00', 0x0, 0x20005) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48008000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$evdev(r1, &(0x7f0000000040)=[{}, {{0x0, 0x7530}}, {}, {{0x77359400}}, {{}, 0x0, 0x8, 0xad01}, {{0x77359400}, 0x0, 0x0, 0x5}, {{}, 0x0, 0xff}], 0xa8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000240)={0x222, @time}) 08:38:08 executing program 0: pipe(&(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000240)="b7", 0x1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000040), 0xfffffd94}], 0x1, 0x0) 08:38:08 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = memfd_create(&(0x7f0000001440)='\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000001400)='/dev/snd/seq\x00', 0x0, 0x20005) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48008000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$evdev(r1, &(0x7f0000000040)=[{}, {{0x0, 0x7530}}, {}, {{0x77359400}}, {{}, 0x0, 0x8, 0xad01}, {{0x77359400}, 0x0, 0x0, 0x5}, {{}, 0x0, 0xff}], 0xa8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000240)={0x222, @time}) 08:38:08 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = memfd_create(&(0x7f0000001440)='\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000001400)='/dev/snd/seq\x00', 0x0, 0x20005) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48008000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$evdev(r1, &(0x7f0000000040)=[{}, {{0x0, 0x7530}}, {}, {{0x77359400}}, {{}, 0x0, 0x8, 0xad01}, {{0x77359400}, 0x0, 0x0, 0x5}, {{}, 0x0, 0xff}], 0xa8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000240)={0x222, @time}) 08:38:08 executing program 1: accept4$packet(0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000500)=0xfffffffffffffe84, 0x883) 08:38:08 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) memfd_create(&(0x7f0000000140)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) r0 = gettid() pause() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000200), &(0x7f0000000280)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) socket$key(0xf, 0x3, 0x2) tkill(r0, 0x1000000000013) 08:38:08 executing program 5: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x20000000000032, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') pread64(r0, &(0x7f0000003c00)=""/4096, 0x1000, 0x0) 08:38:08 executing program 6: semtimedop(0x0, &(0x7f00000001c0)=[{}], 0x2aaaaaaaaaaaac97, &(0x7f0000000240)) 08:38:08 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) readv(r2, &(0x7f0000000000)=[{&(0x7f0000000440)=""/128, 0x80}], 0x1) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) dup2(r1, r2) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 08:38:08 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = memfd_create(&(0x7f0000001440)='\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000001400)='/dev/snd/seq\x00', 0x0, 0x20005) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48008000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$evdev(r1, &(0x7f0000000040)=[{}, {{0x0, 0x7530}}, {}, {{0x77359400}}, {{}, 0x0, 0x8, 0xad01}, {{0x77359400}, 0x0, 0x0, 0x5}, {{}, 0x0, 0xff}], 0xa8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000240)={0x222, @time}) 08:38:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) recvfrom(r0, &(0x7f0000000040)=""/101, 0xfffffffffffffeec, 0x10100, 0x0, 0x0) shutdown(r0, 0x0) syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x3, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) accept(r0, &(0x7f0000000200)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000280)=0x80) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x34, 0x0, 0x0, 0xfffff034}, {0x16}]}) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)) 08:38:08 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = memfd_create(&(0x7f0000001440)='\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000001400)='/dev/snd/seq\x00', 0x0, 0x20005) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48008000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$evdev(r1, &(0x7f0000000040)=[{}, {{0x0, 0x7530}}, {}, {{0x77359400}}, {{}, 0x0, 0x8, 0xad01}, {{0x77359400}, 0x0, 0x0, 0x5}, {{}, 0x0, 0xff}], 0xa8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000240)={0x222, @time}) 08:38:08 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000080)={0x100000000000003, 0x0, 0x1, 0x3}) 08:38:08 executing program 6: semtimedop(0x0, &(0x7f00000001c0)=[{}], 0x2aaaaaaaaaaaac97, &(0x7f0000000240)) 08:38:08 executing program 5: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x20000000000032, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') pread64(r0, &(0x7f0000003c00)=""/4096, 0x1000, 0x0) 08:38:08 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) readv(r2, &(0x7f0000000000)=[{&(0x7f0000000440)=""/128, 0x80}], 0x1) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) dup2(r1, r2) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 08:38:08 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 08:38:08 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(&(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0) lstat(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000240)) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x9) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x200200, 0x0) mkdirat(r1, &(0x7f00000001c0)='./file0\x00', 0x0) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="9000000000000000020000000000000001000008000000000000008b00000000106676656d310000000000f7ffffff0000000000002c000000000000619f053823b7c94f5a3276ce8c9461000000000000001c000000000000002b7379737465746a48be1b31486dcc6370755366d969631141260b1fab10ccd4dccea33f0c7fe336cb602e746367726f757024636700"], 0x90) 08:38:08 executing program 6: semtimedop(0x0, &(0x7f00000001c0)=[{}], 0x2aaaaaaaaaaaac97, &(0x7f0000000240)) 08:38:09 executing program 5: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x20000000000032, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') pread64(r0, &(0x7f0000003c00)=""/4096, 0x1000, 0x0) 08:38:09 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) readv(r2, &(0x7f0000000000)=[{&(0x7f0000000440)=""/128, 0x80}], 0x1) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) dup2(r1, r2) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 08:38:09 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) memfd_create(&(0x7f0000000140)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) r0 = gettid() pause() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000200), &(0x7f0000000280)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) socket$key(0xf, 0x3, 0x2) tkill(r0, 0x1000000000013) 08:38:09 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000080)={0x100000000000003, 0x0, 0x1, 0x3}) 08:38:09 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 08:38:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000002240)={0x1, [0x0]}, &(0x7f0000003a40)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x11, &(0x7f0000000140)={r1, @in6}, &(0x7f0000000000)=0x3a6) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={r2}, &(0x7f0000000100)=0x8) 08:38:09 executing program 6: semtimedop(0x0, &(0x7f00000001c0)=[{}], 0x2aaaaaaaaaaaac97, &(0x7f0000000240)) 08:38:09 executing program 5: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x20000000000032, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') pread64(r0, &(0x7f0000003c00)=""/4096, 0x1000, 0x0) 08:38:09 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) readv(r2, &(0x7f0000000000)=[{&(0x7f0000000440)=""/128, 0x80}], 0x1) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) dup2(r1, r2) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 08:38:09 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f0000000000)) 08:38:09 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = socket$inet6(0xa, 0x802, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000000340)={0xa, 0x4e23}, 0x1c) listen(r2, 0xffefffffffffff7f) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000000140)='0', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000240)={'syz1'}, 0x34000) 08:38:09 executing program 5: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=@newtaction={0x14, 0x30, 0x0, 0x70bd2c, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x90}, 0x40) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) dup2(r1, r0) clock_gettime(0x0, &(0x7f0000000000)) clock_nanosleep(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, "7175657565310000000000000000000000000100"}) write$sndseq(r0, &(0x7f0000000080), 0x100000380) 08:38:09 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000080)={0x100000000000003, 0x0, 0x1, 0x3}) 08:38:09 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 08:38:09 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(&(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0) lstat(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000240)) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x9) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x200200, 0x0) mkdirat(r1, &(0x7f00000001c0)='./file0\x00', 0x0) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="9000000000000000020000000000000001000008000000000000008b00000000106676656d310000000000f7ffffff0000000000002c000000000000619f053823b7c94f5a3276ce8c9461000000000000001c000000000000002b7379737465746a48be1b31486dcc6370755366d969631141260b1fab10ccd4dccea33f0c7fe336cb602e746367726f757024636700"], 0x90) 08:38:09 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f0000000000)) 08:38:10 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f0000000000)) 08:38:10 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000080)={0x100000000000003, 0x0, 0x1, 0x3}) 08:38:15 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 08:38:15 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = socket$inet6(0xa, 0x802, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000000340)={0xa, 0x4e23}, 0x1c) listen(r2, 0xffefffffffffff7f) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000000140)='0', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000240)={'syz1'}, 0x34000) 08:38:15 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f0000000000)) 08:38:15 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x1ff, 0x4) listen(r0, 0x10102) read(r0, &(0x7f0000000140)=""/113, 0x71) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) close(r0) sendto$inet6(r1, &(0x7f0000000200)="582fd2dd66d4bc16991515037a61480b5b9e19254c45bba3e004e8dccb53f033ace9d863dc71f4bb5283a2d5a987ed7379f5cc4132856d4f417e813b6f45c9f4a007d0b03b6d7b7263b105f0ff1b5ac2be9a4d6864058acbea94b2aae481b7d9c48d7202f28940d1f0a8417564f5c48fa9ac", 0x72, 0x0, &(0x7f00000001c0)={0xa, 0x40004e23, 0x0, @loopback}, 0x1c) 08:38:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000002240)={0x1, [0x0]}, &(0x7f0000003a40)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x11, &(0x7f0000000140)={r1, @in6}, &(0x7f0000000000)=0x3a6) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={r2}, &(0x7f0000000100)=0x8) 08:38:15 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000002240)={0x1, [0x0]}, &(0x7f0000003a40)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x11, &(0x7f0000000140)={r1, @in6}, &(0x7f0000000000)=0x3a6) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={r2}, &(0x7f0000000100)=0x8) 08:38:16 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = socket$inet6(0xa, 0x802, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000000340)={0xa, 0x4e23}, 0x1c) listen(r2, 0xffefffffffffff7f) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000000140)='0', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000240)={'syz1'}, 0x34000) 08:38:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000002240)={0x1, [0x0]}, &(0x7f0000003a40)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x11, &(0x7f0000000140)={r1, @in6}, &(0x7f0000000000)=0x3a6) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={r2}, &(0x7f0000000100)=0x8) 08:38:16 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000002240)={0x1, [0x0]}, &(0x7f0000003a40)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x11, &(0x7f0000000140)={r1, @in6}, &(0x7f0000000000)=0x3a6) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={r2}, &(0x7f0000000100)=0x8) 08:38:21 executing program 5: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=@newtaction={0x14, 0x30, 0x0, 0x70bd2c, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x90}, 0x40) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) dup2(r1, r0) clock_gettime(0x0, &(0x7f0000000000)) clock_nanosleep(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, "7175657565310000000000000000000000000100"}) write$sndseq(r0, &(0x7f0000000080), 0x100000380) 08:38:21 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = socket$inet6(0xa, 0x802, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000000340)={0xa, 0x4e23}, 0x1c) listen(r2, 0xffefffffffffff7f) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000000140)='0', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000240)={'syz1'}, 0x34000) 08:38:21 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000080)=[{0xffffffffffffffff, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}], 0x30) 08:38:21 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000002240)={0x1, [0x0]}, &(0x7f0000003a40)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x11, &(0x7f0000000140)={r1, @in6}, &(0x7f0000000000)=0x3a6) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={r2}, &(0x7f0000000100)=0x8) 08:38:21 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x40, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x5013, r0, 0x0) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000280)=""/208) 08:38:21 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(&(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0) lstat(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000240)) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x9) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x200200, 0x0) mkdirat(r1, &(0x7f00000001c0)='./file0\x00', 0x0) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="9000000000000000020000000000000001000008000000000000008b00000000106676656d310000000000f7ffffff0000000000002c000000000000619f053823b7c94f5a3276ce8c9461000000000000001c000000000000002b7379737465746a48be1b31486dcc6370755366d969631141260b1fab10ccd4dccea33f0c7fe336cb602e746367726f757024636700"], 0x90) 08:38:21 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000002240)={0x1, [0x0]}, &(0x7f0000003a40)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x11, &(0x7f0000000140)={r1, @in6}, &(0x7f0000000000)=0x3a6) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={r2}, &(0x7f0000000100)=0x8) 08:38:21 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="ba0200000000000000e99f7b05adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 08:38:21 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000080)=[{0xffffffffffffffff, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}], 0x30) 08:38:21 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x40, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x5013, r0, 0x0) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000280)=""/208) 08:38:21 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x40, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x5013, r0, 0x0) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000280)=""/208) 08:38:21 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="ba0200000000000000e99f7b05adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 08:38:21 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x40, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x5013, r0, 0x0) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000280)=""/208) 08:38:21 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x40, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x5013, r0, 0x0) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000280)=""/208) 08:38:21 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000080)=[{0xffffffffffffffff, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}], 0x30) 08:38:22 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="ba0200000000000000e99f7b05adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 08:38:31 executing program 5: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=@newtaction={0x14, 0x30, 0x0, 0x70bd2c, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x90}, 0x40) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) dup2(r1, r0) clock_gettime(0x0, &(0x7f0000000000)) clock_nanosleep(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, "7175657565310000000000000000000000000100"}) write$sndseq(r0, &(0x7f0000000080), 0x100000380) 08:38:31 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r1, 0x43) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r2, 0x29, 0x1a, &(0x7f0000000080)=0x7fff, 0x4) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) 08:38:31 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x40, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x5013, r0, 0x0) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000280)=""/208) 08:38:31 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000080)=[{0xffffffffffffffff, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}], 0x30) 08:38:31 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x40, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x5013, r0, 0x0) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000280)=""/208) 08:38:31 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="ba0200000000000000e99f7b05adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 08:38:31 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000200)=0x1, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0xd8) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) 08:38:31 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(&(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0) lstat(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000240)) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x9) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x200200, 0x0) mkdirat(r1, &(0x7f00000001c0)='./file0\x00', 0x0) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="9000000000000000020000000000000001000008000000000000008b00000000106676656d310000000000f7ffffff0000000000002c000000000000619f053823b7c94f5a3276ce8c9461000000000000001c000000000000002b7379737465746a48be1b31486dcc6370755366d969631141260b1fab10ccd4dccea33f0c7fe336cb602e746367726f757024636700"], 0x90) 08:38:32 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r1, 0x43) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r2, 0x29, 0x1a, &(0x7f0000000080)=0x7fff, 0x4) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) 08:38:32 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000200)=0x1, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0xd8) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) 08:38:32 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r1, 0x43) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r2, 0x29, 0x1a, &(0x7f0000000080)=0x7fff, 0x4) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) 08:38:32 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000200)=0x1, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0xd8) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) 08:38:32 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000200)=0x1, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0xd8) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) 08:38:32 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r1, 0x43) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r2, 0x29, 0x1a, &(0x7f0000000080)=0x7fff, 0x4) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) 08:38:33 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") socket(0xf, 0x3, 0x0) 08:38:33 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") socket(0xf, 0x3, 0x0) 08:38:42 executing program 4: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x9, 0x0, 0x300}}) 08:38:42 executing program 7: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000480), 0xc) 08:38:42 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") socket(0xf, 0x3, 0x0) 08:38:42 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={&(0x7f0000000100), 0xc, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev, @in=@rand_addr}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 08:38:42 executing program 6: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) get_mempolicy(&(0x7f0000000280), &(0x7f0000000440), 0x3, &(0x7f0000ffd000/0x2000)=nil, 0x0) 08:38:42 executing program 5: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=@newtaction={0x14, 0x30, 0x0, 0x70bd2c, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x90}, 0x40) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) dup2(r1, r0) clock_gettime(0x0, &(0x7f0000000000)) clock_nanosleep(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, "7175657565310000000000000000000000000100"}) write$sndseq(r0, &(0x7f0000000080), 0x100000380) 08:38:42 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg$kcm(r0, &(0x7f0000002400)={&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000001300), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1100000000000000000000000100000052509e6a2b21a03efc60aea7582eb955f4fd8971de4176e6"], 0x28}, 0x0) 08:38:42 executing program 3: r0 = memfd_create(&(0x7f0000000040)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) fcntl$addseals(r0, 0x409, 0xc) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x80011, r0, 0x0) [ 1094.335233] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 1094.340954] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1094.342114] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 1094.348880] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1094.355647] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 1094.362363] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1094.369126] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 1094.375840] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1094.382565] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 1094.389815] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1094.389890] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1094.396662] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 1094.403363] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1094.410058] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 1094.416776] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1094.423472] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 1094.430196] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1094.436896] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 1094.443609] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1094.450318] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 1094.457044] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1094.477291] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 1094.829716] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 08:38:42 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={&(0x7f0000000100), 0xc, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev, @in=@rand_addr}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 08:38:42 executing program 4: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x9, 0x0, 0x300}}) 08:38:42 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg$kcm(r0, &(0x7f0000002400)={&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000001300), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1100000000000000000000000100000052509e6a2b21a03efc60aea7582eb955f4fd8971de4176e6"], 0x28}, 0x0) 08:38:42 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") socket(0xf, 0x3, 0x0) 08:38:42 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000feffffffffffffff0000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1}}, 0x0) 08:38:42 executing program 3: r0 = memfd_create(&(0x7f0000000040)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) fcntl$addseals(r0, 0x409, 0xc) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x80011, r0, 0x0) 08:38:43 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg$kcm(r0, &(0x7f0000002400)={&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000001300), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1100000000000000000000000100000052509e6a2b21a03efc60aea7582eb955f4fd8971de4176e6"], 0x28}, 0x0) 08:38:43 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) accept$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) [ 1096.256956] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz1 08:38:52 executing program 4: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x9, 0x0, 0x300}}) 08:38:52 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={&(0x7f0000000100), 0xc, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev, @in=@rand_addr}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 08:38:52 executing program 3: r0 = memfd_create(&(0x7f0000000040)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) fcntl$addseals(r0, 0x409, 0xc) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x80011, r0, 0x0) 08:38:52 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x201a7f1b, 0x0, 0x201a7fd7, 0xa, 0x61, 0xff00}]}, &(0x7f0000000000)="1d4e4cc000", 0x20000, 0xffe3, &(0x7f00001a7f05)=""/251}, 0x48) 08:38:52 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg$kcm(r0, &(0x7f0000002400)={&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000001300), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1100000000000000000000000100000052509e6a2b21a03efc60aea7582eb955f4fd8971de4176e6"], 0x28}, 0x0) 08:38:52 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x805, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000001c0), 0x10) 08:38:52 executing program 7: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000480), 0xc) 08:38:52 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = dup3(r1, r0, 0x0) sendmmsg$inet_sctp(r2, &(0x7f0000009600)=[{&(0x7f0000000040)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000001680), 0x0, &(0x7f0000001880)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x20c}}, @prinfo={0x18}], 0x38}], 0x1, 0x0) [ 1104.838421] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 1104.845320] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 1104.852229] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 1104.859052] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 1104.865843] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 1104.872639] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 1104.879451] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 1104.886264] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 1104.893059] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 1104.899863] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 1104.906718] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 08:38:52 executing program 4: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x9, 0x0, 0x300}}) 08:38:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x17f, 0x163) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) sendto$inet(r0, &(0x7f0000000100), 0x15554, 0x20006701, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 08:38:53 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x201a7f1b, 0x0, 0x201a7fd7, 0xa, 0x61, 0xff00}]}, &(0x7f0000000000)="1d4e4cc000", 0x20000, 0xffe3, &(0x7f00001a7f05)=""/251}, 0x48) 08:38:53 executing program 3: r0 = memfd_create(&(0x7f0000000040)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) fcntl$addseals(r0, 0x409, 0xc) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x80011, r0, 0x0) 08:38:53 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={&(0x7f0000000100), 0xc, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev, @in=@rand_addr}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 08:38:53 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = dup3(r1, r0, 0x0) sendmmsg$inet_sctp(r2, &(0x7f0000009600)=[{&(0x7f0000000040)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000001680), 0x0, &(0x7f0000001880)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x20c}}, @prinfo={0x18}], 0x38}], 0x1, 0x0) 08:38:53 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x805, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000001c0), 0x10) [ 1105.235598] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz1 08:38:53 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100), 0x4) getsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000040), &(0x7f0000000200)=0x1) 08:38:53 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x201a7f1b, 0x0, 0x201a7fd7, 0xa, 0x61, 0xff00}]}, &(0x7f0000000000)="1d4e4cc000", 0x20000, 0xffe3, &(0x7f00001a7f05)=""/251}, 0x48) 08:38:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000080), &(0x7f00000000c0)) 08:38:53 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x88, 0x0, @local={0xfe, 0x8a00}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 08:38:53 executing program 7: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000480), 0xc) 08:38:53 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = dup3(r1, r0, 0x0) sendmmsg$inet_sctp(r2, &(0x7f0000009600)=[{&(0x7f0000000040)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000001680), 0x0, &(0x7f0000001880)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x20c}}, @prinfo={0x18}], 0x38}], 0x1, 0x0) 08:38:53 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100), 0x4) getsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000040), &(0x7f0000000200)=0x1) 08:38:53 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x805, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000001c0), 0x10) 08:38:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000080), &(0x7f00000000c0)) 08:38:53 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x201a7f1b, 0x0, 0x201a7fd7, 0xa, 0x61, 0xff00}]}, &(0x7f0000000000)="1d4e4cc000", 0x20000, 0xffe3, &(0x7f00001a7f05)=""/251}, 0x48) [ 1105.751877] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1105.758790] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1105.765660] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1105.772474] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1105.779333] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1105.786136] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1105.793037] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1105.799852] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1105.806697] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1105.813498] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1105.820306] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 08:38:54 executing program 2: r0 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r0, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) r1 = memfd_create(&(0x7f0000000800)="23656a31232b0001707e9e9051cd19f730f1c39f384ef4a073179700ae7fa4738385e870314bc5458bd8014aa11ed75ae703b422bf5d31181f5d8de0878d141fefd49dd594fc60b4a033ad1deab66f9ef7f26d20db36d0dbd01d1bf1c201d7e8307caf3412e77ff38fec7d8bc06f9177", 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) 08:38:54 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x88, 0x0, @local={0xfe, 0x8a00}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 08:38:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000080), &(0x7f00000000c0)) 08:38:54 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100), 0x4) getsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000040), &(0x7f0000000200)=0x1) 08:38:54 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x805, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000001c0), 0x10) 08:38:54 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = dup3(r1, r0, 0x0) sendmmsg$inet_sctp(r2, &(0x7f0000009600)=[{&(0x7f0000000040)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000001680), 0x0, &(0x7f0000001880)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x20c}}, @prinfo={0x18}], 0x38}], 0x1, 0x0) [ 1106.089591] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on syz1 08:38:54 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x1, 0x1000000011, r1, 0x0) name_to_handle_at(r1, &(0x7f00002e4000)='./file0\x00', &(0x7f0000000000)={0xc, 0x0, "bee36b0c"}, &(0x7f0000001ffc), 0x1400) 08:38:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000080), &(0x7f00000000c0)) 08:38:54 executing program 7: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000480), 0xc) 08:38:54 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100), 0x4) getsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000040), &(0x7f0000000200)=0x1) 08:38:54 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x88, 0x0, @local={0xfe, 0x8a00}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) [ 1106.520461] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1106.527307] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1106.534121] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1106.541043] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1106.547847] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1106.554655] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1106.561457] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 08:38:54 executing program 2: r0 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r0, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) r1 = memfd_create(&(0x7f0000000800)="23656a31232b0001707e9e9051cd19f730f1c39f384ef4a073179700ae7fa4738385e870314bc5458bd8014aa11ed75ae703b422bf5d31181f5d8de0878d141fefd49dd594fc60b4a033ad1deab66f9ef7f26d20db36d0dbd01d1bf1c201d7e8307caf3412e77ff38fec7d8bc06f9177", 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) [ 1106.568310] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1106.575095] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1106.582013] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1106.588829] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 08:38:54 executing program 5: r0 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r0, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) r1 = memfd_create(&(0x7f0000000800)="23656a31232b0001707e9e9051cd19f730f1c39f384ef4a073179700ae7fa4738385e870314bc5458bd8014aa11ed75ae703b422bf5d31181f5d8de0878d141fefd49dd594fc60b4a033ad1deab66f9ef7f26d20db36d0dbd01d1bf1c201d7e8307caf3412e77ff38fec7d8bc06f9177", 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) 08:38:54 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) 08:38:54 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x401}, 0xb) sendto$inet6(r0, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000)=0x8, 0x4) recvmmsg(r0, &(0x7f0000002f80)=[{{&(0x7f0000000a40)=@ipx, 0x80, &(0x7f0000000b80), 0x0, &(0x7f0000000bc0)=""/168, 0xa8}}], 0x2, 0x0, &(0x7f0000003140)) 08:38:54 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x1, 0x1000000011, r1, 0x0) name_to_handle_at(r1, &(0x7f00002e4000)='./file0\x00', &(0x7f0000000000)={0xc, 0x0, "bee36b0c"}, &(0x7f0000001ffc), 0x1400) 08:38:54 executing program 4: r0 = socket(0x1e, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$rds(r0, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) 08:38:54 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x88, 0x0, @local={0xfe, 0x8a00}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 08:38:54 executing program 2: r0 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r0, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) r1 = memfd_create(&(0x7f0000000800)="23656a31232b0001707e9e9051cd19f730f1c39f384ef4a073179700ae7fa4738385e870314bc5458bd8014aa11ed75ae703b422bf5d31181f5d8de0878d141fefd49dd594fc60b4a033ad1deab66f9ef7f26d20db36d0dbd01d1bf1c201d7e8307caf3412e77ff38fec7d8bc06f9177", 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) [ 1106.902316] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on syz1 08:38:55 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) 08:38:55 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x1, 0x1000000011, r1, 0x0) name_to_handle_at(r1, &(0x7f00002e4000)='./file0\x00', &(0x7f0000000000)={0xc, 0x0, "bee36b0c"}, &(0x7f0000001ffc), 0x1400) 08:38:55 executing program 3: unshare(0x20400) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000480), 0x4) 08:38:55 executing program 4: r0 = socket(0x1e, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$rds(r0, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) 08:38:55 executing program 7: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000d6000)='/dev/sequencer2\x00', 0x10000000c0082, 0x0) pwrite64(r0, &(0x7f0000000000)="940089d0ffff7f00", 0x8, 0x0) 08:38:55 executing program 5: r0 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r0, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) r1 = memfd_create(&(0x7f0000000800)="23656a31232b0001707e9e9051cd19f730f1c39f384ef4a073179700ae7fa4738385e870314bc5458bd8014aa11ed75ae703b422bf5d31181f5d8de0878d141fefd49dd594fc60b4a033ad1deab66f9ef7f26d20db36d0dbd01d1bf1c201d7e8307caf3412e77ff38fec7d8bc06f9177", 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) 08:38:55 executing program 2: r0 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r0, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) r1 = memfd_create(&(0x7f0000000800)="23656a31232b0001707e9e9051cd19f730f1c39f384ef4a073179700ae7fa4738385e870314bc5458bd8014aa11ed75ae703b422bf5d31181f5d8de0878d141fefd49dd594fc60b4a033ad1deab66f9ef7f26d20db36d0dbd01d1bf1c201d7e8307caf3412e77ff38fec7d8bc06f9177", 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) 08:38:55 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) 08:38:55 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x1, 0x1000000011, r1, 0x0) name_to_handle_at(r1, &(0x7f00002e4000)='./file0\x00', &(0x7f0000000000)={0xc, 0x0, "bee36b0c"}, &(0x7f0000001ffc), 0x1400) 08:38:55 executing program 3: unshare(0x20400) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000480), 0x4) 08:38:55 executing program 4: r0 = socket(0x1e, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$rds(r0, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) 08:38:55 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) 08:38:55 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002440)=[{{&(0x7f00000002c0)=@pppol2tpin6, 0x80, &(0x7f00000013c0)=[{&(0x7f0000000340)=""/8, 0x8}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000002540)=""/58, 0x3a}], 0x3, &(0x7f0000001400)=""/215, 0xd7}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 08:38:55 executing program 7: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000d6000)='/dev/sequencer2\x00', 0x10000000c0082, 0x0) pwrite64(r0, &(0x7f0000000000)="940089d0ffff7f00", 0x8, 0x0) 08:38:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='lo\x00'}) 08:38:55 executing program 6: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x2) read(r1, &(0x7f0000000000)=""/28, 0x68) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000240)={0xbf}) sched_getaffinity(r0, 0x8, &(0x7f0000000040)) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0x200000) write$sndseq(r1, &(0x7f00000001c0)=[{0x0, 0xfffffffffffffffb, 0x0, 0x0, @time={0x77359400}, {}, {}, @ext={0x0, &(0x7f00000003c0)}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f000035d000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) 08:38:55 executing program 5: r0 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r0, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) r1 = memfd_create(&(0x7f0000000800)="23656a31232b0001707e9e9051cd19f730f1c39f384ef4a073179700ae7fa4738385e870314bc5458bd8014aa11ed75ae703b422bf5d31181f5d8de0878d141fefd49dd594fc60b4a033ad1deab66f9ef7f26d20db36d0dbd01d1bf1c201d7e8307caf3412e77ff38fec7d8bc06f9177", 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) 08:38:55 executing program 4: r0 = socket(0x1e, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$rds(r0, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) 08:38:55 executing program 3: unshare(0x20400) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000480), 0x4) 08:38:56 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000240)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "318e18", 0x10, 0x88, 0x0, @local, @mcast2, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "eb1024", 0x0, "725683"}}}}}}}, &(0x7f0000000000)) 08:38:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='lo\x00'}) 08:38:56 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0700000000000000ff3f03000000450001070000001419001a000400020007000a000200000800005d14a4e91ee438", 0x39}], 0x1) 08:38:56 executing program 3: unshare(0x20400) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000480), 0x4) 08:38:56 executing program 6: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x2) read(r1, &(0x7f0000000000)=""/28, 0x68) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000240)={0xbf}) sched_getaffinity(r0, 0x8, &(0x7f0000000040)) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0x200000) write$sndseq(r1, &(0x7f00000001c0)=[{0x0, 0xfffffffffffffffb, 0x0, 0x0, @time={0x77359400}, {}, {}, @ext={0x0, &(0x7f00000003c0)}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f000035d000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) [ 1108.188828] nla_parse: 5 callbacks suppressed [ 1108.188845] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. [ 1108.202825] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. 08:38:56 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002440)=[{{&(0x7f00000002c0)=@pppol2tpin6, 0x80, &(0x7f00000013c0)=[{&(0x7f0000000340)=""/8, 0x8}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000002540)=""/58, 0x3a}], 0x3, &(0x7f0000001400)=""/215, 0xd7}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 08:38:56 executing program 7: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000d6000)='/dev/sequencer2\x00', 0x10000000c0082, 0x0) pwrite64(r0, &(0x7f0000000000)="940089d0ffff7f00", 0x8, 0x0) 08:38:56 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x2) read(r1, &(0x7f0000000000)=""/28, 0x68) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000240)={0xbf}) sched_getaffinity(r0, 0x8, &(0x7f0000000040)) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0x200000) write$sndseq(r1, &(0x7f00000001c0)=[{0x0, 0xfffffffffffffffb, 0x0, 0x0, @time={0x77359400}, {}, {}, @ext={0x0, &(0x7f00000003c0)}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f000035d000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) 08:38:56 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000240)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "318e18", 0x10, 0x88, 0x0, @local, @mcast2, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "eb1024", 0x0, "725683"}}}}}}}, &(0x7f0000000000)) [ 1108.340716] A link change request failed with some changes committed already. Interface gre0 may have been left with an inconsistent configuration, please check. 08:38:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='lo\x00'}) 08:38:56 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x2) read(r1, &(0x7f0000000000)=""/28, 0x68) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000240)={0xbf}) sched_getaffinity(r0, 0x8, &(0x7f0000000040)) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0x200000) write$sndseq(r1, &(0x7f00000001c0)=[{0x0, 0xfffffffffffffffb, 0x0, 0x0, @time={0x77359400}, {}, {}, @ext={0x0, &(0x7f00000003c0)}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f000035d000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) 08:38:56 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0700000000000000ff3f03000000450001070000001419001a000400020007000a000200000800005d14a4e91ee438", 0x39}], 0x1) 08:38:56 executing program 7: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000d6000)='/dev/sequencer2\x00', 0x10000000c0082, 0x0) pwrite64(r0, &(0x7f0000000000)="940089d0ffff7f00", 0x8, 0x0) 08:38:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='lo\x00'}) 08:38:56 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000240)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "318e18", 0x10, 0x88, 0x0, @local, @mcast2, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "eb1024", 0x0, "725683"}}}}}}}, &(0x7f0000000000)) 08:38:56 executing program 6: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x2) read(r1, &(0x7f0000000000)=""/28, 0x68) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000240)={0xbf}) sched_getaffinity(r0, 0x8, &(0x7f0000000040)) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0x200000) write$sndseq(r1, &(0x7f00000001c0)=[{0x0, 0xfffffffffffffffb, 0x0, 0x0, @time={0x77359400}, {}, {}, @ext={0x0, &(0x7f00000003c0)}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f000035d000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) 08:38:56 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002440)=[{{&(0x7f00000002c0)=@pppol2tpin6, 0x80, &(0x7f00000013c0)=[{&(0x7f0000000340)=""/8, 0x8}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000002540)=""/58, 0x3a}], 0x3, &(0x7f0000001400)=""/215, 0xd7}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) [ 1108.683525] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. [ 1108.692262] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. [ 1108.802958] A link change request failed with some changes committed already. Interface gre0 may have been left with an inconsistent configuration, please check. 08:38:56 executing program 2: r0 = socket$packet(0x11, 0x400000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x7}, 0x4) unshare(0x20400) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f00000002c0)=0x6, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x0, &(0x7f0000000140)}, 0x10) 08:38:56 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x76, 0xb4) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) sendto$inet(r0, &(0x7f0000004ac0)="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", 0x1000, 0x0, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) 08:38:57 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000240)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "318e18", 0x10, 0x88, 0x0, @local, @mcast2, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "eb1024", 0x0, "725683"}}}}}}}, &(0x7f0000000000)) 08:38:57 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x2) read(r1, &(0x7f0000000000)=""/28, 0x68) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000240)={0xbf}) sched_getaffinity(r0, 0x8, &(0x7f0000000040)) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0x200000) write$sndseq(r1, &(0x7f00000001c0)=[{0x0, 0xfffffffffffffffb, 0x0, 0x0, @time={0x77359400}, {}, {}, @ext={0x0, &(0x7f00000003c0)}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f000035d000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) 08:38:57 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0700000000000000ff3f03000000450001070000001419001a000400020007000a000200000800005d14a4e91ee438", 0x39}], 0x1) 08:38:57 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002440)=[{{&(0x7f00000002c0)=@pppol2tpin6, 0x80, &(0x7f00000013c0)=[{&(0x7f0000000340)=""/8, 0x8}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000002540)=""/58, 0x3a}], 0x3, &(0x7f0000001400)=""/215, 0xd7}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 08:38:57 executing program 6: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x2) read(r1, &(0x7f0000000000)=""/28, 0x68) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000240)={0xbf}) sched_getaffinity(r0, 0x8, &(0x7f0000000040)) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0x200000) write$sndseq(r1, &(0x7f00000001c0)=[{0x0, 0xfffffffffffffffb, 0x0, 0x0, @time={0x77359400}, {}, {}, @ext={0x0, &(0x7f00000003c0)}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f000035d000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) [ 1109.264908] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. [ 1109.273515] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. [ 1109.303144] A link change request failed with some changes committed already. Interface gre0 may have been left with an inconsistent configuration, please check. 08:38:57 executing program 2: r0 = socket$packet(0x11, 0x400000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x7}, 0x4) unshare(0x20400) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f00000002c0)=0x6, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x0, &(0x7f0000000140)}, 0x10) 08:38:57 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x7ffe, 0x8001) 08:38:57 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x2) read(r1, &(0x7f0000000000)=""/28, 0x68) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000240)={0xbf}) sched_getaffinity(r0, 0x8, &(0x7f0000000040)) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0x200000) write$sndseq(r1, &(0x7f00000001c0)=[{0x0, 0xfffffffffffffffb, 0x0, 0x0, @time={0x77359400}, {}, {}, @ext={0x0, &(0x7f00000003c0)}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f000035d000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) 08:38:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000007840)=[{{&(0x7f0000000f40)=@rc, 0x80, &(0x7f0000000fc0), 0x0, &(0x7f0000001000)}}], 0x1, 0x0) 08:38:57 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0700000000000000ff3f03000000450001070000001419001a000400020007000a000200000800005d14a4e91ee438", 0x39}], 0x1) 08:38:57 executing program 2: r0 = socket$packet(0x11, 0x400000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x7}, 0x4) unshare(0x20400) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f00000002c0)=0x6, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x0, &(0x7f0000000140)}, 0x10) 08:38:57 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x7ffe, 0x8001) [ 1109.746892] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. [ 1109.755554] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. 08:38:57 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x2) read(r1, &(0x7f0000000000)=""/28, 0x68) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000240)={0xbf}) sched_getaffinity(r0, 0x8, &(0x7f0000000040)) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0x200000) write$sndseq(r1, &(0x7f00000001c0)=[{0x0, 0xfffffffffffffffb, 0x0, 0x0, @time={0x77359400}, {}, {}, @ext={0x0, &(0x7f00000003c0)}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f000035d000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) [ 1109.836433] A link change request failed with some changes committed already. Interface gre0 may have been left with an inconsistent configuration, please check. 08:38:57 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x76, 0xb4) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) sendto$inet(r0, &(0x7f0000004ac0)="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", 0x1000, 0x0, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) 08:38:57 executing program 2: r0 = socket$packet(0x11, 0x400000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x7}, 0x4) unshare(0x20400) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f00000002c0)=0x6, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x0, &(0x7f0000000140)}, 0x10) 08:38:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000007840)=[{{&(0x7f0000000f40)=@rc, 0x80, &(0x7f0000000fc0), 0x0, &(0x7f0000001000)}}], 0x1, 0x0) 08:38:57 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x7ffe, 0x8001) 08:38:58 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x76, 0xb4) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) sendto$inet(r0, &(0x7f0000004ac0)="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", 0x1000, 0x0, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) 08:38:58 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000140)={@empty=[0x2b], @random="1b207f5c5eeb", [], {@ipv4={0x800, {{0x5, 0x4, 0x89ffffff, 0x0, 0x58, 0x0, 0x0, 0x0, 0x29, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x6558}}}}}}, &(0x7f0000000000)) 08:38:58 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x7ffe, 0x8001) 08:38:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000007840)=[{{&(0x7f0000000f40)=@rc, 0x80, &(0x7f0000000fc0), 0x0, &(0x7f0000001000)}}], 0x1, 0x0) 08:38:58 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000002c0)="b7", 0x1, 0x8000, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast1}, 0x1c) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) sendmmsg(r0, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000001a010000010000007d00000000000000"], 0x18}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc807a851448f764070") setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040), 0x4) 08:38:58 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0xffd, 0x10a000000) 08:38:58 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x2) read(r1, &(0x7f0000000000)=""/28, 0x68) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000240)={0xbf}) sched_getaffinity(r0, 0x8, &(0x7f0000000040)) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0x200000) write$sndseq(r1, &(0x7f00000001c0)=[{0x0, 0xfffffffffffffffb, 0x0, 0x0, @time={0x77359400}, {}, {}, @ext={0x0, &(0x7f00000003c0)}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f000035d000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) 08:38:58 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000140)={@empty=[0x2b], @random="1b207f5c5eeb", [], {@ipv4={0x800, {{0x5, 0x4, 0x89ffffff, 0x0, 0x58, 0x0, 0x0, 0x0, 0x29, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x6558}}}}}}, &(0x7f0000000000)) 08:38:58 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x76, 0xb4) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) sendto$inet(r0, &(0x7f0000004ac0)="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", 0x1000, 0x0, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) 08:38:58 executing program 0: syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 08:38:58 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x76, 0xb4) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) sendto$inet(r0, &(0x7f0000004ac0)="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", 0x1000, 0x0, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) 08:38:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000007840)=[{{&(0x7f0000000f40)=@rc, 0x80, &(0x7f0000000fc0), 0x0, &(0x7f0000001000)}}], 0x1, 0x0) 08:38:58 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000002c0)="b7", 0x1, 0x8000, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast1}, 0x1c) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) sendmmsg(r0, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000001a010000010000007d00000000000000"], 0x18}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc807a851448f764070") setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040), 0x4) 08:38:58 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0xffd, 0x10a000000) 08:38:58 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000140)={@empty=[0x2b], @random="1b207f5c5eeb", [], {@ipv4={0x800, {{0x5, 0x4, 0x89ffffff, 0x0, 0x58, 0x0, 0x0, 0x0, 0x29, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x6558}}}}}}, &(0x7f0000000000)) 08:38:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x184) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, &(0x7f0000000140)) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000100)="a1f2f2f9db69b243d58812cd363c5c01", 0xfffffffffffffd39) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000000)="8a5c010700315f857150") 08:38:59 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000010107041dfffd946f42050000200a0009000108000000680c1baba20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18b0400000000000000db2406b208d37ed01cc0", 0x4c}], 0x1}, 0x0) 08:38:59 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000002c0)="b7", 0x1, 0x8000, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast1}, 0x1c) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) sendmmsg(r0, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000001a010000010000007d00000000000000"], 0x18}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc807a851448f764070") setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040), 0x4) 08:38:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000016c0)={&(0x7f0000000040), 0xc, &(0x7f0000001680)={&(0x7f0000000080)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006cffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1}}, 0x0) 08:38:59 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000140)={@empty=[0x2b], @random="1b207f5c5eeb", [], {@ipv4={0x800, {{0x5, 0x4, 0x89ffffff, 0x0, 0x58, 0x0, 0x0, 0x0, 0x29, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x6558}}}}}}, &(0x7f0000000000)) 08:38:59 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x76, 0xb4) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) sendto$inet(r0, &(0x7f0000004ac0)="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", 0x1000, 0x0, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) 08:38:59 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0xffd, 0x10a000000) 08:38:59 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x76, 0xb4) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) sendto$inet(r0, &(0x7f0000004ac0)="7e1256e0f56ef3025d64703bdb90f623f690483a96b4f11f8a8513a8bc2211d96aec1a19bc9d5733607eabedfc6b101edd91175086da764fe27472c9b1eea3c70b66a7e42357ba8240d0dafb8e085173b4413ff0be30dad97f52c8b2c52e88321625ac82c3287ac7c86487becc9512caf8cf7a6a376367555448a35d45c8e85794f10c61fd5b818eb349bbac8fcc490772ea5033dcd0e442f69f86bb58a063318818a1fa7f9d37b97e5362638969a3147b7e1015f2c23db355438401105048568c90a1bcafab9b8d0e47921c8e8f50d1383f1cfdd8062dd0a12a66b630c783fde23dfc50984f653c7ab43097e2de95a8c1442b152a65c60bcb2230a6e24f5ca4c3935a88fdd44e1462f9d4379fb2170c34147037b6db8969e5b8dbb4587a7382f52bb041622980045e87b92e0a1254a5b1859a6c79805d0a4319a2d8f50a51cfd3f7e03a4e55bf94f808273439c2f166173a90a972512d79132df312fdf44d1f65fd635c2d9d9efcfa8314afad49cfbe11c156ef17eaa721dc286cf9866b223f4feb3d776d1a2440d0a6ff48d8e4f533ccdbde910d5781a39969d386d04495de464792464b7eb5acb499dd3491389b40733c49e83661f45c563ad8ee130442b2db38bfde99e22ef27683e2ad68dea1f398abf2ceb5b2cc298c74748939f2fc8b6e3a8c6518c9c3462976f365351d168b6768bdc4e276b1a1f37e4a035fb9057e0b1f1e91f6bc3c0968e8a443a8676c050f3da4afa3cccffbed16f945352d8c41b20ce86595f8d2eec7b276c8a50fbc658f78a82dd6fdcbf22d9ae8e18dba0211f462ca04f64edadf108dbc9755f1f49fd071c6d509c0f762514503d4f6377370796e1b861766538ade8368cfa3f31844b0ad38fa111fbd29820d2bd0d1be223aab2cda138d6e1e07a088156865968a00d1663cc452e36a06b4426fb1377bac019a74bf02e8c7dac2737364628e22b74a2085385077265835ff7c4ca363196bb26520bf0d11b128bcc0def9a48425cf3b8256a3f6410038823b1ae12775503635e4a40def2a37417f724820035682f96e76bf6e6936fd0bb9e5b0314c06984f9ea309633d61193030f555e1d36c02ce81fc1b3511543370914cece9b493f0bef995b0fa535a3e59de437f3387d485fec481ce0ac16cc3c974192d68a78f290c9ea38cc9407c3b3a46a65d31cbc02362c4562078f46abc5aa60141339fe6b295b7332bfac3aa58d55a5b267da2870d43a885e9a5d161a1cf3843b938c04917750d7061ef9a2491231bb03c3b36e22564d4c046985494eb79612143610b73b6655ef7b1a08a1a1178620fdc76a87429e2c33b2a1d32531641edf067866156dc421c4783e266ed152252b8132bfaec32d87d74bc0fd7f7b8d205e42dd87f10a6651e26bfcd1010654008283a63b90c6a840211c3361a47abdadbe945cef147eb613fb60806b9e7ecaac053c3e4c285a1d8c3dbecf19a9e5676876acd44f5d8aeb4aababbf9cef48226e6152e99529335e457a4887faf062667e552b8096c79d1116cff0e34228b2f09f2ea0d939ec4a5b474076050abb72edd2dc4f0609185c6a16ee375b26eb1a6c5c28ea584dc0653b8a5f4d8da9d907954c271546bb2cf134ff5b56d4f3bc9349097ebb982ddd0067d0585188ec598f08351b5991dc9f1e53759368a4b8fa36eca8aeedddab7fc675636cfbd87aa4b1174caa712b16ce0e7995b3256b13498a7a0207158362a546e21f2c9807ef385aa3ea45fe4e4fdb80e6d83a94ed09d4616c0728dfa963d169ba7368463831ff47a6cf54a98eb9a35b86c1e77d1c51fe2216d4e4e4da85c14fe3581c5ef587de04021a93c9f6748dcf1543ee39afa034bc61236666472c81aa7e937005db13bce2c046101f6560fa3c96ac8fcb278a9e748a6da2d73bb5fee7340872c6d776b1f97e8efa21c5999361344577d6a9db2c5e85ed282a6c4cd9453479e89188706a2213812ae785a18ccc54c4e56ee2c35dce9579742a4dc4038ced8d0c4bf2fbcfe92a9aac554601106dca420914e580b01d2362aaee765ddec53a98e79af7eb54bfd14cccb227cc169921e8a62c9813102206cd0f024b5387a23901f45d72713d668e0e4daa9198042ca7b9154b81aa384a9c6efe09b1bc7231de22dca42a36489bf77e1b5ee0609f47cf99ee725ee9e316cdc7bd2c1415fc4187ca74994031935240f5db6d5afff39561a7d05a75546920392d9bd6899537ab46ec8fbf272f2bb1dcbf7643ee4836f7fc510f6ce6ec2a10f342c9b64b0627a28cc7c8c32cdbf55c2238f1ffb65034b50b2f68f32265e57c9573cb387dfde3b0fd61f446f043c083b6fc9a0c69b9d7b49fe025a83e67b88c8084d4148cbed4db01df1d6d69e335b44ceaa504b105612493bd7def9e2baeb088594b758f224b6bb51ab81e1fa103ade00fa1a0f79eaa38ec18d042b1d305c11bfa3724ffe8314223713633c6711aa56e3dd255cd7854cc919458c9413f0486700cc9d5c87e986bfcf01a9e37eb39308fa7c89fe650cac5b7619b815d246d2534966bf90a502704ab3c95c6ecf39afa636848e842e21475d73aefdfbc99cc0d64481b6ec00036d5a49e4fd849adaf0d1a8f2bea1665262e8381817cb90b8087c9059f2fa7cfa1f16b64a747aee633c0d057fc586ffe51be647444d5152b0e1c31172dcc858790180d178e5e8af079f797294db1acfbbcf8f4db9ba3f724f031b72d52d138fb5446580ff5f0cbeb5a88d2a0a4397586eb7b87919a34e80857b021efc1d0babfec952d1674456650152d4f828b010f22938fb13ce151f94c0f898b182a1dfdc0d3eeb2c4ba58b32c05294236e1bcc68cb4960708e018f7243fa02ee2581019d1053259ade05bc501183f111c520fe6d8ec62be0615002ef7f86c932a863eedc526055e9f0c836cb1d44e71f15893c510f958ed51593dd9fd25a1b7627a943bda844d77cb886250ea005a1ba1e2bd06c42cee9eb9e9d18271f83b6c0898ed968896f4515025bba2f1977805e4547f803717618b59e7062181fd01989d74006e6c3fe978e91d8506a87d4f121c7478cc791d01cfdd61f3b2e420a32522ffd756e4a6f3e5848ac2c312e6dce12d6141197fe350a7677cecece5fc4dcb9c56ef3fad2978434054b700ed5489e913df8820ef64f7c49619a6bb4bccba910abaf90ef2e380e1a573e1a5b9cfb686152493c7d58573ced87cf8c07ba895ae265b7e6bab57b66524764a0c2ce87c9ac3e719257af5a8efd79d7e7773c1a0885c81e1323244917d661434b12295e86c44db7ddd880e022e2ed1ce667272f038a916487c06531cda13852faef4a283df99b8381c90a725e1c094d99165607056d587bb3baf3029eeb94811bcbba287d334987f4e514e4e55ecd182d01026dc1e61ed6edfb73bc2ae2110d409cc8c6069e185c6f272d2171458b8ca2ed2b5e1972d8b3479034eb1a01fb5bba151f13b22411d163c7d032a7566f133de439abfd2805d0910cb614ec55eaf1bc320b6dc95b7e4c6ed915b9dec882579e20ef9959116e0651fc107720f42f494a7354353e3decc67f4bbebe86c7d596b06a5eb76e3e8f66d8f2c2bdd73c4d938d41af47b36425fc0f55726df580f595e4263ed0a5c6ca4a1c9121022bf642cf3ce9c911123036d9103c5b1f5ce6ec81d70b0bc11009652d94eb166b0d6d88794ea6b9bc5272a65ecc530ac6a25ba3c7c43dea4c17627b9c21911c2f0c3c22c69dab994718ca8d57e841811ee2ff3c96709a52845b2697376346466aced52704e34b45e98cd6705a27fd9102913f75efad12f6e43c2e485c19176c049e2accb19a42f2cc18389ea8208a5e1ed7b89e1382da99d5d43cb3ea39ed361548aab22943565cb9094370fed40283ceca8ac54d0adc0225f6a19c853331d7ad4770a1d2c225f5e0ba2058facde2cc2d74f7146a778c7d86886d3a6134cabbfc16ce7402c8dfd72dca4453a1fdd627cc344f0a1c62ed068c0178d319f7e2edf6a2fbcc66a3ba6edd61e3be4d5913e09d4b8c90ad84f9b47321bee0c6c83f756a3ab42407dd730774236252a2aaec425359943c1581092f139eb8298d1882ce7118e9bf448a92c4b3f955d30df4d0ecab2c8514093edac5a2cde0e9a17a0c8a98f5444287a99af9d949a9dd7410e427684cbcf10d6c0b7a49731e3bf81b8d2f5ea3c9926fdff73b33ddd7b2c9252489ca21a87765c7f149f83971b35163138cfc096b3abadf3d0317081ec3a7d04ed11c7416c3e02b45c31ea0271a5df948beadb1dc9706e9d3a209c40efe0bac605349f3d3fc43c0ee830e5392d3a08a02cee62f6f52cf8096a030ab9a3f9e2905fd635385e2b1e7018ad556cf15e4adb3eb14221e40c74e6e5ad0e880c541f30c9cccbf24536a879353c7eed0e90f496a8a00927bd5da21d82ff2b00e85601186fdfb310f4bd5713c2a75b2b2c92a946caa1a90a628ca573151e278c4b439e28aefc4f10e7fa46ac8636a79c39ff09e15d317a16e5451f207ebd8d303b9faded62ce77fe2c51992b55b09e2afd7725f264f34d5d53640b425c7cdbb1a7c074b2554d1ba479156adc94452965974d35b41539607436f1510613961c3c7c89b93e4326efb4502aa5531c15e3da05627ee16b8a0f29c1ba62b702e50f41082415b8b4a50ed26cc4418e0b7df370c6a18231865f174bf849785b3ba9c46f23bf42ae920a59fce83d5aa196c756c5e85788b601a450d05af260744bb9319c6cee9e73082b59ee86c4ba3509351728505f873cabae33c61f7158f7c740de847cbb6f21697fff8a6e64d679e5eb860eb6fb92acc8313c9a51213b4496af5ba0553c600bb39de699ac38bb85dbd525b4cddac1cd08192bfbd74235ed9a5c54e3810f9037eb21fa4311cd94ba67b0d96b3c982395340669ba3e9a28c9a297f6c3451815ea27aa8c912eab749e4396685e5a7948a1a966dbb7a8b1ce9727c3da86a6668a447ec801c1c4cadefd5040642ac6943a81e7d27b23dcdac454e0a0b081b14660b157f055ce3a987b2a6baa26e2f099ecf8ae9ee1a7f95ab3c531495b6e9d5903cade3869aeb244c88cfabf40dfa449e07b6e52a11d9886212ad307593300656c75d7c8f5cd1e5da6bcb625cbb3324c731a5de339236ee561e465957607090b259c614adb738a5b704138bc89fbce755b8c1fcc66f4b7666e407cf09529f8a99be2730d799ac56f9153e1fc0c5cfea017aecd05cfdaa6211f9122ea5d3218ed0b9b89c41b61327fcb6b1a1949537485a638e7f459a7a0b3db17b982c1b1b14db09374e7276e6795bdeb70fdc31355ee5ee08bc0a4ff2dd41e89ac6b22a3a1f8a1f7ade877b3a1ef6e54cdcf601475a057e775e8def706d3fb5daadd70afca64719d505fc0a78576061a057ecbadf8d748d5b4a55da92235ead7a7376bcea3754c3235ba435abd5427481a6abee2bbc30d19043ebca090134aec1306ebcd696d7833925e1701484dd94d40b6e15e958f46c7ffd6e2b7877114b9a1c566d3e757f527cf5cb5a5e7b0736d6259163cb88b4cbbeb7886c3bcf2b6abfb0d2badbb0123ed9679c94f2202080507d3c68d81815f9d96d3edd48d25e3dd0d2398693b9d132fda26e4569f505628d64a02ad919019b739cd8a2ad29b7782bbf89db60ee3a70fa8d78eb80c772dc0f33f9178bd53ea88c4a181788fa2da549accae285fc5fa128e726a5127d959ea6ed22fe07e63b5aa10c9e44f05d7dcf8b112a2f12405e83319603bf0c4ab9e530e8448bd47edf9a593ba1a0f41be4fa8b1fc3210c61ec1607041467c44a", 0x1000, 0x0, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) [ 1111.282606] netlink: 20 bytes leftover after parsing attributes in process `syz-executor3'. 08:38:59 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000002c0)="b7", 0x1, 0x8000, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast1}, 0x1c) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) sendmmsg(r0, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000001a010000010000007d00000000000000"], 0x18}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc807a851448f764070") setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040), 0x4) 08:38:59 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000010107041dfffd946f42050000200a0009000108000000680c1baba20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18b0400000000000000db2406b208d37ed01cc0", 0x4c}], 0x1}, 0x0) 08:38:59 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0xfffffffffffffffd, 0x0, 0x0, 0xc}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 08:38:59 executing program 1: getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000000880)=0x1) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_trie\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f00000002c0)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x80, &(0x7f0000000100), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1e2, 0x400000000000) [ 1111.715974] netlink: 20 bytes leftover after parsing attributes in process `syz-executor3'. 08:38:59 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0xffd, 0x10a000000) 08:38:59 executing program 4: mq_open(&(0x7f0000000040)='.:\x00', 0x8c0, 0x0, &(0x7f0000000080)={0x0, 0x6, 0x1}) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") mq_unlink(&(0x7f0000000000)='.:\x00') 08:38:59 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001380)={0x5, 0x100000001, 0x1000000000000005, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000001c0), &(0x7f0000000680)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000040), &(0x7f0000000100)=""/156}, 0x18) 08:39:00 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0xfffffffffffffffd, 0x0, 0x0, 0xc}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 08:39:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x184) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, &(0x7f0000000140)) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000100)="a1f2f2f9db69b243d58812cd363c5c01", 0xfffffffffffffd39) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000000)="8a5c010700315f857150") 08:39:00 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000010107041dfffd946f42050000200a0009000108000000680c1baba20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18b0400000000000000db2406b208d37ed01cc0", 0x4c}], 0x1}, 0x0) 08:39:00 executing program 4: mq_open(&(0x7f0000000040)='.:\x00', 0x8c0, 0x0, &(0x7f0000000080)={0x0, 0x6, 0x1}) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") mq_unlink(&(0x7f0000000000)='.:\x00') 08:39:00 executing program 7: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff}) 08:39:00 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001380)={0x5, 0x100000001, 0x1000000000000005, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000001c0), &(0x7f0000000680)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000040), &(0x7f0000000100)=""/156}, 0x18) 08:39:00 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x100000008) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000000), 0x400000000000170, 0x0) close(r0) 08:39:00 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0xfffffffffffffffd, 0x0, 0x0, 0xc}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 08:39:00 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000010107041dfffd946f42050000200a0009000108000000680c1baba20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18b0400000000000000db2406b208d37ed01cc0", 0x4c}], 0x1}, 0x0) 08:39:00 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001380)={0x5, 0x100000001, 0x1000000000000005, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000001c0), &(0x7f0000000680)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000040), &(0x7f0000000100)=""/156}, 0x18) 08:39:00 executing program 4: mq_open(&(0x7f0000000040)='.:\x00', 0x8c0, 0x0, &(0x7f0000000080)={0x0, 0x6, 0x1}) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") mq_unlink(&(0x7f0000000000)='.:\x00') 08:39:00 executing program 7: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff}) 08:39:01 executing program 1: getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000000880)=0x1) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_trie\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f00000002c0)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x80, &(0x7f0000000100), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1e2, 0x400000000000) 08:39:01 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0xfffffffffffffffd, 0x0, 0x0, 0xc}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 08:39:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x184) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, &(0x7f0000000140)) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000100)="a1f2f2f9db69b243d58812cd363c5c01", 0xfffffffffffffd39) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000000)="8a5c010700315f857150") 08:39:01 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001380)={0x5, 0x100000001, 0x1000000000000005, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000001c0), &(0x7f0000000680)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000040), &(0x7f0000000100)=""/156}, 0x18) 08:39:01 executing program 4: mq_open(&(0x7f0000000040)='.:\x00', 0x8c0, 0x0, &(0x7f0000000080)={0x0, 0x6, 0x1}) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") mq_unlink(&(0x7f0000000000)='.:\x00') 08:39:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x184) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, &(0x7f0000000140)) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000100)="a1f2f2f9db69b243d58812cd363c5c01", 0xfffffffffffffd39) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000000)="8a5c010700315f857150") 08:39:01 executing program 7: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff}) 08:39:01 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000002, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000001480)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca933f03cbf82bd13534737339245d31b0041be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf35a214a200421dcbc4cb6ee55476d8ead8882947ffa1fb4c050727beb12c57e06ff59") ioctl$SG_GET_NUM_WAITING(r1, 0x801c581f, &(0x7f0000000040)) 08:39:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x184) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, &(0x7f0000000140)) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000100)="a1f2f2f9db69b243d58812cd363c5c01", 0xfffffffffffffd39) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000000)="8a5c010700315f857150") 08:39:01 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2302"], 0x2) close(r1) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140), &(0x7f0000000140)) 08:39:01 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000002, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000001480)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca933f03cbf82bd13534737339245d31b0041be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf35a214a200421dcbc4cb6ee55476d8ead8882947ffa1fb4c050727beb12c57e06ff59") ioctl$SG_GET_NUM_WAITING(r1, 0x801c581f, &(0x7f0000000040)) 08:39:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000400)={0x0, 0x2, 0x10001, 0x7}, 0x10) 08:39:01 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2302"], 0x2) close(r1) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140), &(0x7f0000000140)) 08:39:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x184) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, &(0x7f0000000140)) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000100)="a1f2f2f9db69b243d58812cd363c5c01", 0xfffffffffffffd39) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000000)="8a5c010700315f857150") 08:39:01 executing program 7: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff}) 08:39:01 executing program 1: getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000000880)=0x1) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_trie\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f00000002c0)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x80, &(0x7f0000000100), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1e2, 0x400000000000) 08:39:01 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x100000008) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000000), 0x400000000000170, 0x0) close(r0) 08:39:02 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000002, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000001480)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca933f03cbf82bd13534737339245d31b0041be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf35a214a200421dcbc4cb6ee55476d8ead8882947ffa1fb4c050727beb12c57e06ff59") ioctl$SG_GET_NUM_WAITING(r1, 0x801c581f, &(0x7f0000000040)) 08:39:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x184) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, &(0x7f0000000140)) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000100)="a1f2f2f9db69b243d58812cd363c5c01", 0xfffffffffffffd39) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000000)="8a5c010700315f857150") 08:39:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000400)={0x0, 0x2, 0x10001, 0x7}, 0x10) 08:39:02 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2302"], 0x2) close(r1) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140), &(0x7f0000000140)) 08:39:02 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) poll(&(0x7f0000000200)=[{r0, 0x40}, {r0, 0x50}], 0x2, 0xfffffffffffffe17) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 08:39:02 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000002, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000001480)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca933f03cbf82bd13534737339245d31b0041be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf35a214a200421dcbc4cb6ee55476d8ead8882947ffa1fb4c050727beb12c57e06ff59") ioctl$SG_GET_NUM_WAITING(r1, 0x801c581f, &(0x7f0000000040)) 08:39:02 executing program 7: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) connect$inet(r0, &(0x7f00000005c0)={0x2, 0x0, @rand_addr}, 0x10) 08:39:02 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2302"], 0x2) close(r1) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140), &(0x7f0000000140)) 08:39:02 executing program 1: getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000000880)=0x1) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_trie\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f00000002c0)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x80, &(0x7f0000000100), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1e2, 0x400000000000) 08:39:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000400)={0x0, 0x2, 0x10001, 0x7}, 0x10) 08:39:02 executing program 6: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x3b, 0x4, @tid=r0}, &(0x7f0000000080)) tkill(r0, 0x1e) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000d43000)) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) 08:39:02 executing program 7: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) connect$inet(r0, &(0x7f00000005c0)={0x2, 0x0, @rand_addr}, 0x10) 08:39:02 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) poll(&(0x7f0000000200)=[{r0, 0x40}, {r0, 0x50}], 0x2, 0xfffffffffffffe17) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 08:39:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000400)={0x0, 0x2, 0x10001, 0x7}, 0x10) 08:39:02 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) poll(&(0x7f0000000200)=[{r0, 0x40}, {r0, 0x50}], 0x2, 0xfffffffffffffe17) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 08:39:03 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) poll(&(0x7f0000000200)=[{r0, 0x40}, {r0, 0x50}], 0x2, 0xfffffffffffffe17) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 08:39:03 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x100000008) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000000), 0x400000000000170, 0x0) close(r0) 08:39:03 executing program 6: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x3b, 0x4, @tid=r0}, &(0x7f0000000080)) tkill(r0, 0x1e) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000d43000)) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) 08:39:03 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) poll(&(0x7f0000000200)=[{r0, 0x40}, {r0, 0x50}], 0x2, 0xfffffffffffffe17) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 08:39:03 executing program 7: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) connect$inet(r0, &(0x7f00000005c0)={0x2, 0x0, @rand_addr}, 0x10) 08:39:03 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) lstat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000480)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x10400}}, 0x50) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f00000000c0)) write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="9000000000000000020000000000000001000008000000000000008b00000000006676656d310000000000f7ffffff05000000000000000000000000619f053823b7c94f5a3276ce8c9461000000000000001c000000000000002b7379737465746a48be1b31486dcc6370757365746367726f7570246367000000000000006700000000000000000000000000000000"], 0x90) 08:39:03 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x4170000}, 0xc, &(0x7f00000000c0)={&(0x7f0000001040)=@updpolicy={0xb8, 0x19, 0x101, 0x0, 0x0, {{@in=@multicast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=@flushpolicy={0x10, 0x1d, 0x1}, 0xfffc}}, 0x0) 08:39:03 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x4170000}, 0xc, &(0x7f00000000c0)={&(0x7f0000001040)=@updpolicy={0xb8, 0x19, 0x101, 0x0, 0x0, {{@in=@multicast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=@flushpolicy={0x10, 0x1d, 0x1}, 0xfffc}}, 0x0) 08:39:03 executing program 6: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x3b, 0x4, @tid=r0}, &(0x7f0000000080)) tkill(r0, 0x1e) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000d43000)) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) 08:39:03 executing program 7: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) connect$inet(r0, &(0x7f00000005c0)={0x2, 0x0, @rand_addr}, 0x10) 08:39:03 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) lstat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000480)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x10400}}, 0x50) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f00000000c0)) write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="9000000000000000020000000000000001000008000000000000008b00000000006676656d310000000000f7ffffff05000000000000000000000000619f053823b7c94f5a3276ce8c9461000000000000001c000000000000002b7379737465746a48be1b31486dcc6370757365746367726f7570246367000000000000006700000000000000000000000000000000"], 0x90) 08:39:03 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) poll(&(0x7f0000000200)=[{r0, 0x40}, {r0, 0x50}], 0x2, 0xfffffffffffffe17) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 08:39:03 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) lstat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000480)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x10400}}, 0x50) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f00000000c0)) write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="9000000000000000020000000000000001000008000000000000008b00000000006676656d310000000000f7ffffff05000000000000000000000000619f053823b7c94f5a3276ce8c9461000000000000001c000000000000002b7379737465746a48be1b31486dcc6370757365746367726f7570246367000000000000006700000000000000000000000000000000"], 0x90) 08:39:03 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) poll(&(0x7f0000000200)=[{r0, 0x40}, {r0, 0x50}], 0x2, 0xfffffffffffffe17) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 08:39:03 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x4170000}, 0xc, &(0x7f00000000c0)={&(0x7f0000001040)=@updpolicy={0xb8, 0x19, 0x101, 0x0, 0x0, {{@in=@multicast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=@flushpolicy={0x10, 0x1d, 0x1}, 0xfffc}}, 0x0) 08:39:03 executing program 6: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x3b, 0x4, @tid=r0}, &(0x7f0000000080)) tkill(r0, 0x1e) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000d43000)) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) 08:39:04 executing program 7: r0 = memfd_create(&(0x7f00000001c0)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000002040)}, &(0x7f00000000c0)) 08:39:04 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x100000008) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000000), 0x400000000000170, 0x0) close(r0) 08:39:04 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x4170000}, 0xc, &(0x7f00000000c0)={&(0x7f0000001040)=@updpolicy={0xb8, 0x19, 0x101, 0x0, 0x0, {{@in=@multicast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=@flushpolicy={0x10, 0x1d, 0x1}, 0xfffc}}, 0x0) 08:39:04 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000240)) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000180)) r4 = syz_open_pts(r0, 0x0) dup2(r2, r4) bind$rds(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e24, @local}, 0x10) 08:39:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) dup2(r2, r1) write$sndseq(r1, &(0x7f0000000080), 0xffffff17) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r2}], 0x1, &(0x7f0000000100)={0x0, r3+10000000}, &(0x7f0000000140), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 08:39:04 executing program 7: r0 = memfd_create(&(0x7f00000001c0)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000002040)}, &(0x7f00000000c0)) 08:39:04 executing program 6: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) unshare(0x20400) fcntl$getflags(r0, 0x40a) 08:39:04 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) lstat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000480)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x10400}}, 0x50) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f00000000c0)) write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="9000000000000000020000000000000001000008000000000000008b00000000006676656d310000000000f7ffffff05000000000000000000000000619f053823b7c94f5a3276ce8c9461000000000000001c000000000000002b7379737465746a48be1b31486dcc6370757365746367726f7570246367000000000000006700000000000000000000000000000000"], 0x90) 08:39:04 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) lstat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000480)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x10400}}, 0x50) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f00000000c0)) write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="9000000000000000020000000000000001000008000000000000008b00000000006676656d310000000000f7ffffff05000000000000000000000000619f053823b7c94f5a3276ce8c9461000000000000001c000000000000002b7379737465746a48be1b31486dcc6370757365746367726f7570246367000000000000006700000000000000000000000000000000"], 0x90) 08:39:04 executing program 4: r0 = memfd_create(&(0x7f0000000300)="8eb549d6602c4f7bd34748897dad3c5294756c657aa1baf428787ea7eae01666ffe43bbab9f3caa0730258bd4eb40346521c4339f0e539461e7ce69120e5718903381385e95fa44ac967863ab437c34caed94d016de3db13f017355776b8eff79e7cbf9d7da31daac1d834d5b45bde344e0a26452a0946fc939ca34ea8d3cdcb5e37a3b89dada0b0598fdfd7514e32a1060005326799ce85686f5d184e8fd3384099fbf3cc1153bdd7c7baad0026c2390c739f716ac2264022b76e46f7709d471a5d765ea03d6ff41d7b", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x51, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)="736d61707300be23d763bf090b7c3d129a54da8a181f3280d11a681a3834d4fdc4f46706f9e5d03d4b7b57d15963f3d6093e524c22c5662b258db94cc3771ae1c1c9c0ab1f2f0b8a22f0f0a0a9ebb567a2d6f1b2b30392fef62b1506773dea8fe2a4e385214deb26") socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r1, &(0x7f0000000000), 0x40000000009) 08:39:04 executing program 6: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) unshare(0x20400) fcntl$getflags(r0, 0x40a) 08:39:04 executing program 7: r0 = memfd_create(&(0x7f00000001c0)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000002040)}, &(0x7f00000000c0)) 08:39:04 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) lstat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000480)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x10400}}, 0x50) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f00000000c0)) write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="9000000000000000020000000000000001000008000000000000008b00000000006676656d310000000000f7ffffff05000000000000000000000000619f053823b7c94f5a3276ce8c9461000000000000001c000000000000002b7379737465746a48be1b31486dcc6370757365746367726f7570246367000000000000006700000000000000000000000000000000"], 0x90) 08:39:04 executing program 6: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) unshare(0x20400) fcntl$getflags(r0, 0x40a) 08:39:04 executing program 7: r0 = memfd_create(&(0x7f00000001c0)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000002040)}, &(0x7f00000000c0)) 08:39:04 executing program 4: r0 = memfd_create(&(0x7f0000000300)="8eb549d6602c4f7bd34748897dad3c5294756c657aa1baf428787ea7eae01666ffe43bbab9f3caa0730258bd4eb40346521c4339f0e539461e7ce69120e5718903381385e95fa44ac967863ab437c34caed94d016de3db13f017355776b8eff79e7cbf9d7da31daac1d834d5b45bde344e0a26452a0946fc939ca34ea8d3cdcb5e37a3b89dada0b0598fdfd7514e32a1060005326799ce85686f5d184e8fd3384099fbf3cc1153bdd7c7baad0026c2390c739f716ac2264022b76e46f7709d471a5d765ea03d6ff41d7b", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x51, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)="736d61707300be23d763bf090b7c3d129a54da8a181f3280d11a681a3834d4fdc4f46706f9e5d03d4b7b57d15963f3d6093e524c22c5662b258db94cc3771ae1c1c9c0ab1f2f0b8a22f0f0a0a9ebb567a2d6f1b2b30392fef62b1506773dea8fe2a4e385214deb26") socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r1, &(0x7f0000000000), 0x40000000009) 08:39:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) dup2(r2, r1) write$sndseq(r1, &(0x7f0000000080), 0xffffff17) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r2}], 0x1, &(0x7f0000000100)={0x0, r3+10000000}, &(0x7f0000000140), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 08:39:05 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) dup2(r2, r1) write$sndseq(r1, &(0x7f0000000080), 0xffffff17) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r2}], 0x1, &(0x7f0000000100)={0x0, r3+10000000}, &(0x7f0000000140), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 08:39:05 executing program 6: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) unshare(0x20400) fcntl$getflags(r0, 0x40a) 08:39:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000240)) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000180)) r4 = syz_open_pts(r0, 0x0) dup2(r2, r4) bind$rds(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e24, @local}, 0x10) 08:39:07 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000d06000), 0x4) close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000140)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) pwritev(r2, &(0x7f0000000900)=[{&(0x7f00000009c0)="1f", 0x1}], 0x1, 0x81a06) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, &(0x7f0000000200)=0x1, 0x20000102000007) getuid() dup3(r2, r1, 0x80000) getuid() r3 = getuid() fstat(r2, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = geteuid() sendmsg$netlink(r2, &(0x7f0000000880)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfe, 0x2000000}, 0xc, &(0x7f00000001c0)=[{&(0x7f0000000a00)={0x10, 0x14, 0x100, 0x70bd2a, 0x25dfdbfd}, 0x10}, {&(0x7f00000005c0)={0x10, 0x3f, 0x104, 0x70bd29, 0x25dfdbff}, 0x10}], 0x2, &(0x7f0000000740)=[@cred={0x20, 0x1, 0x2, r0, r3, r4}, @rights={0x28, 0x1, 0x1, [r1, r1, r2, r2, r1]}, @rights={0x38, 0x1, 0x1, [r2, r2, r1, r1, r2, r2, r2, r2, r2]}, @rights={0x28, 0x1, 0x1, [r1, r2, r2, r1, r2]}, @rights={0x38, 0x1, 0x1, [r1, r1, r1, r1, r2, r1, r2, r1, r1, r2]}, @cred={0x20, 0x1, 0x2, r0, r5}, @rights={0x18, 0x1, 0x1, [r1, r2]}], 0x118, 0x80}, 0x4000) 08:39:07 executing program 4: r0 = memfd_create(&(0x7f0000000300)="8eb549d6602c4f7bd34748897dad3c5294756c657aa1baf428787ea7eae01666ffe43bbab9f3caa0730258bd4eb40346521c4339f0e539461e7ce69120e5718903381385e95fa44ac967863ab437c34caed94d016de3db13f017355776b8eff79e7cbf9d7da31daac1d834d5b45bde344e0a26452a0946fc939ca34ea8d3cdcb5e37a3b89dada0b0598fdfd7514e32a1060005326799ce85686f5d184e8fd3384099fbf3cc1153bdd7c7baad0026c2390c739f716ac2264022b76e46f7709d471a5d765ea03d6ff41d7b", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x51, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)="736d61707300be23d763bf090b7c3d129a54da8a181f3280d11a681a3834d4fdc4f46706f9e5d03d4b7b57d15963f3d6093e524c22c5662b258db94cc3771ae1c1c9c0ab1f2f0b8a22f0f0a0a9ebb567a2d6f1b2b30392fef62b1506773dea8fe2a4e385214deb26") socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r1, &(0x7f0000000000), 0x40000000009) 08:39:07 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x1}}) 08:39:07 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) lstat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000480)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x10400}}, 0x50) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f00000000c0)) write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="9000000000000000020000000000000001000008000000000000008b00000000006676656d310000000000f7ffffff05000000000000000000000000619f053823b7c94f5a3276ce8c9461000000000000001c000000000000002b7379737465746a48be1b31486dcc6370757365746367726f7570246367000000000000006700000000000000000000000000000000"], 0x90) 08:39:07 executing program 6: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000004400)=""/246) preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000240)=""/24, 0x18}], 0x1, 0x0) 08:39:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) dup2(r2, r1) write$sndseq(r1, &(0x7f0000000080), 0xffffff17) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r2}], 0x1, &(0x7f0000000100)={0x0, r3+10000000}, &(0x7f0000000140), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 08:39:07 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) dup2(r2, r1) write$sndseq(r1, &(0x7f0000000080), 0xffffff17) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r2}], 0x1, &(0x7f0000000100)={0x0, r3+10000000}, &(0x7f0000000140), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 08:39:07 executing program 6: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000004400)=""/246) preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000240)=""/24, 0x18}], 0x1, 0x0) 08:39:07 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) r1 = socket$inet6(0xa, 0x1200000000000002, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6gretap0\x00', 0x10) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x37a, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x344, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "2b00b32def4f1142b6793bb530f9b20e90aa25d5c2b9431efd840a07c1922833b2c789aefbbaee9f63cbab38a8acfb8dba0595ecb683e74ea2bc44a7aee9c52e18ca01c06a5c354712b8b1ff75f45ba55a3487c83849023d37e037d2d3e3e842e9ba099e9ed8775d1173d8e78335aa65d58f54c1d78d4fce897cfefa24b7f268f90be76c7f4e1bfe4d84a869353e931c3732afea55697618a1318ecb657b34172b93fd59d7988d43630cf81e976a0ea01fd8b2547ab593bc605c985f56664b84ed3c9f90ffb666e030c794e2d2d5070af38d83dc275da88cfe6910b2ded59f6c418af5d247237eceb14857c1d7c3ee32e729d9793040f8f4e432eb875a89fe31cbed117f0e76643797169fba3dac3f377d145ce97980ba626da7a279e698a9e040a22d63c535f0ee06adb59e9e06ad7295e6601f3a5fe9b581975993c6c775734212bccb26288d42a672c965d40e80d0e1908f04425a60a08241378ec7ff88315de073b64c5f9647e51732be34988e0948f12e6c560bedbece811bca501d4389dbfe20e4df5160cd7324c0670c7b3e8980b061e31b1c8461d6f7a63f9e9fd24326924c076e01631a0b9703a6106accfaa064075fa1f16e16c5171b6a324e8642b2ab76618b824110c312ab12d9f65d6a980634a6a7cba8bf89e01a91259f446232476a1c490982636b78d1300befab1a2f6e8261e07336c5692db37bb7d3cebf4a942b62f2fa6cceb7e488aa02b2e52c6f82bd3792845fff41cce52e0469d14821ce11491864860c11421a92dae3152eb23106a0c679d2b1f0a9809b56abdcf893f9531508f24e64ec911fd8e8b3c8fd2291f1a7b910222c38533d4caadac9acd194be7e53549c1719bdf668887a0e19db83b5356f8f7d93cbef1ef3505dcc40d0d2a02a2745ab518979b9c3774babfe8e70ead767c7a00289b8cc6e51d1a957548270cb3f5064961a88f61b34f9442d78ae5a8551713f9afb4269d689f9adb6b4a902a637184f7f899efe9fa0ddb45cd1076c4eeeda51ca8dc20dcfc9cc5f56768073b3f4c2c9f543324a4fd0b8bc7b95e232bf85bf222394fa4336ab4007d7ad2dc85afa6eb79ad2624c4be6c674ee98fce9a51786b7cc2b5044de114d36d2690e13bcedf96590c7d5aeb8040b74c4d6a5aa38"}}}}}}, &(0x7f0000001780)) r2 = memfd_create(&(0x7f0000001380)="0cf2ac2bc2fd8008750cc97032f97beef10d0a7e8e820d94a7f92a7260c9d1e75ef153d797b5293cf83f525637fe7aa4609ac0ecb3e0ab421147ba31c9168a718fc6b9f217f6", 0x3) r3 = gettid() ioprio_get$pid(0x0, r3) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="1601834e2989a641909e6a4d", 0xc}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r0, r2, &(0x7f00000023c0)=0x6, 0x7fffffff) sendfile(r0, r0, &(0x7f0000000240), 0x2000005) unshare(0x8010000) ioctl$LOOP_CLR_FD(r0, 0x4c01) fcntl$lock(r0, 0x6, &(0x7f0000000200)={0x1, 0x7, 0x1, 0x0, r3}) 08:39:07 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x1}}) 08:39:07 executing program 4: r0 = memfd_create(&(0x7f0000000300)="8eb549d6602c4f7bd34748897dad3c5294756c657aa1baf428787ea7eae01666ffe43bbab9f3caa0730258bd4eb40346521c4339f0e539461e7ce69120e5718903381385e95fa44ac967863ab437c34caed94d016de3db13f017355776b8eff79e7cbf9d7da31daac1d834d5b45bde344e0a26452a0946fc939ca34ea8d3cdcb5e37a3b89dada0b0598fdfd7514e32a1060005326799ce85686f5d184e8fd3384099fbf3cc1153bdd7c7baad0026c2390c739f716ac2264022b76e46f7709d471a5d765ea03d6ff41d7b", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x51, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)="736d61707300be23d763bf090b7c3d129a54da8a181f3280d11a681a3834d4fdc4f46706f9e5d03d4b7b57d15963f3d6093e524c22c5662b258db94cc3771ae1c1c9c0ab1f2f0b8a22f0f0a0a9ebb567a2d6f1b2b30392fef62b1506773dea8fe2a4e385214deb26") socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r1, &(0x7f0000000000), 0x40000000009) 08:39:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000240)) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000180)) r4 = syz_open_pts(r0, 0x0) dup2(r2, r4) bind$rds(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e24, @local}, 0x10) 08:39:08 executing program 6: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000004400)=""/246) preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000240)=""/24, 0x18}], 0x1, 0x0) 08:39:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f0000000080)=""/98, 0x62}, {&(0x7f0000000140)=""/66, 0x42}, {&(0x7f00000001c0)=""/23, 0x17}, {&(0x7f0000000280)=""/12, 0xc}, {&(0x7f00000004c0)=""/98, 0x62}], 0x6, &(0x7f0000000680)=""/49, 0x31}, 0x0) recvmmsg(r1, &(0x7f0000000000)=[{{&(0x7f0000000740)=@ethernet={0x0, @random}, 0x7, &(0x7f0000000700)=[{&(0x7f00000002c0)=""/75, 0x37e}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 08:39:08 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x1}}) 08:39:08 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000d06000), 0x4) close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000140)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) pwritev(r2, &(0x7f0000000900)=[{&(0x7f00000009c0)="1f", 0x1}], 0x1, 0x81a06) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, &(0x7f0000000200)=0x1, 0x20000102000007) getuid() dup3(r2, r1, 0x80000) getuid() r3 = getuid() fstat(r2, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = geteuid() sendmsg$netlink(r2, &(0x7f0000000880)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfe, 0x2000000}, 0xc, &(0x7f00000001c0)=[{&(0x7f0000000a00)={0x10, 0x14, 0x100, 0x70bd2a, 0x25dfdbfd}, 0x10}, {&(0x7f00000005c0)={0x10, 0x3f, 0x104, 0x70bd29, 0x25dfdbff}, 0x10}], 0x2, &(0x7f0000000740)=[@cred={0x20, 0x1, 0x2, r0, r3, r4}, @rights={0x28, 0x1, 0x1, [r1, r1, r2, r2, r1]}, @rights={0x38, 0x1, 0x1, [r2, r2, r1, r1, r2, r2, r2, r2, r2]}, @rights={0x28, 0x1, 0x1, [r1, r2, r2, r1, r2]}, @rights={0x38, 0x1, 0x1, [r1, r1, r1, r1, r2, r1, r2, r1, r1, r2]}, @cred={0x20, 0x1, 0x2, r0, r5}, @rights={0x18, 0x1, 0x1, [r1, r2]}], 0x118, 0x80}, 0x4000) 08:39:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) dup2(r2, r1) write$sndseq(r1, &(0x7f0000000080), 0xffffff17) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r2}], 0x1, &(0x7f0000000100)={0x0, r3+10000000}, &(0x7f0000000140), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 08:39:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0xfffffeb1) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x14}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x34f, &(0x7f00001a7f05)=""/251}, 0x14) 08:39:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000240)) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000180)) r4 = syz_open_pts(r0, 0x0) dup2(r2, r4) bind$rds(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e24, @local}, 0x10) 08:39:08 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) dup2(r2, r1) write$sndseq(r1, &(0x7f0000000080), 0xffffff17) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r2}], 0x1, &(0x7f0000000100)={0x0, r3+10000000}, &(0x7f0000000140), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 08:39:08 executing program 6: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000004400)=""/246) preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000240)=""/24, 0x18}], 0x1, 0x0) 08:39:08 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x1}}) 08:39:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f0000000080)=""/98, 0x62}, {&(0x7f0000000140)=""/66, 0x42}, {&(0x7f00000001c0)=""/23, 0x17}, {&(0x7f0000000280)=""/12, 0xc}, {&(0x7f00000004c0)=""/98, 0x62}], 0x6, &(0x7f0000000680)=""/49, 0x31}, 0x0) recvmmsg(r1, &(0x7f0000000000)=[{{&(0x7f0000000740)=@ethernet={0x0, @random}, 0x7, &(0x7f0000000700)=[{&(0x7f00000002c0)=""/75, 0x37e}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 08:39:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0xfffffeb1) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x14}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x34f, &(0x7f00001a7f05)=""/251}, 0x14) 08:39:08 executing program 6: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000003e40)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001540)=[{&(0x7f00000000c0)="a2", 0x1}], 0x1, &(0x7f00000001c0)}, 0x0) 08:39:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0xfffffeb1) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x14}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x34f, &(0x7f00001a7f05)=""/251}, 0x14) 08:39:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f0000000080)=""/98, 0x62}, {&(0x7f0000000140)=""/66, 0x42}, {&(0x7f00000001c0)=""/23, 0x17}, {&(0x7f0000000280)=""/12, 0xc}, {&(0x7f00000004c0)=""/98, 0x62}], 0x6, &(0x7f0000000680)=""/49, 0x31}, 0x0) recvmmsg(r1, &(0x7f0000000000)=[{{&(0x7f0000000740)=@ethernet={0x0, @random}, 0x7, &(0x7f0000000700)=[{&(0x7f00000002c0)=""/75, 0x37e}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 08:39:09 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f00000000c0)="8d", 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) read(r0, &(0x7f0000000080)=""/52, 0x34) 08:39:09 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000340)={0x50, 0x0, 0x1}, 0x50) open(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) r1 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x3}, 0x20) write$FUSE_ENTRY(r0, &(0x7f0000000580)={0x90, 0x0, 0x2}, 0x90) getdents(r1, &(0x7f0000000240)=""/185, 0xb9) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_STATFS(r0, &(0x7f0000000100)={0x60, 0x0, 0x4, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9}}}, 0x60) 08:39:09 executing program 5: syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0xc0ffffff, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 08:39:09 executing program 7: r0 = syz_open_dev$dspn(&(0x7f0000e5bff6)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f00000015c0)) readv(r0, &(0x7f0000000600)=[{&(0x7f0000002600)=""/4096, 0x1000}], 0x10000000000003ba) [ 1121.386617] sit: non-ECT from 172.20.255.187 with TOS=0x3 [ 1121.434033] sit: non-ECT from 172.20.255.187 with TOS=0x3 08:39:09 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @local, 0x0, 0x2, [@remote, @multicast2]}, 0x18) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) 08:39:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0xfffffeb1) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x14}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x34f, &(0x7f00001a7f05)=""/251}, 0x14) 08:39:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f0000000080)=""/98, 0x62}, {&(0x7f0000000140)=""/66, 0x42}, {&(0x7f00000001c0)=""/23, 0x17}, {&(0x7f0000000280)=""/12, 0xc}, {&(0x7f00000004c0)=""/98, 0x62}], 0x6, &(0x7f0000000680)=""/49, 0x31}, 0x0) recvmmsg(r1, &(0x7f0000000000)=[{{&(0x7f0000000740)=@ethernet={0x0, @random}, 0x7, &(0x7f0000000700)=[{&(0x7f00000002c0)=""/75, 0x37e}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 08:39:09 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000d06000), 0x4) close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000140)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) pwritev(r2, &(0x7f0000000900)=[{&(0x7f00000009c0)="1f", 0x1}], 0x1, 0x81a06) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, &(0x7f0000000200)=0x1, 0x20000102000007) getuid() dup3(r2, r1, 0x80000) getuid() r3 = getuid() fstat(r2, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = geteuid() sendmsg$netlink(r2, &(0x7f0000000880)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfe, 0x2000000}, 0xc, &(0x7f00000001c0)=[{&(0x7f0000000a00)={0x10, 0x14, 0x100, 0x70bd2a, 0x25dfdbfd}, 0x10}, {&(0x7f00000005c0)={0x10, 0x3f, 0x104, 0x70bd29, 0x25dfdbff}, 0x10}], 0x2, &(0x7f0000000740)=[@cred={0x20, 0x1, 0x2, r0, r3, r4}, @rights={0x28, 0x1, 0x1, [r1, r1, r2, r2, r1]}, @rights={0x38, 0x1, 0x1, [r2, r2, r1, r1, r2, r2, r2, r2, r2]}, @rights={0x28, 0x1, 0x1, [r1, r2, r2, r1, r2]}, @rights={0x38, 0x1, 0x1, [r1, r1, r1, r1, r2, r1, r2, r1, r1, r2]}, @cred={0x20, 0x1, 0x2, r0, r5}, @rights={0x18, 0x1, 0x1, [r1, r2]}], 0x118, 0x80}, 0x4000) 08:39:09 executing program 5: syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0xc0ffffff, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 08:39:09 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f00000000c0)="8d", 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) read(r0, &(0x7f0000000080)=""/52, 0x34) [ 1121.661903] sit: non-ECT from 172.20.255.187 with TOS=0x3 08:39:09 executing program 4: mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x0, 0x71, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f0000b8b000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000afb000/0x3000)=nil) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) 08:39:09 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f00000000c0)="8d", 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) read(r0, &(0x7f0000000080)=""/52, 0x34) 08:39:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x1}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x200000000000009, 0x10}, 0x2c) unshare(0x20400) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000), &(0x7f0000b88000)="03"}, 0x20) 08:39:09 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @local, 0x0, 0x2, [@remote, @multicast2]}, 0x18) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) 08:39:09 executing program 5: syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0xc0ffffff, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) [ 1122.020539] sit: non-ECT from 172.20.255.187 with TOS=0x3 08:39:10 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080)=r1, 0x4) 08:39:10 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f00000000c0)="8d", 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) read(r0, &(0x7f0000000080)=""/52, 0x34) 08:39:10 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000340)={0x50, 0x0, 0x1}, 0x50) open(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) r1 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x3}, 0x20) write$FUSE_ENTRY(r0, &(0x7f0000000580)={0x90, 0x0, 0x2}, 0x90) getdents(r1, &(0x7f0000000240)=""/185, 0xb9) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_STATFS(r0, &(0x7f0000000100)={0x60, 0x0, 0x4, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9}}}, 0x60) 08:39:10 executing program 5: syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0xc0ffffff, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 08:39:10 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x1}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x200000000000009, 0x10}, 0x2c) unshare(0x20400) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000), &(0x7f0000b88000)="03"}, 0x20) 08:39:10 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @local, 0x0, 0x2, [@remote, @multicast2]}, 0x18) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) 08:39:10 executing program 4: mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x0, 0x71, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f0000b8b000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000afb000/0x3000)=nil) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) 08:39:10 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000d06000), 0x4) close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000140)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) pwritev(r2, &(0x7f0000000900)=[{&(0x7f00000009c0)="1f", 0x1}], 0x1, 0x81a06) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, &(0x7f0000000200)=0x1, 0x20000102000007) getuid() dup3(r2, r1, 0x80000) getuid() r3 = getuid() fstat(r2, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = geteuid() sendmsg$netlink(r2, &(0x7f0000000880)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfe, 0x2000000}, 0xc, &(0x7f00000001c0)=[{&(0x7f0000000a00)={0x10, 0x14, 0x100, 0x70bd2a, 0x25dfdbfd}, 0x10}, {&(0x7f00000005c0)={0x10, 0x3f, 0x104, 0x70bd29, 0x25dfdbff}, 0x10}], 0x2, &(0x7f0000000740)=[@cred={0x20, 0x1, 0x2, r0, r3, r4}, @rights={0x28, 0x1, 0x1, [r1, r1, r2, r2, r1]}, @rights={0x38, 0x1, 0x1, [r2, r2, r1, r1, r2, r2, r2, r2, r2]}, @rights={0x28, 0x1, 0x1, [r1, r2, r2, r1, r2]}, @rights={0x38, 0x1, 0x1, [r1, r1, r1, r1, r2, r1, r2, r1, r1, r2]}, @cred={0x20, 0x1, 0x2, r0, r5}, @rights={0x18, 0x1, 0x1, [r1, r2]}], 0x118, 0x80}, 0x4000) 08:39:10 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x80400000, 0x20006) write$9p(r0, &(0x7f0000000180)="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", 0xec0) writev(r0, &(0x7f00000012c0)=[{&(0x7f0000001180)="c2f9c5261a228255d5185bd2249055dcd674c1c26fbec786d61d4b38b4363adebdca8e4bc6367d4fdee7a273c98a688ebbc532a6c8ba0246929edc750a617912fcd5d64be94b7572b81c59bfc13a9fb45a2cf6008c54edf6b1fa90abf4e6af28350b5cc51e5c180639f996e1294694c2404ae8edc274a7e219b21f4f93e1f047cac6af9d8b2797adfdd34d7e8d1f0412e5104b260e3af53e95a5b2c8b7bd74918e457f370eba1317852b903c2b318592174c361ab8a0afea40f02246ed4844f851c860a1642b95a1a53e117b954182e557fa3d5167d95471561eba2237fb0248da5cf1e3a9", 0xe5}], 0x1) 08:39:10 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080)=r1, 0x4) [ 1122.502897] sit: non-ECT from 172.20.255.187 with TOS=0x3 08:39:10 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @local, 0x0, 0x2, [@remote, @multicast2]}, 0x18) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) 08:39:10 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x1}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x200000000000009, 0x10}, 0x2c) unshare(0x20400) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000), &(0x7f0000b88000)="03"}, 0x20) 08:39:10 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x80400000, 0x20006) write$9p(r0, &(0x7f0000000180)="9716a5a8d14b9ffdd9117dad7bfad0fea328e969abb14fa07e1fe7996b5822312e42d8efe009784a423186964356db94a2c5143de990789a3453c6d7b103966aa418f2bd55c485fd8e58777abaf580f4508c576a40a4a214a498a6708eab37520575a418ded855ff2b83728bf37d8674bcddd3bdcb65b5525b04403e07c2b80b7816ec1a4a754aab3ce725d45ff37b2056ba32700349ce06cac1a7dbded3a60e20cf2d8aa76ce68d931a964033c7d9da1747dd11fc9cf7dd7441c3a3b6d4d7fc0d00806b4f3cd5bbcedbadb27fd8160d65380bb8d01b8595ba71aa3d0ce3931e79b5702c72e12f6d0f07eebf3419d436ee0976fdcd6ad2d12ac20836fa4fdd029ff1bbcfe450660293182a9c1cf39c7a8421230f61d5df6e30349caf47b422d4bff61fcf7fafb87ed9457bdb210bf98bcda5e5f41a333449d9420056111bcea7f9d014b3d9b10ab2e341e711476d9760fe46d44c2dfb42bfd4efca679e35db6fd73356d4c78a9bd7e401033bcb8beea54669b845902bcb1c35167a5bf69aa928ed10d2baa0fb8c680af581769227c293b6f40dbee11cdfd18b42f34e9f276ab8f976f8d30243ef57a35654cce344cecfc56fec0fecd03f827ed15fac20c9c11c9bd9207638de28c2c7c6694440d98104fc2d07cfc09cf5e420f2cc82d626203390be83dc5449e8fd3652dca519a7ecfeb33937fa43fb73b12cf0c68e815c46428c1fddc3f6af8d26f078e2219886892a925e0588337bbfdd84efa8fbee01ded1e15a97e82941df5d51d9bdf0dbcd012719dc6395e7ce849b6191229fe61c8ee5a8751a71b13d636d39ecc5099d50432fcd7694e1c283319755da72f434c7ac2f77a4eea698cdf91bd0519d46626f347f98c09d0185172a19f7cc9a6e93eebd1de81e58984e09750e4dbcadbdb2d12f4cee024ebb4b1996c0bcd0cc3379289166aca8b1638367196d2903bcae43201cbb4550e03878a45893ef4ac6e2771b97d4446987cae841cf6b06f05d532aa63d7efa6e96ecdced3183c708047006f9e5fa1ae84752440b4831cb45c72c76524676eec32e86252350b3bfdd2dbb78bfb50dcee0c3df66298906cbc330f9565b375d896930d960ee8d0267b31b98f66f82962a13ca54c509368db932a228d3040f440aec136804aed69acffb17c9d46feb7adc8909d576163c94a3505156b8ba537cee1e73e7db830e8e2f4222c0597b53e321894579322885c4b080768ee8d14130519bb4507b783c2a4f6d01e4fa8543f475b88f1cb03d95035e72a7bc798d798ac2cd1373cb83524f504e12bed98079281d02b5276d55cb7902a3e114a011898fac81f5df5fc527ee5df46a5ae31f8ff3ef9b24a8c3137c3c95f285926d65c1dd3dfcaf18f5b45e0481804c54edd4cf2b8ecc2937e768563c79487e9697c88d9cef28a7296f24dcd373bf936654e10b40ece69631c9157af30a13a91100478e7a7cbaf0b0afa6ac07d82b6f51c21878d237aadf68b888b154c8d0f75c7278747fc432e28af1baed568085b5784ef3389f028dc967b1ecac0cecaba13070c06e9fb414834cd1eac8698469dfd3b2fefddf9bcbe26a9769a9ff061163bb46e2a5e642261178f4f1060ab3597b6490c7a3238be983dd915bd68d030d5edcb1fbac5cd0d94d77eb35d9f79580128ed908722100dd3fc5b12ff08c3b1657b00e1caf479fb2e378ab9eed2153749816db4c4101349b288dac58e1f83ffa3acdca189e28b38c9ca9c0ed2d73082f6119802a82a9fc9695fe216ac2acc12e3dfe251c21bd2ddc8874517e29130c457bf7bf282e3a45a08c2b90889206d6306dd787709d5090cd1f0ed622a96a3ed0f5212d971bd2e40384d9f27e11b2f8357e9af800967241ce96bb56e90c785ccc40fe5557728e670b84279539ebb99c47b22bcb956a26633114ef8a01a06cea196619ef26ce3c8078f3ea765af0942cb563352ee95c8648cca44258246b10b222aa5a2bc879d0f90c7bd6812b7fbf3c55814e699f0bad0f9e51878c68f5a5891ad7324b9d7689e6daafc48d28ca7c47e6d7ca492c84604074c41a48bfbe20ce5dd6b12c6200d1d0e52c16a031639da2ca0380e81d7d929ce8eba406e982316540df34520d0c14e042a84de755f18be6b0ebdba7fab545761009608173b912fad3ec167e9f453ebfe304f5c91df72bb7ee5a1c0948b8dbbb3a80ebf0b877f0fa418b51f617638cebb475e222525e3e5dc4636387ee7558ce941c798d5083923344896c6fc72b253f6a067e24ac2585c0da63d8c6e2f361b70f34f34c720c5f7830ae070dd7d5560df963de0405f5aa7f942b66617da14af67128a3902361c9c09c07254ea6bc933128345ccb097834e0aa7f1cd29f483d03dc976c916f82ff45f2cecf42a13f0e3bd90602743874e2502a4a48f3ba3d2b9e692681ae56914fe626b98ac9460b202c23de5c84f1bec53132191c93d14842f7e25d2108a63b17f61d2e94478b40087b20c67dffdc77863ec31d9130ff69dded2eb99483c04c860cf83ec4e3191cb623b6d5bb9071fff4295284fb332ee6e4f1a35baf94b73e4ba04f0536694a49ed76e4c82d43d2b0b6ea350e556a953f1618885e35d04fc6676ebedee48e0a9772ee63923de350fd44c17043af8890845902c8df57fc4ec032cb3cd22300f51c3802433ac57cde78e38fe6073577aa2765232c083900ae6f347b75b558fd7c4f864e7a4b1a22a2d65afe3f36ff26e419fe62c7e48a46d781d50121a8d474452daf4888042ca67d281e46f71d9a64acc8a23f50c8910315a55ffcb744396ec1f6bda391549cdb9feabd05495ce87425cc53ecd0653781f00271e7dc8c44e50ca2424e73b9df4c8766786c776c9734533850a7cda852e5f58100a115f6692ea7884fb79df347bc4d3d946de4c287f0677a5d2ae7d11e7b4f91cd52ff03b05d33ffb7c91db9fce0f854e015a4cfed54e6dde6d66288ce16c60315f7ca6a616276a92059c1d5458bc1dbac175a9985de444f0e82f8c413b19d63f818ae87c14fcdcf443c06bda874f47a77202558dc6cb9d1d873822e2b7df3ce73241b38fe4ddb36131a990f2b8c5fedccf8dfd83c4672d51e1a6af4d86aa534099f88aba6c6510a5969684608376b5d42af65f96fb767a6e5bf7d7c509fb2dca14ef5fe2b713a03d59ca32ecd96f9c024f3271da5b6100cec2ecb35e4c03d68aa5a0c6faa8e30b9fd7b202d3040f924e21c67f85ee32d4aa61ee5e04a4fce87ab6a3b47ae3973617429adcf1c8b5ad8d12bec5dea236bd226b9dd1ea29d4d9d24ba266e8ccdfc87a680094455103a14c3006b1c9782a675f79a273ec2a31b0f4bfe4438177894ef59069cdf88aa8d4d42d9145b9b60cc54974f12555906d847e8a5561f7c9efbfa72c458b35585b0918c4a9da9bbf036b2c0e798b65260b33f1ac6265cc226b6a647bd3bb072fd2daab9a83370a2938cf24f9b78cfdf7a52c65b8bd6c36746dee4c482aca7d82968eaf67ae23833364bab0c2148bf4357f79d287e8288fa65d4a0a929fa43f82e17966c87562a76d6999f2702a5dc2f7b062d3b99a97f1b2206965a6779e55787969767ea910b958ea82f1bc55fab7308c2cf2604c53b6da311dd932e231286c777eccea388d5ab5b0116a1c4f23ed33230b9d4897025ccac192975b80e7afa41880ba26d170ee2b29a4f7477e540c54612abfca08cb002a425e8c46a53078a4909947cc26adc6c6ab1e59626aeeec57e2b8eee57d07d8a42e91c0b34425911a6446cb4cc67de10e41958255a95772fa4177ee48c4e4e07eeefee7bdea194964ab49455bf9613b0a9049c7caa4509c6390043a1831394d3193dad4b1071bd5ba156ffdeb5255ba2ab96ec67bd47c058758c6003a401a48801058fe712dff13438d16ebe4ed75ef4b336ad132c5825c1ecfd8bba87c05577510cadb9c112d0698e68d2251a72e6c68ef724b1c45b5250fdbc9f37f09537d1e7980298840c68e2df65057f8bfd34f3d44af79d10aa73b139a4193bc3a2b347e65fd7b344f3bfd4ccf254adfca716dcddb8065841edf33a37aa3365aedcc19d136b98cb95a41681bf6bf5c86399eb9330eecb07aa4a9d5658d1b4feb7091915e0cc250f43f6cb791f56fdbadab5baa0f6150fd6e953e4f75f446827db3bf4ab0c6cbfd82e9feb8769b8db7e4fa8e5d1ad64e688a31c6337b259ff9299f7ad8b44985da21889ceb45487421db5dfaef5a06dd4fd5d66cac434e93fa434d5a1fa9da509b1c0719c45090718aaa04ebd94beb3c67680c93151e778ec35e4aa9985aa597e6a4edcca23ee97b733eef862e904435c493291f24bbc54c45efcded92da473bca75e6c347bb8e7b2191929c86d1c92a524e04350c0da7d8d840113f79ac875f3209754a3a2c9cf10a192ee1889e18686d95821223bdafa2ded567cc239e373136dd226457ad1cf111df6b972504642875e2b40181f438e91f98d9f068fa50e81fa2abcd065ce459f57868db57417f76dea0182c9fda9d92b862a008267b91f8bc8e4644d26806be6d63eea1da6465be037be6e64319914b47b0b00ab8af6962950dbaaa7ad4146d5c2fc7563183d2a2f8451074f4cdfe2769aed3269f1debc78083fb7787108a19e0c0c12e58613f6ca644737a0415d88eba4f9ee55ac84ac2ea418145f7c067bcdabcbf85a438947d628b058a3042432383a4682cc7b26b28f6cbaefec93a1bb327a83588084c391db79ee1ec5aa0718ea561bbdb1c973ab7ab803d1778891493bdc5b6008abd175881f78bd1590a054899861e7666a968e3f47ec288bb0a4ad1f485f3d4251300825d8c924774236700602b22e8b59e948da0b6a9423f784480d1cf7c292dbd99cab92a49e6e0a09e88163fa39d59bd3eeaab2ddc15696effe86282d41dd5f20bf78ccb5d79e84d0b3d194b300873111df2775dbd5ef249c8edd1814f694db79c29ed39b7901007ff5458dcc168b44e56339737a1c806ea3dd9d5150a8d36006ee92615b24afd8b570c9794700bef1f2d3cef90332be09f938073b4ddfc003106a35d1c17c4c12d6050e66a379849fdbe7eaefb27e0cf78c6750ee1af5786ce8faafecd385b3217ce060674f24521e29cd439bea8a64cfb120c38ba5d852707c3a22fa8135235f007e7e2086f5e5b30450e0d7fc43e1042757887791c3d06baef2d872d8de734705680b1b26386ae7c4edaf8345fda02f2ae88a202b7b9ca8eb8e6cbb4fbb54fd7412cd0f30ef5d5b50cdbc43e7484037d91a89135112c3b6215ac802d400fc31901decdda4f07ac0d3332d4af3fb517054e2d0c84e2550cd74993d52b6f4f433b22d886ab71a8539e9fbbdc8", 0xec0) writev(r0, &(0x7f00000012c0)=[{&(0x7f0000001180)="c2f9c5261a228255d5185bd2249055dcd674c1c26fbec786d61d4b38b4363adebdca8e4bc6367d4fdee7a273c98a688ebbc532a6c8ba0246929edc750a617912fcd5d64be94b7572b81c59bfc13a9fb45a2cf6008c54edf6b1fa90abf4e6af28350b5cc51e5c180639f996e1294694c2404ae8edc274a7e219b21f4f93e1f047cac6af9d8b2797adfdd34d7e8d1f0412e5104b260e3af53e95a5b2c8b7bd74918e457f370eba1317852b903c2b318592174c361ab8a0afea40f02246ed4844f851c860a1642b95a1a53e117b954182e557fa3d5167d95471561eba2237fb0248da5cf1e3a9", 0xe5}], 0x1) 08:39:10 executing program 4: mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x0, 0x71, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f0000b8b000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000afb000/0x3000)=nil) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) 08:39:10 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") clock_gettime(0x0, &(0x7f0000000100)={0x0}) recvmmsg(r0, &(0x7f0000004c40)=[{{&(0x7f0000000140)=@ipx, 0x80, &(0x7f0000001780)=[{&(0x7f00000002c0)=""/147, 0x93}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/66, 0x42}, {&(0x7f0000001440)=""/184, 0xb8}, {&(0x7f0000000040)=""/51, 0x33}], 0x5, &(0x7f0000001800)=""/84, 0x54}}, {{0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000001880)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/4096, 0x1000}], 0x2, &(0x7f0000002cc0)=""/197, 0xc5}}], 0x2, 0x0, &(0x7f0000001540)={r1}) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x14, 0x42, 0x201}, 0x14}}, 0x0) 08:39:11 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080)=r1, 0x4) 08:39:11 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x1}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x200000000000009, 0x10}, 0x2c) unshare(0x20400) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000), &(0x7f0000b88000)="03"}, 0x20) 08:39:11 executing program 6: syz_emit_ethernet(0x72, &(0x7f00000000c0)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x228, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev, {[@timestamp={0x8, 0x34, 0x0, 0x0, 0x0, [{}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000040)) 08:39:11 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000340)={0x50, 0x0, 0x1}, 0x50) open(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) r1 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x3}, 0x20) write$FUSE_ENTRY(r0, &(0x7f0000000580)={0x90, 0x0, 0x2}, 0x90) getdents(r1, &(0x7f0000000240)=""/185, 0xb9) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_STATFS(r0, &(0x7f0000000100)={0x60, 0x0, 0x4, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9}}}, 0x60) 08:39:11 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x80400000, 0x20006) write$9p(r0, &(0x7f0000000180)="9716a5a8d14b9ffdd9117dad7bfad0fea328e969abb14fa07e1fe7996b5822312e42d8efe009784a423186964356db94a2c5143de990789a3453c6d7b103966aa418f2bd55c485fd8e58777abaf580f4508c576a40a4a214a498a6708eab37520575a418ded855ff2b83728bf37d8674bcddd3bdcb65b5525b04403e07c2b80b7816ec1a4a754aab3ce725d45ff37b2056ba32700349ce06cac1a7dbded3a60e20cf2d8aa76ce68d931a964033c7d9da1747dd11fc9cf7dd7441c3a3b6d4d7fc0d00806b4f3cd5bbcedbadb27fd8160d65380bb8d01b8595ba71aa3d0ce3931e79b5702c72e12f6d0f07eebf3419d436ee0976fdcd6ad2d12ac20836fa4fdd029ff1bbcfe450660293182a9c1cf39c7a8421230f61d5df6e30349caf47b422d4bff61fcf7fafb87ed9457bdb210bf98bcda5e5f41a333449d9420056111bcea7f9d014b3d9b10ab2e341e711476d9760fe46d44c2dfb42bfd4efca679e35db6fd73356d4c78a9bd7e401033bcb8beea54669b845902bcb1c35167a5bf69aa928ed10d2baa0fb8c680af581769227c293b6f40dbee11cdfd18b42f34e9f276ab8f976f8d30243ef57a35654cce344cecfc56fec0fecd03f827ed15fac20c9c11c9bd9207638de28c2c7c6694440d98104fc2d07cfc09cf5e420f2cc82d626203390be83dc5449e8fd3652dca519a7ecfeb33937fa43fb73b12cf0c68e815c46428c1fddc3f6af8d26f078e2219886892a925e0588337bbfdd84efa8fbee01ded1e15a97e82941df5d51d9bdf0dbcd012719dc6395e7ce849b6191229fe61c8ee5a8751a71b13d636d39ecc5099d50432fcd7694e1c283319755da72f434c7ac2f77a4eea698cdf91bd0519d46626f347f98c09d0185172a19f7cc9a6e93eebd1de81e58984e09750e4dbcadbdb2d12f4cee024ebb4b1996c0bcd0cc3379289166aca8b1638367196d2903bcae43201cbb4550e03878a45893ef4ac6e2771b97d4446987cae841cf6b06f05d532aa63d7efa6e96ecdced3183c708047006f9e5fa1ae84752440b4831cb45c72c76524676eec32e86252350b3bfdd2dbb78bfb50dcee0c3df66298906cbc330f9565b375d896930d960ee8d0267b31b98f66f82962a13ca54c509368db932a228d3040f440aec136804aed69acffb17c9d46feb7adc8909d576163c94a3505156b8ba537cee1e73e7db830e8e2f4222c0597b53e321894579322885c4b080768ee8d14130519bb4507b783c2a4f6d01e4fa8543f475b88f1cb03d95035e72a7bc798d798ac2cd1373cb83524f504e12bed98079281d02b5276d55cb7902a3e114a011898fac81f5df5fc527ee5df46a5ae31f8ff3ef9b24a8c3137c3c95f285926d65c1dd3dfcaf18f5b45e0481804c54edd4cf2b8ecc2937e768563c79487e9697c88d9cef28a7296f24dcd373bf936654e10b40ece69631c9157af30a13a91100478e7a7cbaf0b0afa6ac07d82b6f51c21878d237aadf68b888b154c8d0f75c7278747fc432e28af1baed568085b5784ef3389f028dc967b1ecac0cecaba13070c06e9fb414834cd1eac8698469dfd3b2fefddf9bcbe26a9769a9ff061163bb46e2a5e642261178f4f1060ab3597b6490c7a3238be983dd915bd68d030d5edcb1fbac5cd0d94d77eb35d9f79580128ed908722100dd3fc5b12ff08c3b1657b00e1caf479fb2e378ab9eed2153749816db4c4101349b288dac58e1f83ffa3acdca189e28b38c9ca9c0ed2d73082f6119802a82a9fc9695fe216ac2acc12e3dfe251c21bd2ddc8874517e29130c457bf7bf282e3a45a08c2b90889206d6306dd787709d5090cd1f0ed622a96a3ed0f5212d971bd2e40384d9f27e11b2f8357e9af800967241ce96bb56e90c785ccc40fe5557728e670b84279539ebb99c47b22bcb956a26633114ef8a01a06cea196619ef26ce3c8078f3ea765af0942cb563352ee95c8648cca44258246b10b222aa5a2bc879d0f90c7bd6812b7fbf3c55814e699f0bad0f9e51878c68f5a5891ad7324b9d7689e6daafc48d28ca7c47e6d7ca492c84604074c41a48bfbe20ce5dd6b12c6200d1d0e52c16a031639da2ca0380e81d7d929ce8eba406e982316540df34520d0c14e042a84de755f18be6b0ebdba7fab545761009608173b912fad3ec167e9f453ebfe304f5c91df72bb7ee5a1c0948b8dbbb3a80ebf0b877f0fa418b51f617638cebb475e222525e3e5dc4636387ee7558ce941c798d5083923344896c6fc72b253f6a067e24ac2585c0da63d8c6e2f361b70f34f34c720c5f7830ae070dd7d5560df963de0405f5aa7f942b66617da14af67128a3902361c9c09c07254ea6bc933128345ccb097834e0aa7f1cd29f483d03dc976c916f82ff45f2cecf42a13f0e3bd90602743874e2502a4a48f3ba3d2b9e692681ae56914fe626b98ac9460b202c23de5c84f1bec53132191c93d14842f7e25d2108a63b17f61d2e94478b40087b20c67dffdc77863ec31d9130ff69dded2eb99483c04c860cf83ec4e3191cb623b6d5bb9071fff4295284fb332ee6e4f1a35baf94b73e4ba04f0536694a49ed76e4c82d43d2b0b6ea350e556a953f1618885e35d04fc6676ebedee48e0a9772ee63923de350fd44c17043af8890845902c8df57fc4ec032cb3cd22300f51c3802433ac57cde78e38fe6073577aa2765232c083900ae6f347b75b558fd7c4f864e7a4b1a22a2d65afe3f36ff26e419fe62c7e48a46d781d50121a8d474452daf4888042ca67d281e46f71d9a64acc8a23f50c8910315a55ffcb744396ec1f6bda391549cdb9feabd05495ce87425cc53ecd0653781f00271e7dc8c44e50ca2424e73b9df4c8766786c776c9734533850a7cda852e5f58100a115f6692ea7884fb79df347bc4d3d946de4c287f0677a5d2ae7d11e7b4f91cd52ff03b05d33ffb7c91db9fce0f854e015a4cfed54e6dde6d66288ce16c60315f7ca6a616276a92059c1d5458bc1dbac175a9985de444f0e82f8c413b19d63f818ae87c14fcdcf443c06bda874f47a77202558dc6cb9d1d873822e2b7df3ce73241b38fe4ddb36131a990f2b8c5fedccf8dfd83c4672d51e1a6af4d86aa534099f88aba6c6510a5969684608376b5d42af65f96fb767a6e5bf7d7c509fb2dca14ef5fe2b713a03d59ca32ecd96f9c024f3271da5b6100cec2ecb35e4c03d68aa5a0c6faa8e30b9fd7b202d3040f924e21c67f85ee32d4aa61ee5e04a4fce87ab6a3b47ae3973617429adcf1c8b5ad8d12bec5dea236bd226b9dd1ea29d4d9d24ba266e8ccdfc87a680094455103a14c3006b1c9782a675f79a273ec2a31b0f4bfe4438177894ef59069cdf88aa8d4d42d9145b9b60cc54974f12555906d847e8a5561f7c9efbfa72c458b35585b0918c4a9da9bbf036b2c0e798b65260b33f1ac6265cc226b6a647bd3bb072fd2daab9a83370a2938cf24f9b78cfdf7a52c65b8bd6c36746dee4c482aca7d82968eaf67ae23833364bab0c2148bf4357f79d287e8288fa65d4a0a929fa43f82e17966c87562a76d6999f2702a5dc2f7b062d3b99a97f1b2206965a6779e55787969767ea910b958ea82f1bc55fab7308c2cf2604c53b6da311dd932e231286c777eccea388d5ab5b0116a1c4f23ed33230b9d4897025ccac192975b80e7afa41880ba26d170ee2b29a4f7477e540c54612abfca08cb002a425e8c46a53078a4909947cc26adc6c6ab1e59626aeeec57e2b8eee57d07d8a42e91c0b34425911a6446cb4cc67de10e41958255a95772fa4177ee48c4e4e07eeefee7bdea194964ab49455bf9613b0a9049c7caa4509c6390043a1831394d3193dad4b1071bd5ba156ffdeb5255ba2ab96ec67bd47c058758c6003a401a48801058fe712dff13438d16ebe4ed75ef4b336ad132c5825c1ecfd8bba87c05577510cadb9c112d0698e68d2251a72e6c68ef724b1c45b5250fdbc9f37f09537d1e7980298840c68e2df65057f8bfd34f3d44af79d10aa73b139a4193bc3a2b347e65fd7b344f3bfd4ccf254adfca716dcddb8065841edf33a37aa3365aedcc19d136b98cb95a41681bf6bf5c86399eb9330eecb07aa4a9d5658d1b4feb7091915e0cc250f43f6cb791f56fdbadab5baa0f6150fd6e953e4f75f446827db3bf4ab0c6cbfd82e9feb8769b8db7e4fa8e5d1ad64e688a31c6337b259ff9299f7ad8b44985da21889ceb45487421db5dfaef5a06dd4fd5d66cac434e93fa434d5a1fa9da509b1c0719c45090718aaa04ebd94beb3c67680c93151e778ec35e4aa9985aa597e6a4edcca23ee97b733eef862e904435c493291f24bbc54c45efcded92da473bca75e6c347bb8e7b2191929c86d1c92a524e04350c0da7d8d840113f79ac875f3209754a3a2c9cf10a192ee1889e18686d95821223bdafa2ded567cc239e373136dd226457ad1cf111df6b972504642875e2b40181f438e91f98d9f068fa50e81fa2abcd065ce459f57868db57417f76dea0182c9fda9d92b862a008267b91f8bc8e4644d26806be6d63eea1da6465be037be6e64319914b47b0b00ab8af6962950dbaaa7ad4146d5c2fc7563183d2a2f8451074f4cdfe2769aed3269f1debc78083fb7787108a19e0c0c12e58613f6ca644737a0415d88eba4f9ee55ac84ac2ea418145f7c067bcdabcbf85a438947d628b058a3042432383a4682cc7b26b28f6cbaefec93a1bb327a83588084c391db79ee1ec5aa0718ea561bbdb1c973ab7ab803d1778891493bdc5b6008abd175881f78bd1590a054899861e7666a968e3f47ec288bb0a4ad1f485f3d4251300825d8c924774236700602b22e8b59e948da0b6a9423f784480d1cf7c292dbd99cab92a49e6e0a09e88163fa39d59bd3eeaab2ddc15696effe86282d41dd5f20bf78ccb5d79e84d0b3d194b300873111df2775dbd5ef249c8edd1814f694db79c29ed39b7901007ff5458dcc168b44e56339737a1c806ea3dd9d5150a8d36006ee92615b24afd8b570c9794700bef1f2d3cef90332be09f938073b4ddfc003106a35d1c17c4c12d6050e66a379849fdbe7eaefb27e0cf78c6750ee1af5786ce8faafecd385b3217ce060674f24521e29cd439bea8a64cfb120c38ba5d852707c3a22fa8135235f007e7e2086f5e5b30450e0d7fc43e1042757887791c3d06baef2d872d8de734705680b1b26386ae7c4edaf8345fda02f2ae88a202b7b9ca8eb8e6cbb4fbb54fd7412cd0f30ef5d5b50cdbc43e7484037d91a89135112c3b6215ac802d400fc31901decdda4f07ac0d3332d4af3fb517054e2d0c84e2550cd74993d52b6f4f433b22d886ab71a8539e9fbbdc8", 0xec0) writev(r0, &(0x7f00000012c0)=[{&(0x7f0000001180)="c2f9c5261a228255d5185bd2249055dcd674c1c26fbec786d61d4b38b4363adebdca8e4bc6367d4fdee7a273c98a688ebbc532a6c8ba0246929edc750a617912fcd5d64be94b7572b81c59bfc13a9fb45a2cf6008c54edf6b1fa90abf4e6af28350b5cc51e5c180639f996e1294694c2404ae8edc274a7e219b21f4f93e1f047cac6af9d8b2797adfdd34d7e8d1f0412e5104b260e3af53e95a5b2c8b7bd74918e457f370eba1317852b903c2b318592174c361ab8a0afea40f02246ed4844f851c860a1642b95a1a53e117b954182e557fa3d5167d95471561eba2237fb0248da5cf1e3a9", 0xe5}], 0x1) 08:39:11 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") clock_gettime(0x0, &(0x7f0000000100)={0x0}) recvmmsg(r0, &(0x7f0000004c40)=[{{&(0x7f0000000140)=@ipx, 0x80, &(0x7f0000001780)=[{&(0x7f00000002c0)=""/147, 0x93}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/66, 0x42}, {&(0x7f0000001440)=""/184, 0xb8}, {&(0x7f0000000040)=""/51, 0x33}], 0x5, &(0x7f0000001800)=""/84, 0x54}}, {{0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000001880)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/4096, 0x1000}], 0x2, &(0x7f0000002cc0)=""/197, 0xc5}}], 0x2, 0x0, &(0x7f0000001540)={r1}) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x14, 0x42, 0x201}, 0x14}}, 0x0) 08:39:11 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080)=r1, 0x4) 08:39:11 executing program 6: syz_emit_ethernet(0x72, &(0x7f00000000c0)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x228, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev, {[@timestamp={0x8, 0x34, 0x0, 0x0, 0x0, [{}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000040)) 08:39:11 executing program 4: mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x0, 0x71, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f0000b8b000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000afb000/0x3000)=nil) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) 08:39:11 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fremovexattr(r1, &(0x7f0000000080)=@random={'trusted.', "6370757365742d706f7369785f61636c5f616363657373402d5e6b657972696e67f300"}) 08:39:11 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x80400000, 0x20006) write$9p(r0, &(0x7f0000000180)="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", 0xec0) writev(r0, &(0x7f00000012c0)=[{&(0x7f0000001180)="c2f9c5261a228255d5185bd2249055dcd674c1c26fbec786d61d4b38b4363adebdca8e4bc6367d4fdee7a273c98a688ebbc532a6c8ba0246929edc750a617912fcd5d64be94b7572b81c59bfc13a9fb45a2cf6008c54edf6b1fa90abf4e6af28350b5cc51e5c180639f996e1294694c2404ae8edc274a7e219b21f4f93e1f047cac6af9d8b2797adfdd34d7e8d1f0412e5104b260e3af53e95a5b2c8b7bd74918e457f370eba1317852b903c2b318592174c361ab8a0afea40f02246ed4844f851c860a1642b95a1a53e117b954182e557fa3d5167d95471561eba2237fb0248da5cf1e3a9", 0xe5}], 0x1) 08:39:11 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @broadcast, 0x0, 0x0, 'sh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 08:39:11 executing program 6: syz_emit_ethernet(0x72, &(0x7f00000000c0)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x228, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev, {[@timestamp={0x8, 0x34, 0x0, 0x0, 0x0, [{}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000040)) 08:39:11 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fremovexattr(r1, &(0x7f0000000080)=@random={'trusted.', "6370757365742d706f7369785f61636c5f616363657373402d5e6b657972696e67f300"}) 08:39:11 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt(r1, 0x10d, 0x1, &(0x7f0000000040), 0x0) 08:39:11 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000340)={0x50, 0x0, 0x1}, 0x50) open(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) r1 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x3}, 0x20) write$FUSE_ENTRY(r0, &(0x7f0000000580)={0x90, 0x0, 0x2}, 0x90) getdents(r1, &(0x7f0000000240)=""/185, 0xb9) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_STATFS(r0, &(0x7f0000000100)={0x60, 0x0, 0x4, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9}}}, 0x60) 08:39:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{&(0x7f0000000000)=@in={0x2, 0x4e22, @dev}, 0x80, &(0x7f0000001180), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1400000000000000000000000100000047e04087"], 0x14}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 08:39:12 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @broadcast, 0x0, 0x0, 'sh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 08:39:12 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") clock_gettime(0x0, &(0x7f0000000100)={0x0}) recvmmsg(r0, &(0x7f0000004c40)=[{{&(0x7f0000000140)=@ipx, 0x80, &(0x7f0000001780)=[{&(0x7f00000002c0)=""/147, 0x93}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/66, 0x42}, {&(0x7f0000001440)=""/184, 0xb8}, {&(0x7f0000000040)=""/51, 0x33}], 0x5, &(0x7f0000001800)=""/84, 0x54}}, {{0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000001880)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/4096, 0x1000}], 0x2, &(0x7f0000002cc0)=""/197, 0xc5}}], 0x2, 0x0, &(0x7f0000001540)={r1}) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x14, 0x42, 0x201}, 0x14}}, 0x0) 08:39:12 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x4, 0xfffffffffffffffd}, 0x4) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r1, &(0x7f0000000000)="8e", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) 08:39:12 executing program 6: syz_emit_ethernet(0x72, &(0x7f00000000c0)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x228, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev, {[@timestamp={0x8, 0x34, 0x0, 0x0, 0x0, [{}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000040)) 08:39:12 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fremovexattr(r1, &(0x7f0000000080)=@random={'trusted.', "6370757365742d706f7369785f61636c5f616363657373402d5e6b657972696e67f300"}) [ 1124.305859] do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app 08:39:12 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{&(0x7f0000000000)=@in={0x2, 0x4e22, @dev}, 0x80, &(0x7f0000001180), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1400000000000000000000000100000047e04087"], 0x14}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 08:39:12 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') ioctl$VT_RELDISP(r0, 0xb701) 08:39:12 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x1) write$P9_RFLUSH(r0, &(0x7f0000000040)={0x7}, 0x7) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0x1) mkdirat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) 08:39:12 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @broadcast, 0x0, 0x0, 'sh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 08:39:12 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="0a5cc80700315f85715070") r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x2402, &(0x7f0000000080)) close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 08:39:12 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fremovexattr(r1, &(0x7f0000000080)=@random={'trusted.', "6370757365742d706f7369785f61636c5f616363657373402d5e6b657972696e67f300"}) 08:39:12 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt(r1, 0x10d, 0x1, &(0x7f0000000040), 0x0) 08:39:12 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") clock_gettime(0x0, &(0x7f0000000100)={0x0}) recvmmsg(r0, &(0x7f0000004c40)=[{{&(0x7f0000000140)=@ipx, 0x80, &(0x7f0000001780)=[{&(0x7f00000002c0)=""/147, 0x93}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/66, 0x42}, {&(0x7f0000001440)=""/184, 0xb8}, {&(0x7f0000000040)=""/51, 0x33}], 0x5, &(0x7f0000001800)=""/84, 0x54}}, {{0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000001880)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/4096, 0x1000}], 0x2, &(0x7f0000002cc0)=""/197, 0xc5}}], 0x2, 0x0, &(0x7f0000001540)={r1}) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x14, 0x42, 0x201}, 0x14}}, 0x0) 08:39:12 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') ioctl$VT_RELDISP(r0, 0xb701) 08:39:12 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{&(0x7f0000000000)=@in={0x2, 0x4e22, @dev}, 0x80, &(0x7f0000001180), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1400000000000000000000000100000047e04087"], 0x14}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) [ 1124.748617] do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app 08:39:12 executing program 0: r0 = memfd_create(&(0x7f0000000180)='ppp1self[cpuset\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000280)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @connect}], 0x1c) 08:39:12 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @broadcast, 0x0, 0x0, 'sh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 08:39:12 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt(r1, 0x10d, 0x1, &(0x7f0000000040), 0x0) 08:39:13 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') ioctl$VT_RELDISP(r0, 0xb701) 08:39:13 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="0a5cc80700315f85715070") r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x2402, &(0x7f0000000080)) close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 08:39:13 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r2) ppoll(&(0x7f0000000000)=[{r2}], 0x1, &(0x7f0000000080), &(0x7f00000000c0), 0x8) 08:39:13 executing program 0: r0 = memfd_create(&(0x7f0000000180)='ppp1self[cpuset\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000280)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @connect}], 0x1c) 08:39:13 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x1) write$P9_RFLUSH(r0, &(0x7f0000000040)={0x7}, 0x7) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0x1) mkdirat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) 08:39:13 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{&(0x7f0000000000)=@in={0x2, 0x4e22, @dev}, 0x80, &(0x7f0000001180), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1400000000000000000000000100000047e04087"], 0x14}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) [ 1125.204688] do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app 08:39:13 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') ioctl$VT_RELDISP(r0, 0xb701) 08:39:13 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x2, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200300000002000900400000000000bc0000000000030006000000000002000000e1000054d81458186fe8b90002000100000000000000080200000000030005000000000002000000e00000010000000000fca0d9"], 0x60}}, 0x0) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2, 0x5, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 08:39:13 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt(r1, 0x10d, 0x1, &(0x7f0000000040), 0x0) 08:39:13 executing program 0: r0 = memfd_create(&(0x7f0000000180)='ppp1self[cpuset\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000280)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @connect}], 0x1c) 08:39:13 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r2) ppoll(&(0x7f0000000000)=[{r2}], 0x1, &(0x7f0000000080), &(0x7f00000000c0), 0x8) 08:39:13 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="0a5cc80700315f85715070") r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x2402, &(0x7f0000000080)) close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) [ 1125.631296] do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app 08:39:13 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000040)=0x200000a45, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x178, 0x4) sendto$inet6(r0, &(0x7f0000adb000), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @local}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/49, 0x31, 0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, 0x709000) 08:39:13 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x4122, &(0x7f0000000080)) 08:39:13 executing program 0: r0 = memfd_create(&(0x7f0000000180)='ppp1self[cpuset\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000280)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @connect}], 0x1c) 08:39:13 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x1) write$P9_RFLUSH(r0, &(0x7f0000000040)={0x7}, 0x7) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0x1) mkdirat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) 08:39:13 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote, @local, {[], @udp={0xffffa888, 0x0, 0x8}}}}}}, &(0x7f0000000100)) 08:39:14 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x4122, &(0x7f0000000080)) 08:39:14 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="0a5cc80700315f85715070") r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x2402, &(0x7f0000000080)) close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 08:39:14 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000040)=0x200000a45, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x178, 0x4) sendto$inet6(r0, &(0x7f0000adb000), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @local}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/49, 0x31, 0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, 0x709000) 08:39:14 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000100)={@dev, @broadcast}, 0xc) 08:39:14 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r2) ppoll(&(0x7f0000000000)=[{r2}], 0x1, &(0x7f0000000080), &(0x7f00000000c0), 0x8) 08:39:14 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x2, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200300000002000900400000000000bc0000000000030006000000000002000000e1000054d81458186fe8b90002000100000000000000080200000000030005000000000002000000e00000010000000000fca0d9"], 0x60}}, 0x0) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2, 0x5, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 08:39:14 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote, @local, {[], @udp={0xffffa888, 0x0, 0x8}}}}}}, &(0x7f0000000100)) 08:39:14 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x4122, &(0x7f0000000080)) 08:39:14 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000100)={@dev, @broadcast}, 0xc) 08:39:14 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x1) write$P9_RFLUSH(r0, &(0x7f0000000040)={0x7}, 0x7) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0x1) mkdirat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) 08:39:14 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000040)=0x200000a45, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x178, 0x4) sendto$inet6(r0, &(0x7f0000adb000), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @local}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/49, 0x31, 0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, 0x709000) 08:39:14 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r2) ppoll(&(0x7f0000000000)=[{r2}], 0x1, &(0x7f0000000080), &(0x7f00000000c0), 0x8) 08:39:14 executing program 6: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1}) 08:39:14 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000100)={@dev, @broadcast}, 0xc) 08:39:14 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x4122, &(0x7f0000000080)) 08:39:14 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote, @local, {[], @udp={0xffffa888, 0x0, 0x8}}}}}}, &(0x7f0000000100)) 08:39:14 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x2, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200300000002000900400000000000bc0000000000030006000000000002000000e1000054d81458186fe8b90002000100000000000000080200000000030005000000000002000000e00000010000000000fca0d9"], 0x60}}, 0x0) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2, 0x5, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 08:39:14 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000040)=0x200000a45, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x178, 0x4) sendto$inet6(r0, &(0x7f0000adb000), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @local}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/49, 0x31, 0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, 0x709000) 08:39:14 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r0, &(0x7f00000001c0), 0xfffffe9e) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000100)="4c0000001400197f09004b0101048c590188ffffcf3d34740600d4ff5bffff00e7e5ed7d00000000c8550000000000002758d60034650c0326356cdb47f6aaaa956086cbfe0db35200af4486", 0x4c}], 0x1) 08:39:15 executing program 2: r0 = memfd_create(&(0x7f0000000040)='*posix_acl_accesseth0wlan0!*\x00', 0x0) lseek(r0, 0x7ffffffffffffffe, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/121, 0x79}], 0x3af) 08:39:15 executing program 6: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1}) 08:39:15 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) dup3(r1, r0, 0x0) 08:39:15 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000100)={@dev, @broadcast}, 0xc) 08:39:15 executing program 2: r0 = memfd_create(&(0x7f0000000040)='*posix_acl_accesseth0wlan0!*\x00', 0x0) lseek(r0, 0x7ffffffffffffffe, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/121, 0x79}], 0x3af) 08:39:15 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"9b70646470300000000100400600", 0xa413}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) dup2(r2, r0) 08:39:15 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote, @local, {[], @udp={0xffffa888, 0x0, 0x8}}}}}}, &(0x7f0000000100)) 08:39:15 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket(0x10, 0x100020000000802, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[]}}, 0x0) write(r1, &(0x7f0000000040)="240000001a0025f000f8fffffffffffff70003000000000000fe000008000f0003000000", 0x24) 08:39:15 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000001780)={&(0x7f0000000280)=@xdp, 0x10, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000000040)={@empty, @broadcast}, 0xc) bind$inet(r0, &(0x7f000000f000)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000100)=0x2, 0xffbf) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 08:39:15 executing program 6: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1}) 08:39:15 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) dup3(r1, r0, 0x0) [ 1127.583545] device gretap0 left promiscuous mode 08:39:15 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x2, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200300000002000900400000000000bc0000000000030006000000000002000000e1000054d81458186fe8b90002000100000000000000080200000000030005000000000002000000e00000010000000000fca0d9"], 0x60}}, 0x0) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2, 0x5, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 1127.641508] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 08:39:15 executing program 2: r0 = memfd_create(&(0x7f0000000040)='*posix_acl_accesseth0wlan0!*\x00', 0x0) lseek(r0, 0x7ffffffffffffffe, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/121, 0x79}], 0x3af) [ 1127.709444] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1127.735595] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready 08:39:15 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket(0x10, 0x100020000000802, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[]}}, 0x0) write(r1, &(0x7f0000000040)="240000001a0025f000f8fffffffffffff70003000000000000fe000008000f0003000000", 0x24) [ 1127.758130] A link change request failed with some changes committed already. Interface wlan0 may have been left with an inconsistent configuration, please check. 08:39:15 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000001780)={&(0x7f0000000280)=@xdp, 0x10, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000000040)={@empty, @broadcast}, 0xc) bind$inet(r0, &(0x7f000000f000)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000100)=0x2, 0xffbf) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 08:39:15 executing program 6: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1}) 08:39:15 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) dup3(r1, r0, 0x0) [ 1127.906750] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1127.926939] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 08:39:16 executing program 7: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, &(0x7f00000006c0)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x4000000) 08:39:16 executing program 2: r0 = memfd_create(&(0x7f0000000040)='*posix_acl_accesseth0wlan0!*\x00', 0x0) lseek(r0, 0x7ffffffffffffffe, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/121, 0x79}], 0x3af) [ 1128.092821] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 08:39:16 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket(0x10, 0x100020000000802, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[]}}, 0x0) write(r1, &(0x7f0000000040)="240000001a0025f000f8fffffffffffff70003000000000000fe000008000f0003000000", 0x24) [ 1128.200875] A link change request failed with some changes committed already. Interface wlan0 may have been left with an inconsistent configuration, please check. 08:39:16 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{&(0x7f0000000000)=@in={0x2, 0x4e22, @dev}, 0x80, &(0x7f0000001180), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1000000000000000000000000700000010000000000000000000000007000000"], 0x20}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 08:39:16 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"9b70646470300000000100400600", 0xa413}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) dup2(r2, r0) 08:39:16 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) dup3(r1, r0, 0x0) 08:39:16 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)=ANY=[@ANYBLOB="02032000100000000000000000000000010014000000000005000600000000000a0000000000000000000000000000000000000000000000000000000000000001001600000000000200010000000000000000000000000005000500000000000a00000000000000fe8800000000000000000000000000ff0000000000000000"], 0x80}}, 0x0) 08:39:16 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000001780)={&(0x7f0000000280)=@xdp, 0x10, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000000040)={@empty, @broadcast}, 0xc) bind$inet(r0, &(0x7f000000f000)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000100)=0x2, 0xffbf) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 08:39:16 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket(0x10, 0x100020000000802, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[]}}, 0x0) write(r1, &(0x7f0000000040)="240000001a0025f000f8fffffffffffff70003000000000000fe000008000f0003000000", 0x24) 08:39:16 executing program 7: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, &(0x7f00000006c0)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x4000000) 08:39:16 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"9b70646470300000000100400600", 0xa413}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) dup2(r2, r0) 08:39:16 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{&(0x7f0000000000)=@in={0x2, 0x4e22, @dev}, 0x80, &(0x7f0000001180), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1000000000000000000000000700000010000000000000000000000007000000"], 0x20}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) [ 1128.766684] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 08:39:16 executing program 3: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xf) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x100000001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) ppoll(&(0x7f0000000140)=[{r2, 0x1}], 0x1, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:39:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) r3 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000280)={r2}, &(0x7f0000000380)=0x100) 08:39:16 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000001780)={&(0x7f0000000280)=@xdp, 0x10, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000000040)={@empty, @broadcast}, 0xc) bind$inet(r0, &(0x7f000000f000)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000100)=0x2, 0xffbf) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 08:39:16 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)=ANY=[@ANYBLOB="02032000100000000000000000000000010014000000000005000600000000000a0000000000000000000000000000000000000000000000000000000000000001001600000000000200010000000000000000000000000005000500000000000a00000000000000fe8800000000000000000000000000ff0000000000000000"], 0x80}}, 0x0) [ 1128.927527] A link change request failed with some changes committed already. Interface wlan0 may have been left with an inconsistent configuration, please check. [ 1128.967213] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 08:39:17 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{&(0x7f0000000000)=@in={0x2, 0x4e22, @dev}, 0x80, &(0x7f0000001180), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1000000000000000000000000700000010000000000000000000000007000000"], 0x20}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) [ 1129.084792] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 08:39:17 executing program 7: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, &(0x7f00000006c0)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x4000000) [ 1129.212036] A link change request failed with some changes committed already. Interface wlan0 may have been left with an inconsistent configuration, please check. 08:39:17 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)=ANY=[@ANYBLOB="02032000100000000000000000000000010014000000000005000600000000000a0000000000000000000000000000000000000000000000000000000000000001001600000000000200010000000000000000000000000005000500000000000a00000000000000fe8800000000000000000000000000ff0000000000000000"], 0x80}}, 0x0) 08:39:17 executing program 5: mkdir(&(0x7f0000000380)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000040)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f00000000c0)='./control/file0\x00') rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file1\x00') utimes(&(0x7f0000000400)='./control/file1\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x0, 0x2710}}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) close(r0) 08:39:17 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"9b70646470300000000100400600", 0xa413}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) dup2(r2, r0) 08:39:17 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{&(0x7f0000000000)=@in={0x2, 0x4e22, @dev}, 0x80, &(0x7f0000001180), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1000000000000000000000000700000010000000000000000000000007000000"], 0x20}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 08:39:17 executing program 7: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, &(0x7f00000006c0)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x4000000) 08:39:17 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"9b70646470300000000100400600", 0xa413}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) dup2(r2, r0) [ 1129.621592] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 08:39:17 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)=ANY=[@ANYBLOB="02032000100000000000000000000000010014000000000005000600000000000a0000000000000000000000000000000000000000000000000000000000000001001600000000000200010000000000000000000000000005000500000000000a00000000000000fe8800000000000000000000000000ff0000000000000000"], 0x80}}, 0x0) [ 1129.764290] A link change request failed with some changes committed already. Interface wlan0 may have been left with an inconsistent configuration, please check. 08:39:17 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") unshare(0x400) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100), &(0x7f0000000140)=0x10) [ 1129.891436] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 08:39:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) r3 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000280)={r2}, &(0x7f0000000380)=0x100) 08:39:17 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x5, &(0x7f0000000280), &(0x7f0000013000)=0x4) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 08:39:18 executing program 3: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xf) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x100000001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) ppoll(&(0x7f0000000140)=[{r2, 0x1}], 0x1, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:39:18 executing program 5: mkdir(&(0x7f0000000380)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000040)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f00000000c0)='./control/file0\x00') rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file1\x00') utimes(&(0x7f0000000400)='./control/file1\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x0, 0x2710}}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) close(r0) [ 1130.028891] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 08:39:18 executing program 2: mkdir(&(0x7f0000000380)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000040)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f00000000c0)='./control/file0\x00') rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file1\x00') utimes(&(0x7f0000000400)='./control/file1\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x0, 0x2710}}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) close(r0) [ 1130.163593] A link change request failed with some changes committed already. Interface wlan0 may have been left with an inconsistent configuration, please check. 08:39:18 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"9b70646470300000000100400600", 0xa413}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) dup2(r2, r0) 08:39:18 executing program 6: mkdir(&(0x7f0000000380)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000040)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f00000000c0)='./control/file0\x00') rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file1\x00') utimes(&(0x7f0000000400)='./control/file1\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x0, 0x2710}}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) close(r0) 08:39:18 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x5, &(0x7f0000000280), &(0x7f0000013000)=0x4) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 08:39:18 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"9b70646470300000000100400600", 0xa413}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) dup2(r2, r0) 08:39:18 executing program 5: mkdir(&(0x7f0000000380)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000040)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f00000000c0)='./control/file0\x00') rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file1\x00') utimes(&(0x7f0000000400)='./control/file1\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x0, 0x2710}}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) close(r0) [ 1130.667137] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 08:39:18 executing program 2: mkdir(&(0x7f0000000380)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000040)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f00000000c0)='./control/file0\x00') rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file1\x00') utimes(&(0x7f0000000400)='./control/file1\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x0, 0x2710}}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) close(r0) [ 1130.769835] A link change request failed with some changes committed already. Interface wlan0 may have been left with an inconsistent configuration, please check. [ 1130.854025] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 1130.918863] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 08:39:19 executing program 6: mkdir(&(0x7f0000000380)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000040)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f00000000c0)='./control/file0\x00') rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file1\x00') utimes(&(0x7f0000000400)='./control/file1\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x0, 0x2710}}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) close(r0) 08:39:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) r3 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000280)={r2}, &(0x7f0000000380)=0x100) 08:39:19 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x5, &(0x7f0000000280), &(0x7f0000013000)=0x4) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) [ 1131.075947] A link change request failed with some changes committed already. Interface wlan0 may have been left with an inconsistent configuration, please check. 08:39:19 executing program 3: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xf) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x100000001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) ppoll(&(0x7f0000000140)=[{r2, 0x1}], 0x1, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:39:19 executing program 2: mkdir(&(0x7f0000000380)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000040)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f00000000c0)='./control/file0\x00') rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file1\x00') utimes(&(0x7f0000000400)='./control/file1\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x0, 0x2710}}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) close(r0) 08:39:19 executing program 5: mkdir(&(0x7f0000000380)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000040)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f00000000c0)='./control/file0\x00') rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file1\x00') utimes(&(0x7f0000000400)='./control/file1\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x0, 0x2710}}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) close(r0) 08:39:19 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) accept4(0xffffffffffffffff, &(0x7f0000000680)=@l2, &(0x7f0000000000)=0x80, 0x0) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000300)=@nfc={0x27, 0x1}, 0x81, &(0x7f0000000080), 0x0, &(0x7f0000000000)}}, {{&(0x7f0000000280)=@in6={0xa, 0x0, 0x4, @loopback}, 0x80, &(0x7f0000000080), 0x1, &(0x7f0000000000), 0x142}}], 0x2, 0x0) 08:39:19 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x5, &(0x7f0000000280), &(0x7f0000013000)=0x4) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 08:39:19 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) accept4(0xffffffffffffffff, &(0x7f0000000680)=@l2, &(0x7f0000000000)=0x80, 0x0) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000300)=@nfc={0x27, 0x1}, 0x81, &(0x7f0000000080), 0x0, &(0x7f0000000000)}}, {{&(0x7f0000000280)=@in6={0xa, 0x0, 0x4, @loopback}, 0x80, &(0x7f0000000080), 0x1, &(0x7f0000000000), 0x142}}], 0x2, 0x0) 08:39:19 executing program 6: mkdir(&(0x7f0000000380)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000040)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f00000000c0)='./control/file0\x00') rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file1\x00') utimes(&(0x7f0000000400)='./control/file1\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x0, 0x2710}}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) close(r0) 08:39:19 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='team_slave_1\x00') 08:39:19 executing program 2: r0 = gettid() socket$inet(0x2, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @dev}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000583ffc)) readv(0xffffffffffffffff, &(0x7f0000000240), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000e60000)) r1 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x529, 0x142) r2 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x1, 0x0) ppoll(&(0x7f0000000100)=[{r2}], 0x1, &(0x7f00000000c0), &(0x7f0000000080), 0x8) write$evdev(r1, &(0x7f0000000000)=[{{0x77359400}}], 0xff5f) sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0x29f, 0x0, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007d80)=[{&(0x7f0000000000)=@in={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000000080), 0x0, &(0x7f0000000140)=[@sndrcv={0x30, 0x84, 0x1, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}], 0x30}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x15) 08:39:19 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) accept4(0xffffffffffffffff, &(0x7f0000000680)=@l2, &(0x7f0000000000)=0x80, 0x0) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000300)=@nfc={0x27, 0x1}, 0x81, &(0x7f0000000080), 0x0, &(0x7f0000000000)}}, {{&(0x7f0000000280)=@in6={0xa, 0x0, 0x4, @loopback}, 0x80, &(0x7f0000000080), 0x1, &(0x7f0000000000), 0x142}}], 0x2, 0x0) 08:39:19 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) accept(r0, &(0x7f0000000140)=@in={0x2, 0x0, @dev}, &(0x7f00000001c0)=0x80) 08:39:19 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='team_slave_1\x00') 08:39:20 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) 08:39:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) r3 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000280)={r2}, &(0x7f0000000380)=0x100) 08:39:20 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) accept4(0xffffffffffffffff, &(0x7f0000000680)=@l2, &(0x7f0000000000)=0x80, 0x0) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000300)=@nfc={0x27, 0x1}, 0x81, &(0x7f0000000080), 0x0, &(0x7f0000000000)}}, {{&(0x7f0000000280)=@in6={0xa, 0x0, 0x4, @loopback}, 0x80, &(0x7f0000000080), 0x1, &(0x7f0000000000), 0x142}}], 0x2, 0x0) 08:39:20 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) close(r1) 08:39:20 executing program 3: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xf) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x100000001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) ppoll(&(0x7f0000000140)=[{r2, 0x1}], 0x1, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:39:20 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) accept(r0, &(0x7f0000000140)=@in={0x2, 0x0, @dev}, &(0x7f00000001c0)=0x80) 08:39:20 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='team_slave_1\x00') 08:39:20 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) 08:39:20 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) close(r1) 08:39:20 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f00000000c0)={'ip6:\x00\x00\t\x00', @ifru_hwaddr=@remote}) 08:39:20 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='team_slave_1\x00') 08:39:20 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) accept(r0, &(0x7f0000000140)=@in={0x2, 0x0, @dev}, &(0x7f00000001c0)=0x80) 08:39:20 executing program 2: r0 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180), &(0x7f0000000200)='\b', 0x1, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000100), &(0x7f00000006c0)="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", 0x150, r0) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r1, r2, r1}, &(0x7f0000000600)=""/132, 0xfffffffffffffc41, 0x0) 08:39:20 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) 08:39:20 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f00000000c0)={'ip6:\x00\x00\t\x00', @ifru_hwaddr=@remote}) 08:39:20 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) close(r1) 08:39:20 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) accept(r0, &(0x7f0000000140)=@in={0x2, 0x0, @dev}, &(0x7f00000001c0)=0x80) 08:39:21 executing program 1: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x80000000, 0x1}, 0x159) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x94) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68)}, 0x0) 08:39:21 executing program 0: recvmsg(0xffffffffffffff9c, &(0x7f0000002ac0)={&(0x7f0000001580)=@can, 0x80, &(0x7f0000002940)=[{&(0x7f00000016c0)=""/4096, 0x1000}], 0x1, &(0x7f00000029c0)=""/200, 0xc8}, 0x0) r0 = socket$kcm(0x11, 0x3, 0x300) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000040)=@l2={0x1f, 0xffffa888, {0x1}}, 0x80, &(0x7f0000001100), 0x317}, 0x0) 08:39:21 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) close(r1) 08:39:21 executing program 0: recvmsg(0xffffffffffffff9c, &(0x7f0000002ac0)={&(0x7f0000001580)=@can, 0x80, &(0x7f0000002940)=[{&(0x7f00000016c0)=""/4096, 0x1000}], 0x1, &(0x7f00000029c0)=""/200, 0xc8}, 0x0) r0 = socket$kcm(0x11, 0x3, 0x300) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000040)=@l2={0x1f, 0xffffa888, {0x1}}, 0x80, &(0x7f0000001100), 0x317}, 0x0) 08:39:21 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f00000000c0)={'ip6:\x00\x00\t\x00', @ifru_hwaddr=@remote}) 08:39:21 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) 08:39:21 executing program 5: socketpair$unix(0x1, 0x100000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffffffff0865}) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000300)={0x0, 0x0, 0x0, 0xde}) r2 = syz_open_pts(r1, 0x0) readv(r2, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/55, 0x37}], 0x1) 08:39:21 executing program 2: r0 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180), &(0x7f0000000200)='\b', 0x1, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000100), &(0x7f00000006c0)="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", 0x150, r0) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r1, r2, r1}, &(0x7f0000000600)=""/132, 0xfffffffffffffc41, 0x0) 08:39:21 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 08:39:21 executing program 6: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f00000000c0)=0x0) write$binfmt_elf64(r0, &(0x7f00000007c0)=ANY=[], 0x0) close(r0) io_submit(r2, 0x0, &(0x7f0000000440)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000140), 0x700000000000}]) 08:39:21 executing program 1: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x80000000, 0x1}, 0x159) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x94) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68)}, 0x0) 08:39:21 executing program 0: recvmsg(0xffffffffffffff9c, &(0x7f0000002ac0)={&(0x7f0000001580)=@can, 0x80, &(0x7f0000002940)=[{&(0x7f00000016c0)=""/4096, 0x1000}], 0x1, &(0x7f00000029c0)=""/200, 0xc8}, 0x0) r0 = socket$kcm(0x11, 0x3, 0x300) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000040)=@l2={0x1f, 0xffffa888, {0x1}}, 0x80, &(0x7f0000001100), 0x317}, 0x0) 08:39:21 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f00000000c0)={'ip6:\x00\x00\t\x00', @ifru_hwaddr=@remote}) 08:39:21 executing program 2: r0 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180), &(0x7f0000000200)='\b', 0x1, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000100), &(0x7f00000006c0)="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", 0x150, r0) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r1, r2, r1}, &(0x7f0000000600)=""/132, 0xfffffffffffffc41, 0x0) 08:39:21 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 08:39:21 executing program 6: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f00000000c0)=0x0) write$binfmt_elf64(r0, &(0x7f00000007c0)=ANY=[], 0x0) close(r0) io_submit(r2, 0x0, &(0x7f0000000440)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000140), 0x700000000000}]) 08:39:21 executing program 7: setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x5, &(0x7f0000000000), 0x4) write$binfmt_elf32(r0, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 08:39:21 executing program 0: recvmsg(0xffffffffffffff9c, &(0x7f0000002ac0)={&(0x7f0000001580)=@can, 0x80, &(0x7f0000002940)=[{&(0x7f00000016c0)=""/4096, 0x1000}], 0x1, &(0x7f00000029c0)=""/200, 0xc8}, 0x0) r0 = socket$kcm(0x11, 0x3, 0x300) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000040)=@l2={0x1f, 0xffffa888, {0x1}}, 0x80, &(0x7f0000001100), 0x317}, 0x0) 08:39:21 executing program 1: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x80000000, 0x1}, 0x159) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x94) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68)}, 0x0) 08:39:22 executing program 2: r0 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180), &(0x7f0000000200)='\b', 0x1, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000100), &(0x7f00000006c0)="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", 0x150, r0) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r1, r2, r1}, &(0x7f0000000600)=""/132, 0xfffffffffffffc41, 0x0) 08:39:22 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 08:39:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1300, r0, &(0x7f0000000000)={0x1000001c}) 08:39:22 executing program 5: socketpair$unix(0x1, 0x100000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffffffff0865}) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000300)={0x0, 0x0, 0x0, 0xde}) r2 = syz_open_pts(r1, 0x0) readv(r2, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/55, 0x37}], 0x1) 08:39:22 executing program 6: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f00000000c0)=0x0) write$binfmt_elf64(r0, &(0x7f00000007c0)=ANY=[], 0x0) close(r0) io_submit(r2, 0x0, &(0x7f0000000440)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000140), 0x700000000000}]) 08:39:22 executing program 0: r0 = memfd_create(&(0x7f0000000340)="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", 0x8000000000005) lseek(r0, 0x0, 0x4) 08:39:22 executing program 7: setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x5, &(0x7f0000000000), 0x4) write$binfmt_elf32(r0, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 08:39:22 executing program 1: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x80000000, 0x1}, 0x159) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x94) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68)}, 0x0) 08:39:22 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 08:39:22 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = socket$nl_generic(0xa, 0x2, 0x11) r2 = socket$nl_generic(0xa, 0x2, 0x11) sendmsg$nl_generic(r2, &(0x7f0000004fc8)={&(0x7f0000001ff4)={0x2, 0x2}, 0x12dd0582, &(0x7f0000001000)={&(0x7f0000000fd8)={0x4}, 0x14}}, 0x8000) sendmsg$nl_generic(r2, &(0x7f0000007000)={&(0x7f0000004ff4), 0xc, &(0x7f0000004ff0)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x1}}, 0x8800) sendmsg$nl_generic(r1, &(0x7f0000004fc8)={&(0x7f0000001ff4)={0x2, 0x2}, 0x12dd0582, &(0x7f0000001000)={&(0x7f0000000fd8)={0x4}, 0x14}}, 0x8000) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000004ff4), 0xc, &(0x7f0000004ff0)={&(0x7f0000005d8c)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmsg$nl_generic(r2, &(0x7f000000ac37)={&(0x7f000000aff4), 0xc, &(0x7f000000aff0)={&(0x7f000000a000)={0x14}, 0x14}}, 0x0) 08:39:22 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000004c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f00000000c0)) syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x2, 0x41) 08:39:22 executing program 0: r0 = memfd_create(&(0x7f0000000340)="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", 0x8000000000005) lseek(r0, 0x0, 0x4) 08:39:22 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = socket$nl_generic(0xa, 0x2, 0x11) r2 = socket$nl_generic(0xa, 0x2, 0x11) sendmsg$nl_generic(r2, &(0x7f0000004fc8)={&(0x7f0000001ff4)={0x2, 0x2}, 0x12dd0582, &(0x7f0000001000)={&(0x7f0000000fd8)={0x4}, 0x14}}, 0x8000) sendmsg$nl_generic(r2, &(0x7f0000007000)={&(0x7f0000004ff4), 0xc, &(0x7f0000004ff0)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x1}}, 0x8800) sendmsg$nl_generic(r1, &(0x7f0000004fc8)={&(0x7f0000001ff4)={0x2, 0x2}, 0x12dd0582, &(0x7f0000001000)={&(0x7f0000000fd8)={0x4}, 0x14}}, 0x8000) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000004ff4), 0xc, &(0x7f0000004ff0)={&(0x7f0000005d8c)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmsg$nl_generic(r2, &(0x7f000000ac37)={&(0x7f000000aff4), 0xc, &(0x7f000000aff0)={&(0x7f000000a000)={0x14}, 0x14}}, 0x0) 08:39:22 executing program 6: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f00000000c0)=0x0) write$binfmt_elf64(r0, &(0x7f00000007c0)=ANY=[], 0x0) close(r0) io_submit(r2, 0x0, &(0x7f0000000440)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000140), 0x700000000000}]) 08:39:22 executing program 7: setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x5, &(0x7f0000000000), 0x4) write$binfmt_elf32(r0, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 08:39:22 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = socket$nl_generic(0xa, 0x2, 0x11) r2 = socket$nl_generic(0xa, 0x2, 0x11) sendmsg$nl_generic(r2, &(0x7f0000004fc8)={&(0x7f0000001ff4)={0x2, 0x2}, 0x12dd0582, &(0x7f0000001000)={&(0x7f0000000fd8)={0x4}, 0x14}}, 0x8000) sendmsg$nl_generic(r2, &(0x7f0000007000)={&(0x7f0000004ff4), 0xc, &(0x7f0000004ff0)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x1}}, 0x8800) sendmsg$nl_generic(r1, &(0x7f0000004fc8)={&(0x7f0000001ff4)={0x2, 0x2}, 0x12dd0582, &(0x7f0000001000)={&(0x7f0000000fd8)={0x4}, 0x14}}, 0x8000) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000004ff4), 0xc, &(0x7f0000004ff0)={&(0x7f0000005d8c)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmsg$nl_generic(r2, &(0x7f000000ac37)={&(0x7f000000aff4), 0xc, &(0x7f000000aff0)={&(0x7f000000a000)={0x14}, 0x14}}, 0x0) 08:39:22 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = socket$nl_generic(0xa, 0x2, 0x11) r2 = socket$nl_generic(0xa, 0x2, 0x11) sendmsg$nl_generic(r2, &(0x7f0000004fc8)={&(0x7f0000001ff4)={0x2, 0x2}, 0x12dd0582, &(0x7f0000001000)={&(0x7f0000000fd8)={0x4}, 0x14}}, 0x8000) sendmsg$nl_generic(r2, &(0x7f0000007000)={&(0x7f0000004ff4), 0xc, &(0x7f0000004ff0)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x1}}, 0x8800) sendmsg$nl_generic(r1, &(0x7f0000004fc8)={&(0x7f0000001ff4)={0x2, 0x2}, 0x12dd0582, &(0x7f0000001000)={&(0x7f0000000fd8)={0x4}, 0x14}}, 0x8000) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000004ff4), 0xc, &(0x7f0000004ff0)={&(0x7f0000005d8c)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmsg$nl_generic(r2, &(0x7f000000ac37)={&(0x7f000000aff4), 0xc, &(0x7f000000aff0)={&(0x7f000000a000)={0x14}, 0x14}}, 0x0) 08:39:22 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000004c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f00000000c0)) syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x2, 0x41) 08:39:23 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1300, r0, &(0x7f0000000000)={0x1000001c}) 08:39:23 executing program 5: socketpair$unix(0x1, 0x100000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffffffff0865}) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000300)={0x0, 0x0, 0x0, 0xde}) r2 = syz_open_pts(r1, 0x0) readv(r2, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/55, 0x37}], 0x1) 08:39:23 executing program 0: r0 = memfd_create(&(0x7f0000000340)="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", 0x8000000000005) lseek(r0, 0x0, 0x4) 08:39:23 executing program 6: r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 08:39:23 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = socket$nl_generic(0xa, 0x2, 0x11) r2 = socket$nl_generic(0xa, 0x2, 0x11) sendmsg$nl_generic(r2, &(0x7f0000004fc8)={&(0x7f0000001ff4)={0x2, 0x2}, 0x12dd0582, &(0x7f0000001000)={&(0x7f0000000fd8)={0x4}, 0x14}}, 0x8000) sendmsg$nl_generic(r2, &(0x7f0000007000)={&(0x7f0000004ff4), 0xc, &(0x7f0000004ff0)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x1}}, 0x8800) sendmsg$nl_generic(r1, &(0x7f0000004fc8)={&(0x7f0000001ff4)={0x2, 0x2}, 0x12dd0582, &(0x7f0000001000)={&(0x7f0000000fd8)={0x4}, 0x14}}, 0x8000) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000004ff4), 0xc, &(0x7f0000004ff0)={&(0x7f0000005d8c)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmsg$nl_generic(r2, &(0x7f000000ac37)={&(0x7f000000aff4), 0xc, &(0x7f000000aff0)={&(0x7f000000a000)={0x14}, 0x14}}, 0x0) 08:39:23 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = socket$nl_generic(0xa, 0x2, 0x11) r2 = socket$nl_generic(0xa, 0x2, 0x11) sendmsg$nl_generic(r2, &(0x7f0000004fc8)={&(0x7f0000001ff4)={0x2, 0x2}, 0x12dd0582, &(0x7f0000001000)={&(0x7f0000000fd8)={0x4}, 0x14}}, 0x8000) sendmsg$nl_generic(r2, &(0x7f0000007000)={&(0x7f0000004ff4), 0xc, &(0x7f0000004ff0)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x1}}, 0x8800) sendmsg$nl_generic(r1, &(0x7f0000004fc8)={&(0x7f0000001ff4)={0x2, 0x2}, 0x12dd0582, &(0x7f0000001000)={&(0x7f0000000fd8)={0x4}, 0x14}}, 0x8000) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000004ff4), 0xc, &(0x7f0000004ff0)={&(0x7f0000005d8c)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmsg$nl_generic(r2, &(0x7f000000ac37)={&(0x7f000000aff4), 0xc, &(0x7f000000aff0)={&(0x7f000000a000)={0x14}, 0x14}}, 0x0) 08:39:23 executing program 7: setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x5, &(0x7f0000000000), 0x4) write$binfmt_elf32(r0, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 08:39:23 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000004c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f00000000c0)) syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x2, 0x41) 08:39:23 executing program 0: r0 = memfd_create(&(0x7f0000000340)="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", 0x8000000000005) lseek(r0, 0x0, 0x4) 08:39:23 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x7ffe) r1 = socket$inet_dccp(0x2, 0x6, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001540)=[{{&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x110}}], 0x1, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x4000000000002d0, 0x0) 08:39:23 executing program 6: r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 08:39:23 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000004c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f00000000c0)) syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x2, 0x41) 08:39:23 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = socket$nl_generic(0xa, 0x2, 0x11) r2 = socket$nl_generic(0xa, 0x2, 0x11) sendmsg$nl_generic(r2, &(0x7f0000004fc8)={&(0x7f0000001ff4)={0x2, 0x2}, 0x12dd0582, &(0x7f0000001000)={&(0x7f0000000fd8)={0x4}, 0x14}}, 0x8000) sendmsg$nl_generic(r2, &(0x7f0000007000)={&(0x7f0000004ff4), 0xc, &(0x7f0000004ff0)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x1}}, 0x8800) sendmsg$nl_generic(r1, &(0x7f0000004fc8)={&(0x7f0000001ff4)={0x2, 0x2}, 0x12dd0582, &(0x7f0000001000)={&(0x7f0000000fd8)={0x4}, 0x14}}, 0x8000) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000004ff4), 0xc, &(0x7f0000004ff0)={&(0x7f0000005d8c)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmsg$nl_generic(r2, &(0x7f000000ac37)={&(0x7f000000aff4), 0xc, &(0x7f000000aff0)={&(0x7f000000a000)={0x14}, 0x14}}, 0x0) 08:39:23 executing program 7: r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 08:39:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffa011160601cc0dc2652b00140000fe8000000000aafe800000005e233f00ffff"], &(0x7f00000002c0)) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000180), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f0000000240)="11", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 08:39:23 executing program 3: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x6, 0x80000100000005, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) 08:39:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1300, r0, &(0x7f0000000000)={0x1000001c}) 08:39:24 executing program 5: socketpair$unix(0x1, 0x100000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffffffff0865}) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000300)={0x0, 0x0, 0x0, 0xde}) r2 = syz_open_pts(r1, 0x0) readv(r2, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/55, 0x37}], 0x1) 08:39:24 executing program 6: r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 08:39:24 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f00000000c0)=[{&(0x7f00000005c0)="bb739f157421224b89b683be17b5b13bb0a00fc5070a70bd63a4a6972393b0740f77dcf4f40623a2043c95f69ad77dfbe81e72e26c5c6ba1d7868ffcc5a438b7c586be3c848cc6b7456d36b32c6b000000", 0x51}], 0x1) 08:39:24 executing program 7: r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 08:39:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffa011160601cc0dc2652b00140000fe8000000000aafe800000005e233f00ffff"], &(0x7f00000002c0)) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000180), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f0000000240)="11", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 08:39:24 executing program 3: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x6, 0x80000100000005, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) 08:39:24 executing program 3: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x6, 0x80000100000005, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) 08:39:24 executing program 7: r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 08:39:24 executing program 6: r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 08:39:24 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000580)="776368616e006eed357bee6c20bc28951d213243e7c48784a18b4fb66b657d374b1b1270118a9aa39ae1284d73b1a60fa855718e57fa35a2462e12b586ffab159af460b5fe0ba07d6c8df55f066eb3c68ef4c5e1877ca2d3120d89a0c3f645e4bda0b66e762a61f5ff2476124ac6") preadv(r2, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x0) fchdir(r1) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 08:39:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffa011160601cc0dc2652b00140000fe8000000000aafe800000005e233f00ffff"], &(0x7f00000002c0)) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000180), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f0000000240)="11", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 08:39:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffa011160601cc0dc2652b00140000fe8000000000aafe800000005e233f00ffff"], &(0x7f00000002c0)) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000180), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f0000000240)="11", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 08:39:24 executing program 3: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x6, 0x80000100000005, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) 08:39:24 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000280)=""/169, 0xa9}], 0x1, 0x1f6) 08:39:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffa011160601cc0dc2652b00140000fe8000000000aafe800000005e233f00ffff"], &(0x7f00000002c0)) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000180), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f0000000240)="11", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 1136.892591] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:39:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1300, r0, &(0x7f0000000000)={0x1000001c}) 08:39:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000280)=""/169, 0xa9}], 0x1, 0x1f6) 08:39:25 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x80003, 0xff) r2 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r2, 0x29, 0x16, &(0x7f0000fcb000), 0x4) dup3(r1, r2, 0x0) 08:39:25 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x10, 0x5, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/144}, 0x18) 08:39:25 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000580)="776368616e006eed357bee6c20bc28951d213243e7c48784a18b4fb66b657d374b1b1270118a9aa39ae1284d73b1a60fa855718e57fa35a2462e12b586ffab159af460b5fe0ba07d6c8df55f066eb3c68ef4c5e1877ca2d3120d89a0c3f645e4bda0b66e762a61f5ff2476124ac6") preadv(r2, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x0) fchdir(r1) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 08:39:25 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000580)="776368616e006eed357bee6c20bc28951d213243e7c48784a18b4fb66b657d374b1b1270118a9aa39ae1284d73b1a60fa855718e57fa35a2462e12b586ffab159af460b5fe0ba07d6c8df55f066eb3c68ef4c5e1877ca2d3120d89a0c3f645e4bda0b66e762a61f5ff2476124ac6") preadv(r2, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x0) fchdir(r1) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 08:39:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffa011160601cc0dc2652b00140000fe8000000000aafe800000005e233f00ffff"], &(0x7f00000002c0)) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000180), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f0000000240)="11", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 08:39:25 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000280)=""/169, 0xa9}], 0x1, 0x1f6) [ 1137.317178] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1137.431260] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:39:25 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x10, 0x5, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/144}, 0x18) 08:39:25 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000580)="776368616e006eed357bee6c20bc28951d213243e7c48784a18b4fb66b657d374b1b1270118a9aa39ae1284d73b1a60fa855718e57fa35a2462e12b586ffab159af460b5fe0ba07d6c8df55f066eb3c68ef4c5e1877ca2d3120d89a0c3f645e4bda0b66e762a61f5ff2476124ac6") preadv(r2, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x0) fchdir(r1) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 08:39:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffa011160601cc0dc2652b00140000fe8000000000aafe800000005e233f00ffff"], &(0x7f00000002c0)) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000180), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f0000000240)="11", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 08:39:25 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x80003, 0xff) r2 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r2, 0x29, 0x16, &(0x7f0000fcb000), 0x4) dup3(r1, r2, 0x0) 08:39:25 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000580)="776368616e006eed357bee6c20bc28951d213243e7c48784a18b4fb66b657d374b1b1270118a9aa39ae1284d73b1a60fa855718e57fa35a2462e12b586ffab159af460b5fe0ba07d6c8df55f066eb3c68ef4c5e1877ca2d3120d89a0c3f645e4bda0b66e762a61f5ff2476124ac6") preadv(r2, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x0) fchdir(r1) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 08:39:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000280)=""/169, 0xa9}], 0x1, 0x1f6) 08:39:25 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x10, 0x5, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/144}, 0x18) 08:39:25 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000580)="776368616e006eed357bee6c20bc28951d213243e7c48784a18b4fb66b657d374b1b1270118a9aa39ae1284d73b1a60fa855718e57fa35a2462e12b586ffab159af460b5fe0ba07d6c8df55f066eb3c68ef4c5e1877ca2d3120d89a0c3f645e4bda0b66e762a61f5ff2476124ac6") preadv(r2, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x0) fchdir(r1) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) [ 1137.857625] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:39:26 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x10, 0x5, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/144}, 0x18) 08:39:26 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000580)="776368616e006eed357bee6c20bc28951d213243e7c48784a18b4fb66b657d374b1b1270118a9aa39ae1284d73b1a60fa855718e57fa35a2462e12b586ffab159af460b5fe0ba07d6c8df55f066eb3c68ef4c5e1877ca2d3120d89a0c3f645e4bda0b66e762a61f5ff2476124ac6") preadv(r2, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x0) fchdir(r1) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 08:39:26 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000280)=""/169, 0xa9}], 0x1, 0x1f6) 08:39:26 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x80003, 0xff) r2 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r2, 0x29, 0x16, &(0x7f0000fcb000), 0x4) dup3(r1, r2, 0x0) 08:39:26 executing program 4: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) connect$vsock_dgram(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @hyper}, 0x10) 08:39:26 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "441005e0ffef000097"}], 0x20}, 0x0) 08:39:26 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet(0x2, 0x200000000002, 0x0) dup3(r0, r1, 0x0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) [ 1138.267537] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:39:26 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x80003, 0xff) r2 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r2, 0x29, 0x16, &(0x7f0000fcb000), 0x4) dup3(r1, r2, 0x0) 08:39:26 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)='\n', 0x1) 08:39:26 executing program 4: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) connect$vsock_dgram(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @hyper}, 0x10) 08:39:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000280)=""/169, 0xa9}], 0x1, 0x1f6) 08:39:26 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "441005e0ffef000097"}], 0x20}, 0x0) 08:39:26 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/218, 0xda}], 0x1) r1 = getpgrp(0x0) sched_setaffinity(r1, 0xfffffffffffffffa, &(0x7f0000d81ff8)=0x101) r2 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000000000)=""/28, 0x1c) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000480)) tkill(r1, 0x1000000000013) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000000c0)) [ 1138.636846] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:39:26 executing program 3: r0 = socket$kcm(0xa, 0x40122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000140), 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000300)=@un=@abs, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="f4001103002b2c25e994efd18498d6623abaa68754a3ffffff8002000000000000000000000000003a00000000000000f659a0eb2173a1fa8c92d2fda3cfa1ee22074190b6a0972f5837d3cbf2229897b1f668", 0x53}], 0x1}, 0x0) 08:39:26 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)='\n', 0x1) 08:39:26 executing program 4: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) connect$vsock_dgram(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @hyper}, 0x10) 08:39:26 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "441005e0ffef000097"}], 0x20}, 0x0) 08:39:26 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet(0x2, 0x200000000002, 0x0) dup3(r0, r1, 0x0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 08:39:26 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)='\n', 0x1) 08:39:26 executing program 3: r0 = socket$kcm(0xa, 0x40122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000140), 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000300)=@un=@abs, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="f4001103002b2c25e994efd18498d6623abaa68754a3ffffff8002000000000000000000000000003a00000000000000f659a0eb2173a1fa8c92d2fda3cfa1ee22074190b6a0972f5837d3cbf2229897b1f668", 0x53}], 0x1}, 0x0) 08:39:26 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000280)=""/169, 0xa9}], 0x1, 0x1f6) 08:39:27 executing program 4: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) connect$vsock_dgram(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @hyper}, 0x10) 08:39:27 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)='\n', 0x1) [ 1139.138798] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:39:27 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "441005e0ffef000097"}], 0x20}, 0x0) 08:39:27 executing program 3: r0 = socket$kcm(0xa, 0x40122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000140), 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000300)=@un=@abs, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="f4001103002b2c25e994efd18498d6623abaa68754a3ffffff8002000000000000000000000000003a00000000000000f659a0eb2173a1fa8c92d2fda3cfa1ee22074190b6a0972f5837d3cbf2229897b1f668", 0x53}], 0x1}, 0x0) 08:39:27 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) read(r0, &(0x7f0000000100)=""/154, 0x9a) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000080)) tkill(r1, 0x1004000000016) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@dev, @in=@local}}, {{@in=@rand_addr}, 0x0, @in=@dev}}, &(0x7f00000003c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000680)={{{@in=@remote, @in=@multicast2}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000000780)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000001bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001c00)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000001c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001c80)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000029c0)={@mcast2}, &(0x7f0000002a00)=0x14) socket$key(0xf, 0x3, 0x2) 08:39:27 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f00000000c0)=0x10) 08:39:27 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet(0x2, 0x200000000002, 0x0) dup3(r0, r1, 0x0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 08:39:27 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f00000000c0)={'bond0\x00', @ifru_settings={0x1, 0x8, @fr_pvc=&(0x7f0000000040)}}) 08:39:27 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write(r0, &(0x7f0000000000)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) readv(r0, &(0x7f000085dff0)=[{&(0x7f0000e94000)=""/62, 0x10024}], 0x146) 08:39:27 executing program 3: r0 = socket$kcm(0xa, 0x40122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000140), 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000300)=@un=@abs, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="f4001103002b2c25e994efd18498d6623abaa68754a3ffffff8002000000000000000000000000003a00000000000000f659a0eb2173a1fa8c92d2fda3cfa1ee22074190b6a0972f5837d3cbf2229897b1f668", 0x53}], 0x1}, 0x0) 08:39:27 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x4000000004006) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000400)) 08:39:27 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f00000000c0)=0x10) 08:39:27 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) read(r0, &(0x7f0000000100)=""/154, 0x9a) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000080)) tkill(r1, 0x1004000000016) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@dev, @in=@local}}, {{@in=@rand_addr}, 0x0, @in=@dev}}, &(0x7f00000003c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000680)={{{@in=@remote, @in=@multicast2}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000000780)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000001bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001c00)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000001c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001c80)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000029c0)={@mcast2}, &(0x7f0000002a00)=0x14) socket$key(0xf, 0x3, 0x2) 08:39:27 executing program 7: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8922, &(0x7f0000000000)="6c6f3a1f00776c610bac66392907191e861335098433be6e317b3a3a00") 08:39:27 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet(0x2, 0x200000000002, 0x0) dup3(r0, r1, 0x0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 08:39:28 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @remote, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @broadcast, @empty, @dev, @local={0xac, 0x223}}}}}, &(0x7f0000000100)) 08:39:28 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000013000/0x4000)=nil, 0x4000, 0x84, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) close(r0) 08:39:28 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f00000000c0)=0x10) 08:39:28 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write(r0, &(0x7f0000000000)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) readv(r0, &(0x7f000085dff0)=[{&(0x7f0000e94000)=""/62, 0x10024}], 0x146) 08:39:28 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) read(r0, &(0x7f0000000100)=""/154, 0x9a) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000080)) tkill(r1, 0x1004000000016) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@dev, @in=@local}}, {{@in=@rand_addr}, 0x0, @in=@dev}}, &(0x7f00000003c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000680)={{{@in=@remote, @in=@multicast2}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000000780)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000001bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001c00)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000001c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001c80)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000029c0)={@mcast2}, &(0x7f0000002a00)=0x14) socket$key(0xf, 0x3, 0x2) 08:39:28 executing program 5: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x12, r1, 0x0) mlock(&(0x7f0000002000/0x4000)=nil, 0x4000) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000)) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mlockall(0x4) 08:39:28 executing program 7: perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x101002) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000004580)={&(0x7f0000000200)=@can, 0x80, &(0x7f0000000140)=[{&(0x7f0000001440)=""/73, 0x49}], 0x1, &(0x7f0000003580)=""/4096, 0x1000}, 0x0) pwritev(r0, &(0x7f0000000140), 0xf9, 0x0) 08:39:28 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f00000000c0)=0x10) 08:39:28 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @remote, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @broadcast, @empty, @dev, @local={0xac, 0x223}}}}}, &(0x7f0000000100)) 08:39:28 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000013000/0x4000)=nil, 0x4000, 0x84, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) close(r0) 08:39:28 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write(r0, &(0x7f0000000000)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) readv(r0, &(0x7f000085dff0)=[{&(0x7f0000e94000)=""/62, 0x10024}], 0x146) 08:39:28 executing program 2: unshare(0x20400) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, &(0x7f0000000040)=r0, 0x4) 08:39:28 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) read(r0, &(0x7f0000000100)=""/154, 0x9a) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000080)) tkill(r1, 0x1004000000016) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@dev, @in=@local}}, {{@in=@rand_addr}, 0x0, @in=@dev}}, &(0x7f00000003c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000680)={{{@in=@remote, @in=@multicast2}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000000780)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000001bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001c00)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000001c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001c80)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000029c0)={@mcast2}, &(0x7f0000002a00)=0x14) socket$key(0xf, 0x3, 0x2) 08:39:28 executing program 5: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x12, r1, 0x0) mlock(&(0x7f0000002000/0x4000)=nil, 0x4000) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000)) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mlockall(0x4) 08:39:28 executing program 7: perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x101002) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000004580)={&(0x7f0000000200)=@can, 0x80, &(0x7f0000000140)=[{&(0x7f0000001440)=""/73, 0x49}], 0x1, &(0x7f0000003580)=""/4096, 0x1000}, 0x0) pwritev(r0, &(0x7f0000000140), 0xf9, 0x0) 08:39:28 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'bridge0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @remote}, 0x10) 08:39:28 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @remote, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @broadcast, @empty, @dev, @local={0xac, 0x223}}}}}, &(0x7f0000000100)) 08:39:28 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write(r0, &(0x7f0000000000)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) readv(r0, &(0x7f000085dff0)=[{&(0x7f0000e94000)=""/62, 0x10024}], 0x146) 08:39:29 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f00000003c0)}}, {{&(0x7f0000000040)=@in={0x2, 0x0, @rand_addr}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000002000)}}], 0x2, 0x8000) 08:39:29 executing program 2: unshare(0x20400) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, &(0x7f0000000040)=r0, 0x4) [ 1141.035641] device bridge0 entered promiscuous mode 08:39:29 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000013000/0x4000)=nil, 0x4000, 0x84, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) close(r0) [ 1141.115364] device bridge0 left promiscuous mode 08:39:29 executing program 5: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x12, r1, 0x0) mlock(&(0x7f0000002000/0x4000)=nil, 0x4000) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000)) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mlockall(0x4) 08:39:29 executing program 7: perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x101002) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000004580)={&(0x7f0000000200)=@can, 0x80, &(0x7f0000000140)=[{&(0x7f0000001440)=""/73, 0x49}], 0x1, &(0x7f0000003580)=""/4096, 0x1000}, 0x0) pwritev(r0, &(0x7f0000000140), 0xf9, 0x0) 08:39:29 executing program 6: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x123}, 0x440e) 08:39:29 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f00000003c0)}}, {{&(0x7f0000000040)=@in={0x2, 0x0, @rand_addr}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000002000)}}], 0x2, 0x8000) 08:39:29 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'bridge0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @remote}, 0x10) 08:39:29 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @remote, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @broadcast, @empty, @dev, @local={0xac, 0x223}}}}}, &(0x7f0000000100)) 08:39:29 executing program 2: unshare(0x20400) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, &(0x7f0000000040)=r0, 0x4) 08:39:29 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000013000/0x4000)=nil, 0x4000, 0x84, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) close(r0) 08:39:29 executing program 7: perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x101002) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000004580)={&(0x7f0000000200)=@can, 0x80, &(0x7f0000000140)=[{&(0x7f0000001440)=""/73, 0x49}], 0x1, &(0x7f0000003580)=""/4096, 0x1000}, 0x0) pwritev(r0, &(0x7f0000000140), 0xf9, 0x0) [ 1141.541260] device bridge0 entered promiscuous mode 08:39:29 executing program 5: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x12, r1, 0x0) mlock(&(0x7f0000002000/0x4000)=nil, 0x4000) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000)) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mlockall(0x4) [ 1141.575497] device bridge0 left promiscuous mode 08:39:29 executing program 6: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x123}, 0x440e) 08:39:29 executing program 2: unshare(0x20400) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, &(0x7f0000000040)=r0, 0x4) 08:39:29 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f00000003c0)}}, {{&(0x7f0000000040)=@in={0x2, 0x0, @rand_addr}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000002000)}}], 0x2, 0x8000) 08:39:29 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'bridge0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @remote}, 0x10) 08:39:29 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r1 = add_key(&(0x7f0000001280)='dns_resolver\x00', &(0x7f00000019c0), &(0x7f0000001200)="83ee1d16097057f859736b0512211600f8209a4f11b3e9c462886f013b3fa1920002da3b3426eb456485770dfe35ab409ae3d2ef5ba01de9cf51bd92af9429da562c4120cdf798b5e4ff0f00", 0x4c, 0xfffffffffffffffe) keyctl$read(0xb, r1, &(0x7f00000001c0)=""/4096, 0xfffffdb9) 08:39:29 executing program 1: r0 = socket(0x8400000000010, 0x3, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85715070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000004c0)=@expire={0x104, 0x18, 0x1, 0x0, 0x0, {{{@in6, @in6=@dev}, {@in6=@remote}, @in6=@ipv4={[], [], @broadcast}}}, [@mark={0xc}]}, 0x104}, 0x8}, 0x0) 08:39:29 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @remote, @remote}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 08:39:29 executing program 6: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x123}, 0x440e) [ 1141.981374] device bridge0 entered promiscuous mode [ 1142.002197] device bridge0 left promiscuous mode 08:39:30 executing program 2: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) openat$cgroup_type(r0, &(0x7f0000000540)='cgroup.type\x00', 0x2, 0x0) clone(0x1000000, &(0x7f0000000080)="bec4425f00f53d48", &(0x7f0000001800), &(0x7f0000000280), &(0x7f00000006c0)="05280c220620c4e6bd8e6a24874054b4e5a1146999e20c8c4332af9c2130d3d6827f2b1ba8b4ebdd53a87f2d35ad98e3deb14aeb1a98917568a39acc8fd62dcc8ab6616b4f1561f2a927ff70aa541a0b70e51bdd283e7a0a2a86cd10868dea9434eb6fd2bff3f9e8d209bf439c3c5488796544605b01f5fa794fb3d7885ef23350786eb31ebe9873dee4003719b283c152a9a4cdccbe9892f07f5db48e0e1a1819bc314466afb1f097bc03db5f65cf948a6ed2d9972a6c2925cae831a5150deab78245ab764abb62e8e5b0") mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) clock_gettime(0x7, &(0x7f0000000500)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000380)={{r1, r2+10000000}}, &(0x7f00000003c0)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f0000940000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000000480)='./file0/bus\x00', &(0x7f0000000640)='./file0\x00', &(0x7f0000000340)='ntfs\x00', 0x0, &(0x7f00000004c0)) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000140), 0x4) open$dir(&(0x7f0000000180)='./file0/bus\x00', 0x0, 0x0) r5 = socket(0x0, 0x0, 0x0) r6 = fcntl$getown(r4, 0x9) timer_create(0x6, &(0x7f0000000240)={0x0, 0x1d, 0x2, @thr={&(0x7f0000000200)="0aa21a865c", &(0x7f00000002c0)="507db1f329182e4faebb3f9d72113f879274ac21c7b49ee56b44ad6d0073aab6f7365505049ffe7c15580009a5ef715f9bec649ff3e10878cf49cd1ebd14a1d4c663a2da694d6da20cc2b7bd80d4a921d170c29ee5ae6193aecfde851adf6ddb4903d316"}}, &(0x7f0000000400)=0x0) timer_gettime(r7, &(0x7f0000000440)) getsockopt$sock_buf(r5, 0x1, 0xffffffffffffffff, &(0x7f0000b56f40)=""/192, &(0x7f0000000040)=0xc0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000580)={[], 0x7, 0x4000009, 0x5, 0x800, 0xff, r6}) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f00000001c0)={0x1, {0x0, 0x1c9c380}, 0x4, 0x2}) r8 = dup(0xffffffffffffffff) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f00000004c0)) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) ioctl$LOOP_SET_STATUS(r8, 0x4c02, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0x11, 0x0, "b91d046261cff337750466ba01332a4ec394555a0561f59f46d6fc0b1509e3eb2fe536b8a70642aeb8cc7d9b196eb04c0d854e3e37168e82414c4df54e022ec6", "9811d9eb6b62685b18d988c11328266105e420d7518e6f3f681c768d691424d5", [0x551, 0x46f]}) 08:39:30 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f00000003c0)}}, {{&(0x7f0000000040)=@in={0x2, 0x0, @rand_addr}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000002000)}}], 0x2, 0x8000) 08:39:30 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'bridge0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @remote}, 0x10) [ 1142.113536] nla_parse: 2 callbacks suppressed [ 1142.113554] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 1142.228541] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 1142.261685] device lo entered promiscuous mode 08:39:30 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r1 = add_key(&(0x7f0000001280)='dns_resolver\x00', &(0x7f00000019c0), &(0x7f0000001200)="83ee1d16097057f859736b0512211600f8209a4f11b3e9c462886f013b3fa1920002da3b3426eb456485770dfe35ab409ae3d2ef5ba01de9cf51bd92af9429da562c4120cdf798b5e4ff0f00", 0x4c, 0xfffffffffffffffe) keyctl$read(0xb, r1, &(0x7f00000001c0)=""/4096, 0xfffffdb9) 08:39:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x140042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) madvise(&(0x7f0000004000/0x1000)=nil, 0x1000, 0xa) msync(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x6) [ 1142.277327] device bridge0 entered promiscuous mode 08:39:30 executing program 6: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x123}, 0x440e) [ 1142.310371] device lo left promiscuous mode 08:39:30 executing program 1: r0 = socket(0x8400000000010, 0x3, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85715070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000004c0)=@expire={0x104, 0x18, 0x1, 0x0, 0x0, {{{@in6, @in6=@dev}, {@in6=@remote}, @in6=@ipv4={[], [], @broadcast}}}, [@mark={0xc}]}, 0x104}, 0x8}, 0x0) 08:39:30 executing program 0: r0 = socket$inet6(0xa, 0x4000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x24e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000340)={0x0, 0x0, 0x5}, 0x20) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x30}, 0xc) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="04"], 0x1) [ 1142.668871] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 08:39:30 executing program 0: r0 = socket$inet6(0xa, 0x4000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x24e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000340)={0x0, 0x0, 0x5}, 0x20) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x30}, 0xc) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="04"], 0x1) [ 1142.920260] device bridge0 left promiscuous mode [ 1142.938493] device lo entered promiscuous mode 08:39:31 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r1 = add_key(&(0x7f0000001280)='dns_resolver\x00', &(0x7f00000019c0), &(0x7f0000001200)="83ee1d16097057f859736b0512211600f8209a4f11b3e9c462886f013b3fa1920002da3b3426eb456485770dfe35ab409ae3d2ef5ba01de9cf51bd92af9429da562c4120cdf798b5e4ff0f00", 0x4c, 0xfffffffffffffffe) keyctl$read(0xb, r1, &(0x7f00000001c0)=""/4096, 0xfffffdb9) 08:39:31 executing program 1: r0 = socket(0x8400000000010, 0x3, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85715070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000004c0)=@expire={0x104, 0x18, 0x1, 0x0, 0x0, {{{@in6, @in6=@dev}, {@in6=@remote}, @in6=@ipv4={[], [], @broadcast}}}, [@mark={0xc}]}, 0x104}, 0x8}, 0x0) 08:39:31 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/162, 0xa2}], 0x1) timer_create(0x3, &(0x7f0000000100)={0x0, 0x7}, &(0x7f00000002c0)) timer_settime(0x0, 0x3, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x7}}, &(0x7f0000000300)) 08:39:31 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@ipv4={[], [], @loopback}, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0xff}, 0x0, @in=@broadcast}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) [ 1143.098205] device lo left promiscuous mode 08:39:31 executing program 0: r0 = socket$inet6(0xa, 0x4000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x24e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000340)={0x0, 0x0, 0x5}, 0x20) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x30}, 0xc) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="04"], 0x1) [ 1143.339647] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 08:39:31 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @remote, @remote}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 08:39:31 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000200), 0x0) [ 1143.798627] device lo entered promiscuous mode [ 1143.808875] device lo left promiscuous mode [ 1148.003081] oom_reaper: reaped process 29603 (syz-executor2), now anon-rss:0kB, file-rss:32704kB, shmem-rss:0kB [ 1148.217399] syz-fuzzer invoked oom-killer: gfp_mask=0x6200ca(GFP_HIGHUSER_MOVABLE), nodemask=(null), order=0, oom_score_adj=0 [ 1148.228981] syz-fuzzer cpuset=/ mems_allowed=0 [ 1148.233692] CPU: 0 PID: 4522 Comm: syz-fuzzer Not tainted 4.18.0-rc8+ #34 [ 1148.240638] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1148.250015] Call Trace: [ 1148.252667] dump_stack+0x17c/0x1c0 [ 1148.256770] dump_header+0x2cc/0x16f0 [ 1148.260609] ? __msan_poison_alloca+0x173/0x200 [ 1148.265320] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 1148.270849] ? ___ratelimit+0x63d/0x720 [ 1148.274898] oom_kill_process+0x2da/0x1f70 [ 1148.279206] ? oom_evaluate_task+0x853/0xb60 [ 1148.283694] out_of_memory+0x14a5/0x1d10 [ 1148.287832] __alloc_pages_nodemask+0x4e04/0x5c80 [ 1148.292759] alloc_pages_current+0x6b1/0x970 [ 1148.297256] __page_cache_alloc+0x95/0x320 [ 1148.301554] filemap_fault+0x15f0/0x2470 [ 1148.305701] ext4_filemap_fault+0xbb/0x130 [ 1148.309997] ? ext4_page_mkwrite+0x2a00/0x2a00 [ 1148.314652] handle_mm_fault+0x5859/0x7ea0 [ 1148.318934] ? filemap_fault+0x2470/0x2470 [ 1148.323245] __do_page_fault+0xc8b/0x17e0 [ 1148.327438] do_page_fault+0x98/0xd0 [ 1148.331190] ? page_fault+0x8/0x30 [ 1148.334770] page_fault+0x1e/0x30 [ 1148.338250] RIP: 0033:0x43760e [ 1148.341451] Code: Bad RIP value. [ 1148.344867] RSP: 002b:000000c420037f38 EFLAGS: 00010297 [ 1148.350259] RAX: 0000000000002710 RBX: 0000000000000007 RCX: 000000000000003f [ 1148.357549] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 1148.364841] RBP: 000000c420037fb0 R08: 000000c420037f18 R09: 0000000000000000 [ 1148.372138] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000430130 [ 1148.379432] R13: 00000000000000f1 R14: 0000000000000011 R15: 0000000000000000 [ 1148.387005] Mem-Info: [ 1148.389720] active_anon:26449 inactive_anon:798 isolated_anon:0 [ 1148.389720] active_file:24 inactive_file:38 isolated_file:0 [ 1148.389720] unevictable:0 dirty:0 writeback:0 unstable:0 [ 1148.389720] slab_reclaimable:3844 slab_unreclaimable:13799 [ 1148.389720] mapped:65563 shmem:1443 pagetables:741 bounce:0 [ 1148.389720] free:15339 free_pcp:108 free_cma:0 [ 1148.422662] Node 0 active_anon:105796kB inactive_anon:3192kB active_file:96kB inactive_file:152kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:262252kB dirty:0kB writeback:0kB shmem:5772kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 86016kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1148.426037] syz-executor2: page allocation failure: order:0, mode:0x6000c0(GFP_KERNEL), nodemask=(null) [ 1148.450309] Node 0 DMA free:15904kB min:144kB low:180kB high:216kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1148.459924] syz-executor2 cpuset= [ 1148.486076] lowmem_reserve[]: 0 2837 [ 1148.489595] syz2 mems_allowed=0 [ 1148.493356] 7263 7263 [ 1148.496736] CPU: 1 PID: 29603 Comm: syz-executor2 Not tainted 4.18.0-rc8+ #34 [ 1148.499245] Node 0 [ 1148.506479] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1148.506492] Call Trace: [ 1148.506559] dump_stack+0x17c/0x1c0 [ 1148.508855] DMA32 free:30580kB min:26344kB low:32928kB high:39512kB active_anon:21340kB inactive_anon:2908kB active_file:44kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129292kB managed:2910272kB mlocked:0kB kernel_stack:2176kB pagetables:256kB bounce:0kB free_pcp:220kB local_pcp:108kB free_cma:0kB [ 1148.518140] warn_alloc+0x422/0x680 [ 1148.518197] __alloc_pages_nodemask+0x5adc/0x5c80 [ 1148.520772] lowmem_reserve[]: [ 1148.524447] alloc_pages_current+0x6b1/0x970 [ 1148.552485] 0 [ 1148.556143] relay_open_buf+0x4cc/0x1730 [ 1148.556187] relay_open+0x9ee/0x1260 [ 1148.561044] 0 [ 1148.564146] do_blk_trace_setup+0x945/0x1360 [ 1148.564188] __blk_trace_setup+0x1c8/0x320 [ 1148.568601] 4425 [ 1148.570406] blk_trace_ioctl+0x267/0x950 [ 1148.570482] ? kmsan_set_origin_inline+0x6b/0x120 [ 1148.574512] 4425 [ 1148.578231] ? __msan_poison_alloca+0x173/0x200 [ 1148.578299] ? blkdev_ioctl+0x316/0x55c0 [ 1148.584467] blkdev_ioctl+0x1d40/0x55c0 [ 1148.584552] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1148.588766] Node 0 [ 1148.590840] ? kmsan_set_origin_inline+0x6b/0x120 [ 1148.590919] block_ioctl+0x16f/0x1d0 [ 1148.595037] Normal free:14872kB min:41092kB low:51364kB high:61636kB active_anon:84460kB inactive_anon:284kB active_file:64kB inactive_file:232kB unevictable:0kB writepending:0kB present:4718592kB managed:4532216kB mlocked:0kB kernel_stack:9728kB pagetables:2708kB bounce:0kB free_pcp:212kB local_pcp:92kB free_cma:0kB [ 1148.599772] ? block_llseek+0x190/0x190 [ 1148.599809] do_vfs_ioctl+0xc77/0x2670 [ 1148.599907] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 1148.601968] lowmem_reserve[]: [ 1148.606625] ? __fget_light+0x6a3/0x700 [ 1148.606728] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1148.610748] 0 [ 1148.614710] __x64_sys_ioctl+0x280/0x320 [ 1148.614754] ? ksys_ioctl+0x260/0x260 [ 1148.620161] 0 [ 1148.622379] do_syscall_64+0x15b/0x220 [ 1148.622422] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1148.622456] RIP: 0033:0x457089 [ 1148.627309] 0 [ 1148.630980] Code: Bad RIP value. [ 1148.631028] RSP: 002b:00007faca85d6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1148.659338] 0 [ 1148.663255] RAX: ffffffffffffffda RBX: 00007faca85d76d4 RCX: 0000000000457089 [ 1148.663273] RDX: 0000000020000580 RSI: 00000000c0481273 RDI: 0000000000000004 [ 1148.663307] RBP: 0000000000930140 R08: 0000000000000000 R09: 0000000000000000 [ 1148.672536] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1148.672554] R13: 00000000004cd5c0 R14: 00000000004c3ff9 R15: 0000000000000001 [ 1148.672747] Mem-Info: [ 1148.675736] Node 0 [ 1148.679821] active_anon:26449 inactive_anon:798 isolated_anon:0 [ 1148.679821] active_file:24 inactive_file:38 isolated_file:0 [ 1148.679821] unevictable:0 dirty:0 writeback:0 unstable:0 [ 1148.679821] slab_reclaimable:3844 slab_unreclaimable:13799 [ 1148.679821] mapped:65563 shmem:1443 pagetables:741 bounce:0 [ 1148.679821] free:15339 free_pcp:108 free_cma:0 [ 1148.685152] DMA: 0*4kB [ 1148.687090] Node 0 active_anon:105796kB inactive_anon:3192kB active_file:96kB inactive_file:152kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:262252kB dirty:0kB writeback:0kB shmem:5772kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 86016kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1148.691143] 0*8kB [ 1148.694997] Node 0 [ 1148.696854] 0*16kB 1*32kB [ 1148.700872] DMA free:15904kB min:144kB low:180kB high:216kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1148.706041] (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) [ 1148.709356] lowmem_reserve[]: [ 1148.711188] 0*512kB 1*1024kB [ 1148.714622] 0 [ 1148.722375] (U) 1*2048kB [ 1148.724242] 2837 [ 1148.731540] (M) 3*4096kB [ 1148.738885] 7263 [ 1148.746190] (M) = 15904kB [ 1148.753556] 7263 [ 1148.760865] Node 0 DMA32: [ 1148.765728] 387*4kB [ 1148.798628] Node 0 [ 1148.801249] (MEH) 159*8kB (ME) 92*16kB (UMEH) [ 1148.829128] DMA32 free:30580kB min:26344kB low:32928kB high:39512kB active_anon:21340kB inactive_anon:2908kB active_file:44kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129292kB managed:2910272kB mlocked:0kB kernel_stack:2176kB pagetables:256kB bounce:0kB free_pcp:220kB local_pcp:112kB free_cma:0kB [ 1148.831256] 75*32kB (UM) [ 1148.833562] lowmem_reserve[]: [ 1148.836441] 43*64kB (M) [ 1148.862071] 0 [ 1148.867147] 17*128kB [ 1148.870290] 0 [ 1148.873422] (M) 26*256kB [ 1148.875290] 4425 [ 1148.878079] (UM) 16*512kB [ 1148.880214] 4425 [ 1148.882998] (UME) 4*1024kB [ 1148.887969] (MEH) 0*2048kB 0*4096kB [ 1148.890129] Node 0 [ 1148.893028] = 30564kB [ 1148.893048] Node 0 [ 1148.895490] Normal free:14872kB min:41092kB low:51364kB high:61636kB active_anon:84460kB inactive_anon:284kB active_file:64kB inactive_file:232kB unevictable:0kB writepending:0kB present:4718592kB managed:4532216kB mlocked:0kB kernel_stack:9728kB pagetables:2708kB bounce:0kB free_pcp:212kB local_pcp:120kB free_cma:0kB [ 1148.897689] Normal: 375*4kB [ 1148.902344] lowmem_reserve[]: [ 1148.930437] (ME) 282*8kB (UME) 181*16kB (ME) [ 1148.933303] 0 [ 1148.936438] 91*32kB (ME) [ 1148.939176] 0 [ 1148.941014] 43*64kB (UM) [ 1148.943487] 0 [ 1148.945321] 19*128kB (UM) [ 1148.948160] 0 [ 1148.950252] 0*256kB 0*512kB [ 1148.955246] 0*1024kB 0*2048kB [ 1148.958242] Node 0 [ 1148.961985] 0*4096kB = 14748kB [ 1148.964286] DMA: [ 1148.966786] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1148.969075] 0*4kB [ 1148.997438] 1498 total pagecache pages [ 1148.997464] 0 pages in swap cache [ 1149.000538] 0*8kB [ 1149.003685] Swap cache stats: add 0, delete 0, find 0/0 [ 1149.003708] Free swap = 0kB [ 1149.008244] 0*16kB [ 1149.010091] Total swap = 0kB [ 1149.010111] 1965969 pages RAM [ 1149.012912] 1*32kB [ 1149.014806] 0 pages HighMem/MovableOnly [ 1149.014827] 101371 pages reserved [ 1149.017623] (U) [ 1149.019457] [ pid ] uid tgid total_vm rss pgtables_bytes swapents oom_score_adj name [ 1149.019548] [ 2166] 0 2166 5476 259 86016 0 -1000 udevd [ 1149.022361] 2*64kB [ 1149.024216] [ 4248] 0 4248 2493 574 65536 0 0 dhclient [ 1149.024259] [ 4407] 0 4407 14240 110 122880 0 0 rsyslogd [ 1149.027300] (U) [ 1149.030562] [ 4451] 0 4451 4725 49 81920 0 0 cron [ 1149.032817] 1*128kB [ 1149.036071] [ 4477] 0 4477 12490 153 131072 0 -1000 sshd [ 1149.036116] [ 4501] 0 4501 3694 42 77824 0 0 getty [ 1149.038197] (U) [ 1149.046855] [ 4502] 0 4502 3694 40 73728 0 0 getty [ 1149.046897] [ 4503] 0 4503 3694 39 69632 0 0 getty [ 1149.049080] 1*256kB [ 1149.053038] [ 4504] 0 4504 3694 41 77824 0 0 getty [ 1149.053097] [ 4505] 0 4505 3694 41 69632 0 0 getty [ 1149.056561] (U) [ 1149.058764] [ 4506] 0 4506 3694 41 73728 0 0 getty [ 1149.058807] [ 4507] 0 4507 3649 39 73728 0 0 getty [ 1149.064195] 0*512kB [ 1149.067288] [ 4519] 0 4519 17821 197 188416 0 0 sshd [ 1149.069546] 1*1024kB [ 1149.072668] [ 4521] 0 4521 65112 23523 344064 0 0 syz-fuzzer [ 1149.072710] [ 4536] 0 4536 17553 14 118784 0 0 syz-executor1 [ 1149.075836] (U) [ 1149.078153] [ 4537] 0 4537 17553 14 118784 0 0 syz-executor0 [ 1149.082151] 1*2048kB [ 1149.085664] [ 4538] 0 4538 17553 15 114688 0 0 syz-executor3 [ 1149.085707] [ 4539] 0 4539 17553 15 114688 0 0 syz-executor2 [ 1149.087701] (M) [ 1149.096334] [ 4540] 0 4540 17553 14 114688 0 0 syz-executor7 [ 1149.096379] [ 4541] 0 4541 17553 16 118784 0 0 syz-executor6 [ 1149.104543] 3*4096kB [ 1149.106855] [ 4542] 0 4542 17553 15 118784 0 0 syz-executor5 [ 1149.115273] (M) [ 1149.123741] [ 4543] 0 4543 17553 14 118784 0 0 syz-executor4 [ 1149.123784] [ 4544] 0 4544 17552 8216 126976 0 0 syz-executor1 [ 1149.125814] = 15904kB [ 1149.133924] [ 4545] 0 4545 17552 8219 122880 0 0 syz-executor2 [ 1149.133997] [ 4547] 0 4547 17552 8220 126976 0 0 syz-executor0 [ 1149.136321] Node 0 [ 1149.144435] [ 4546] 0 4546 17552 8217 122880 0 0 syz-executor3 [ 1149.144481] [ 4548] 0 4548 17552 8219 126976 0 0 syz-executor5 [ 1149.152639] DMA32: [ 1149.154690] [ 4549] 0 4549 17552 8220 126976 0 0 syz-executor6 [ 1149.162847] 387*4kB [ 1149.171044] [ 4550] 0 4550 17552 8216 122880 0 0 syz-executor7 [ 1149.171104] [ 4551] 0 4551 17552 8218 126976 0 0 syz-executor4 [ 1149.173445] (MEH) [ 1149.181669] [28265] 0 28265 5475 259 81920 0 -1000 udevd [ 1149.189843] 159*8kB [ 1149.191866] [28266] 0 28266 5475 260 81920 0 -1000 udevd [ 1149.200050] (ME) [ 1149.208302] [29587] 0 29586 17816 8176 122880 0 0 syz-executor2 [ 1149.210663] 92*16kB [ 1149.218771] Out of memory: Kill process 4521 (syz-fuzzer) score 12 or sacrifice child [ 1149.218859] Killed process 4541 (syz-executor6) total-vm:70212kB, anon-rss:64kB, file-rss:0kB, shmem-rss:0kB [ 1149.221277] (UMEH) [ 1149.280475] oom_reaper: reaped process 4541 (syz-executor6), now anon-rss:0kB, file-rss:32768kB, shmem-rss:0kB [ 1149.281193] 75*32kB (UM) 43*64kB (M) 17*128kB (M) 26*256kB (UM) 16*512kB (UME) 4*1024kB (MEH) 0*2048kB 0*4096kB = 30564kB [ 1149.465490] rsyslogd invoked oom-killer: gfp_mask=0x6200ca(GFP_HIGHUSER_MOVABLE), nodemask=(null), order=0, oom_score_adj=0 [ 1149.469770] Node 0 Normal: 426*4kB (UME) [ 1149.481146] rsyslogd cpuset=/ mems_allowed=0 [ 1149.485369] 309*8kB (UME) 187*16kB [ 1149.489868] CPU: 0 PID: 4410 Comm: rsyslogd Not tainted 4.18.0-rc8+ #34 [ 1149.489895] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1149.493538] (UME) [ 1149.500251] Call Trace: [ 1149.500311] dump_stack+0x17c/0x1c0 [ 1149.500359] dump_header+0x2cc/0x16f0 [ 1149.509750] 93*32kB [ 1149.511915] ? __msan_poison_alloca+0x173/0x200 [ 1149.511987] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 1149.514552] (UME) [ 1149.518199] ? ___ratelimit+0x63d/0x720 [ 1149.518265] oom_kill_process+0x2da/0x1f70 [ 1149.522051] 45*64kB [ 1149.524368] ? oom_evaluate_task+0x853/0xb60 [ 1149.524435] out_of_memory+0x14a5/0x1d10 [ 1149.529089] (UM) [ 1149.534574] __alloc_pages_nodemask+0x4e04/0x5c80 [ 1149.534655] alloc_pages_current+0x6b1/0x970 [ 1149.536778] 20*128kB [ 1149.540762] __page_cache_alloc+0x95/0x320 [ 1149.540822] filemap_fault+0x15f0/0x2470 [ 1149.545044] (UM) [ 1149.547371] ext4_filemap_fault+0xbb/0x130 [ 1149.547438] ? ext4_page_mkwrite+0x2a00/0x2a00 [ 1149.551827] 0*256kB [ 1149.555871] handle_mm_fault+0x5859/0x7ea0 [ 1149.555928] ? filemap_fault+0x2470/0x2470 [ 1149.558007] 0*512kB [ 1149.562863] __do_page_fault+0xc8b/0x17e0 [ 1149.562923] do_page_fault+0x98/0xd0 [ 1149.567334] 0*1024kB [ 1149.569725] ? page_fault+0x8/0x30 [ 1149.569754] page_fault+0x1e/0x30 [ 1149.569790] RIP: 0033:0x7f0af5f8ea54 [ 1149.574037] 0*2048kB [ 1149.578050] Code: Bad RIP value. [ 1149.580206] 0*4096kB [ 1149.584404] RSP: 002b:00007f0af3bbfd68 EFLAGS: 00010202 [ 1149.584429] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000001 [ 1149.584461] RDX: 00007f0af53f45a0 RSI: 000000000000003c RDI: 00007f0af51f2621 [ 1149.589105] = 15584kB [ 1149.591402] RBP: 000000000000003c R08: 00007f0af51f2620 R09: 0000000004000001 [ 1149.591420] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000076 [ 1149.591440] R13: 0000000000000000 R14: 00007f0af53f45a0 R15: 00007f0af53f55a0 [ 1149.591733] Mem-Info: [ 1149.595875] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1149.600101] active_anon:26420 inactive_anon:798 isolated_anon:0 [ 1149.600101] active_file:30 inactive_file:22 isolated_file:5 [ 1149.600101] unevictable:0 dirty:0 writeback:0 unstable:0 [ 1149.600101] slab_reclaimable:3839 slab_unreclaimable:13799 [ 1149.600101] mapped:57379 shmem:1443 pagetables:698 bounce:0 [ 1149.600101] free:15500 free_pcp:250 free_cma:0 [ 1149.602397] 1489 total pagecache pages [ 1149.606654] Node 0 active_anon:105680kB inactive_anon:3192kB active_file:120kB inactive_file:88kB unevictable:0kB isolated(anon):0kB isolated(file):20kB mapped:229516kB dirty:0kB writeback:0kB shmem:5772kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 86016kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 1149.610360] 0 pages in swap cache [ 1149.612821] Node 0 [ 1149.616417] Swap cache stats: add 0, delete 0, find 0/0 [ 1149.619966] DMA free:15904kB min:144kB low:180kB high:216kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1149.623668] Free swap = 0kB [ 1149.626133] lowmem_reserve[]: [ 1149.629549] Total swap = 0kB [ 1149.632019] 0 [ 1149.637430] 1965969 pages RAM [ 1149.644750] 2837 [ 1149.652089] 0 pages HighMem/MovableOnly [ 1149.654551] 7263 [ 1149.661884] 101371 pages reserved [ 1149.669195] 7263 [ 1149.817385] Node 0 DMA32 free:167264kB min:26344kB low:32928kB high:39512kB active_anon:21340kB inactive_anon:2908kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129292kB managed:2910272kB mlocked:0kB kernel_stack:2176kB pagetables:256kB bounce:0kB free_pcp:800kB local_pcp:144kB free_cma:0kB [ 1149.846167] lowmem_reserve[]: 0 0 4425 4425 [ 1149.850598] Node 0 Normal free:15532kB min:41092kB low:51364kB high:61636kB active_anon:84328kB inactive_anon:284kB active_file:68kB inactive_file:244kB unevictable:0kB writepending:0kB present:4718592kB managed:4532216kB mlocked:0kB kernel_stack:9728kB pagetables:2536kB bounce:0kB free_pcp:744kB local_pcp:624kB free_cma:0kB [ 1149.879669] lowmem_reserve[]: 0 0 0 0 [ 1149.883584] Node 0 DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15904kB [ 1149.897140] Node 0 DMA32: 387*4kB (MEH) 160*8kB (UME) 91*16kB (MEH) 76*32kB (UM) 44*64kB (UM) 20*128kB (UM) 26*256kB (UM) 16*512kB (UME) 4*1024kB (MEH) 1*2048kB (U) 52*4096kB (U) = 246076kB [ 1149.914448] Node 0 Normal: 426*4kB (UME) 309*8kB (UME) 187*16kB (UME) 93*32kB (UME) 45*64kB (UM) 20*128kB (UM) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 15584kB [ 1149.929474] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1149.938114] 1489 total pagecache pages [ 1149.942056] 0 pages in swap cache [ 1149.945586] Swap cache stats: add 0, delete 0, find 0/0 [ 1149.950996] Free swap = 0kB [ 1149.954075] Total swap = 0kB [ 1149.957162] 1965969 pages RAM [ 1149.960324] 0 pages HighMem/MovableOnly [ 1149.964351] 101371 pages reserved [ 1149.967856] [ pid ] uid tgid total_vm rss pgtables_bytes swapents oom_score_adj name [ 1149.976564] [ 2166] 0 2166 5476 259 86016 0 -1000 udevd [ 1149.984796] [ 4248] 0 4248 2493 574 65536 0 0 dhclient [ 1149.993278] [ 4407] 0 4407 14240 110 122880 0 0 rsyslogd [ 1150.001789] [ 4451] 0 4451 4725 49 81920 0 0 cron [ 1150.009935] [ 4477] 0 4477 12490 153 131072 0 -1000 sshd [ 1150.018138] [ 4501] 0 4501 3694 42 77824 0 0 getty [ 1150.026358] [ 4502] 0 4502 3694 40 73728 0 0 getty [ 1150.034577] [ 4503] 0 4503 3694 39 69632 0 0 getty [ 1150.042799] [ 4504] 0 4504 3694 41 77824 0 0 getty [ 1150.051016] [ 4505] 0 4505 3694 41 69632 0 0 getty [ 1150.059247] [ 4506] 0 4506 3694 41 73728 0 0 getty [ 1150.067467] [ 4507] 0 4507 3649 39 73728 0 0 getty [ 1150.075689] [ 4519] 0 4519 17821 197 188416 0 0 sshd [ 1150.083826] [ 4521] 0 4521 65112 23523 344064 0 0 syz-fuzzer [ 1150.092482] [ 4536] 0 4536 17553 14 118784 0 0 syz-executor1 [ 1150.101398] [ 4537] 0 4537 17553 14 118784 0 0 syz-executor0 [ 1150.110318] [ 4538] 0 4538 17553 15 114688 0 0 syz-executor3 [ 1150.119233] [ 4539] 0 4539 17553 15 114688 0 0 syz-executor2 [ 1150.128166] [ 4540] 0 4540 17553 14 114688 0 0 syz-executor7 [ 1150.137108] [ 4542] 0 4542 17553 15 118784 0 0 syz-executor5 [ 1150.146051] [ 4543] 0 4543 17553 14 118784 0 0 syz-executor4 [ 1150.155006] [ 4544] 0 4544 17552 8216 126976 0 0 syz-executor1 [ 1150.164011] [ 4545] 0 4545 17552 8219 122880 0 0 syz-executor2 [ 1150.172928] [ 4547] 0 4547 17552 8220 126976 0 0 syz-executor0 [ 1150.181879] [ 4546] 0 4546 17552 8217 122880 0 0 syz-executor3 [ 1150.190839] [ 4548] 0 4548 17552 8219 126976 0 0 syz-executor5 [ 1150.199797] [ 4550] 0 4550 17552 8216 122880 0 0 syz-executor7 [ 1150.208762] [ 4551] 0 4551 17552 8218 126976 0 0 syz-executor4 [ 1150.217702] [28265] 0 28265 5475 259 81920 0 -1000 udevd [ 1150.225955] [28266] 0 28266 5475 260 81920 0 -1000 udevd [ 1150.234208] [29587] 0 29586 17816 8176 122880 0 0 syz-executor2 [ 1150.243133] Out of memory: Kill process 4521 (syz-fuzzer) score 12 or sacrifice child [ 1150.251254] Killed process 4542 (syz-executor5) total-vm:70212kB, anon-rss:60kB, file-rss:0kB, shmem-rss:0kB 08:39:39 executing program 0: r0 = socket$inet6(0xa, 0x4000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x24e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000340)={0x0, 0x0, 0x5}, 0x20) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x30}, 0xc) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="04"], 0x1) 08:39:39 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @remote, @remote}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 08:39:39 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@ipv4={[], [], @loopback}, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0xff}, 0x0, @in=@broadcast}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 08:39:39 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r1 = add_key(&(0x7f0000001280)='dns_resolver\x00', &(0x7f00000019c0), &(0x7f0000001200)="83ee1d16097057f859736b0512211600f8209a4f11b3e9c462886f013b3fa1920002da3b3426eb456485770dfe35ab409ae3d2ef5ba01de9cf51bd92af9429da562c4120cdf798b5e4ff0f00", 0x4c, 0xfffffffffffffffe) keyctl$read(0xb, r1, &(0x7f00000001c0)=""/4096, 0xfffffdb9) 08:39:39 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/162, 0xa2}], 0x1) timer_create(0x3, &(0x7f0000000100)={0x0, 0x7}, &(0x7f00000002c0)) timer_settime(0x0, 0x3, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x7}}, &(0x7f0000000300)) 08:39:39 executing program 2: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) openat$cgroup_type(r0, &(0x7f0000000540)='cgroup.type\x00', 0x2, 0x0) clone(0x1000000, &(0x7f0000000080)="bec4425f00f53d48", &(0x7f0000001800), &(0x7f0000000280), &(0x7f00000006c0)="05280c220620c4e6bd8e6a24874054b4e5a1146999e20c8c4332af9c2130d3d6827f2b1ba8b4ebdd53a87f2d35ad98e3deb14aeb1a98917568a39acc8fd62dcc8ab6616b4f1561f2a927ff70aa541a0b70e51bdd283e7a0a2a86cd10868dea9434eb6fd2bff3f9e8d209bf439c3c5488796544605b01f5fa794fb3d7885ef23350786eb31ebe9873dee4003719b283c152a9a4cdccbe9892f07f5db48e0e1a1819bc314466afb1f097bc03db5f65cf948a6ed2d9972a6c2925cae831a5150deab78245ab764abb62e8e5b0") mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) clock_gettime(0x7, &(0x7f0000000500)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000380)={{r1, r2+10000000}}, &(0x7f00000003c0)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f0000940000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000000480)='./file0/bus\x00', &(0x7f0000000640)='./file0\x00', &(0x7f0000000340)='ntfs\x00', 0x0, &(0x7f00000004c0)) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000140), 0x4) open$dir(&(0x7f0000000180)='./file0/bus\x00', 0x0, 0x0) r5 = socket(0x0, 0x0, 0x0) r6 = fcntl$getown(r4, 0x9) timer_create(0x6, &(0x7f0000000240)={0x0, 0x1d, 0x2, @thr={&(0x7f0000000200)="0aa21a865c", &(0x7f00000002c0)="507db1f329182e4faebb3f9d72113f879274ac21c7b49ee56b44ad6d0073aab6f7365505049ffe7c15580009a5ef715f9bec649ff3e10878cf49cd1ebd14a1d4c663a2da694d6da20cc2b7bd80d4a921d170c29ee5ae6193aecfde851adf6ddb4903d316"}}, &(0x7f0000000400)=0x0) timer_gettime(r7, &(0x7f0000000440)) getsockopt$sock_buf(r5, 0x1, 0xffffffffffffffff, &(0x7f0000b56f40)=""/192, &(0x7f0000000040)=0xc0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000580)={[], 0x7, 0x4000009, 0x5, 0x800, 0xff, r6}) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f00000001c0)={0x1, {0x0, 0x1c9c380}, 0x4, 0x2}) r8 = dup(0xffffffffffffffff) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f00000004c0)) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) ioctl$LOOP_SET_STATUS(r8, 0x4c02, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0x11, 0x0, "b91d046261cff337750466ba01332a4ec394555a0561f59f46d6fc0b1509e3eb2fe536b8a70642aeb8cc7d9b196eb04c0d854e3e37168e82414c4df54e022ec6", "9811d9eb6b62685b18d988c11328266105e420d7518e6f3f681c768d691424d5", [0x551, 0x46f]}) 08:39:39 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000200), 0x0) 08:39:39 executing program 1: r0 = socket(0x8400000000010, 0x3, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85715070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000004c0)=@expire={0x104, 0x18, 0x1, 0x0, 0x0, {{{@in6, @in6=@dev}, {@in6=@remote}, @in6=@ipv4={[], [], @broadcast}}}, [@mark={0xc}]}, 0x104}, 0x8}, 0x0) 08:39:39 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000200), 0x0) [ 1151.599684] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 08:39:39 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) openat$cgroup_type(r0, &(0x7f0000000540)='cgroup.type\x00', 0x2, 0x0) clone(0x1000000, &(0x7f0000000080)="bec4425f00f53d48", &(0x7f0000001800), &(0x7f0000000280), &(0x7f00000006c0)="05280c220620c4e6bd8e6a24874054b4e5a1146999e20c8c4332af9c2130d3d6827f2b1ba8b4ebdd53a87f2d35ad98e3deb14aeb1a98917568a39acc8fd62dcc8ab6616b4f1561f2a927ff70aa541a0b70e51bdd283e7a0a2a86cd10868dea9434eb6fd2bff3f9e8d209bf439c3c5488796544605b01f5fa794fb3d7885ef23350786eb31ebe9873dee4003719b283c152a9a4cdccbe9892f07f5db48e0e1a1819bc314466afb1f097bc03db5f65cf948a6ed2d9972a6c2925cae831a5150deab78245ab764abb62e8e5b0") mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) clock_gettime(0x7, &(0x7f0000000500)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000380)={{r1, r2+10000000}}, &(0x7f00000003c0)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f0000940000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000000480)='./file0/bus\x00', &(0x7f0000000640)='./file0\x00', &(0x7f0000000340)='ntfs\x00', 0x0, &(0x7f00000004c0)) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000140), 0x4) open$dir(&(0x7f0000000180)='./file0/bus\x00', 0x0, 0x0) r5 = socket(0x0, 0x0, 0x0) r6 = fcntl$getown(r4, 0x9) timer_create(0x6, &(0x7f0000000240)={0x0, 0x1d, 0x2, @thr={&(0x7f0000000200)="0aa21a865c", &(0x7f00000002c0)="507db1f329182e4faebb3f9d72113f879274ac21c7b49ee56b44ad6d0073aab6f7365505049ffe7c15580009a5ef715f9bec649ff3e10878cf49cd1ebd14a1d4c663a2da694d6da20cc2b7bd80d4a921d170c29ee5ae6193aecfde851adf6ddb4903d316"}}, &(0x7f0000000400)=0x0) timer_gettime(r7, &(0x7f0000000440)) getsockopt$sock_buf(r5, 0x1, 0xffffffffffffffff, &(0x7f0000b56f40)=""/192, &(0x7f0000000040)=0xc0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000580)={[], 0x7, 0x4000009, 0x5, 0x800, 0xff, r6}) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f00000001c0)={0x1, {0x0, 0x1c9c380}, 0x4, 0x2}) r8 = dup(0xffffffffffffffff) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f00000004c0)) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) ioctl$LOOP_SET_STATUS(r8, 0x4c02, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0x11, 0x0, "b91d046261cff337750466ba01332a4ec394555a0561f59f46d6fc0b1509e3eb2fe536b8a70642aeb8cc7d9b196eb04c0d854e3e37168e82414c4df54e022ec6", "9811d9eb6b62685b18d988c11328266105e420d7518e6f3f681c768d691424d5", [0x551, 0x46f]}) 08:39:39 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000200), 0x0) [ 1151.954176] device lo entered promiscuous mode 08:39:40 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/162, 0xa2}], 0x1) timer_create(0x3, &(0x7f0000000100)={0x0, 0x7}, &(0x7f00000002c0)) timer_settime(0x0, 0x3, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x7}}, &(0x7f0000000300)) 08:39:40 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000280), 0x10, &(0x7f0000000380)={&(0x7f00000002c0)=@can={{}, 0x0, 0x0, 0x0, 0x0, "887cf8a14ac302bc"}, 0x10}}, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x15) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f00000003c0)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) 08:39:40 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) [ 1152.300102] device lo left promiscuous mode [ 1152.324679] input:  as /devices/virtual/input/input104 08:39:40 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 08:39:40 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/162, 0xa2}], 0x1) timer_create(0x3, &(0x7f0000000100)={0x0, 0x7}, &(0x7f00000002c0)) timer_settime(0x0, 0x3, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x7}}, &(0x7f0000000300)) 08:39:40 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000280), 0x10, &(0x7f0000000380)={&(0x7f00000002c0)=@can={{}, 0x0, 0x0, 0x0, 0x0, "887cf8a14ac302bc"}, 0x10}}, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x15) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f00000003c0)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) [ 1152.705146] input:  as /devices/virtual/input/input106 08:39:41 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @remote, @remote}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) [ 1153.050413] device lo entered promiscuous mode [ 1153.066262] device lo left promiscuous mode [ 1157.034784] oom_reaper: reaped process 29673 (syz-executor2), now anon-rss:0kB, file-rss:32768kB, shmem-rss:0kB [ 1157.172376] rsyslogd invoked oom-killer: gfp_mask=0x6200ca(GFP_HIGHUSER_MOVABLE), nodemask=(null), order=0, oom_score_adj=0 [ 1157.183813] rsyslogd cpuset=/ mems_allowed=0 [ 1157.188352] CPU: 1 PID: 4410 Comm: rsyslogd Not tainted 4.18.0-rc8+ #34 [ 1157.195126] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1157.204502] Call Trace: [ 1157.207152] dump_stack+0x17c/0x1c0 [ 1157.210820] dump_header+0x2cc/0x16f0 [ 1157.214662] ? __msan_poison_alloca+0x173/0x200 [ 1157.219396] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 1157.224922] ? ___ratelimit+0x63d/0x720 [ 1157.228968] oom_kill_process+0x2da/0x1f70 [ 1157.233275] ? oom_evaluate_task+0x853/0xb60 [ 1157.237756] out_of_memory+0x14a5/0x1d10 [ 1157.241916] __alloc_pages_nodemask+0x4e04/0x5c80 [ 1157.246846] alloc_pages_current+0x6b1/0x970 [ 1157.251320] __page_cache_alloc+0x95/0x320 [ 1157.255621] filemap_fault+0x15f0/0x2470 [ 1157.259738] ext4_filemap_fault+0xbb/0x130 [ 1157.264032] ? ext4_page_mkwrite+0x2a00/0x2a00 [ 1157.268667] handle_mm_fault+0x5859/0x7ea0 [ 1157.272948] ? filemap_fault+0x2470/0x2470 [ 1157.277267] __do_page_fault+0xc8b/0x17e0 [ 1157.281466] do_page_fault+0x98/0xd0 [ 1157.285218] ? page_fault+0x8/0x30 [ 1157.288790] page_fault+0x1e/0x30 [ 1157.292270] RIP: 0033:0x7f0af5ef39d0 [ 1157.295989] Code: Bad RIP value. [ 1157.299418] RSP: 002b:00007f0af3bbfd68 EFLAGS: 00010202 [ 1157.304807] RAX: 0000000000000000 RBX: 00007f0af3bbfd88 RCX: 0000000000000006 [ 1157.312100] RDX: 0000000000000000 RSI: 00007f0af51f250c RDI: 0000000000000210 [ 1157.319392] RBP: 0000000000000006 R08: 000000000000003e R09: 00007f0af5fb4100 [ 1157.326689] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000 [ 1157.333991] R13: 00007f0af53f55a3 R14: 0000000000000001 R15: 00007f0af53f4616 [ 1157.341489] Mem-Info: [ 1157.344070] active_anon:23632 inactive_anon:798 isolated_anon:0 [ 1157.344070] active_file:24 inactive_file:13 isolated_file:0 [ 1157.344070] unevictable:0 dirty:0 writeback:0 unstable:0 [ 1157.344070] slab_reclaimable:3831 slab_unreclaimable:13749 [ 1157.344070] mapped:49171 shmem:1431 pagetables:673 bounce:0 [ 1157.344070] free:16507 free_pcp:42 free_cma:0 [ 1157.377124] Node 0 active_anon:94528kB inactive_anon:3192kB active_file:96kB inactive_file:52kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:196684kB dirty:0kB writeback:0kB shmem:5724kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 38912kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1157.405128] Node 0 DMA free:15904kB min:144kB low:180kB high:216kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1157.431382] lowmem_reserve[]: 0 2837 7263 7263 [ 1157.436078] Node 0 DMA32 free:33676kB min:26344kB low:32928kB high:39512kB active_anon:18708kB inactive_anon:2888kB active_file:0kB inactive_file:4kB unevictable:0kB writepending:0kB present:3129292kB managed:2910272kB mlocked:0kB kernel_stack:1856kB pagetables:152kB bounce:0kB free_pcp:124kB local_pcp:12kB free_cma:0kB [ 1157.464679] lowmem_reserve[]: 0 0 4425 4425 [ 1157.469114] Node 0 Normal free:15208kB min:41092kB low:51364kB high:61636kB active_anon:75892kB inactive_anon:304kB active_file:124kB inactive_file:44kB unevictable:0kB writepending:36kB present:4718592kB managed:4532216kB mlocked:0kB kernel_stack:9856kB pagetables:2540kB bounce:0kB free_pcp:144kB local_pcp:24kB free_cma:0kB [ 1157.491503] syz-executor2: page allocation failure: order:8, mode:0x6040c0(GFP_KERNEL|__GFP_COMP), nodemask=(null) [ 1157.498141] lowmem_reserve[]: 0 0 0 0 [ 1157.498184] Node 0 DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB [ 1157.508810] syz-executor2 cpuset= [ 1157.512637] (U) 1*128kB [ 1157.518592] syz2 [ 1157.522081] (U) [ 1157.524792] mems_allowed=0 [ 1157.526772] 1*256kB (U) [ 1157.528832] CPU: 0 PID: 29673 Comm: syz-executor2 Not tainted 4.18.0-rc8+ #34 [ 1157.531771] 0*512kB [ 1157.534407] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1157.534419] Call Trace: [ 1157.534489] dump_stack+0x17c/0x1c0 [ 1157.541756] 1*1024kB [ 1157.544087] warn_alloc+0x422/0x680 [ 1157.544145] __alloc_pages_nodemask+0x5adc/0x5c80 [ 1157.553495] (U) [ 1157.556130] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 1157.556201] ? __insert_vmap_area+0x42c/0x760 [ 1157.559817] 1*2048kB [ 1157.562237] alloc_pages_current+0x6b1/0x970 [ 1157.562284] kmalloc_order_trace+0xb3/0x390 [ 1157.565908] (M) [ 1157.570727] ? kmsan_internal_unpoison_shadow+0x83/0xe0 [ 1157.570768] __kmalloc+0x335/0x350 [ 1157.570812] ? relay_open_buf+0x742/0x1730 [ 1157.572791] 3*4096kB [ 1157.578223] ? relay_open_buf+0x742/0x1730 [ 1157.578251] kmsan_vmap+0x8d/0x1e0 [ 1157.578288] vmap+0x3b2/0x540 [ 1157.582801] (M) [ 1157.585192] ? relay_open_buf+0x742/0x1730 [ 1157.585274] relay_open_buf+0x742/0x1730 [ 1157.589659] = 15904kB [ 1157.593967] relay_open+0x9ee/0x1260 [ 1157.594013] do_blk_trace_setup+0x945/0x1360 [ 1157.595990] Node 0 [ 1157.601347] __blk_trace_setup+0x1c8/0x320 [ 1157.601389] blk_trace_ioctl+0x267/0x950 [ 1157.604968] DMA32: [ 1157.609195] ? kmsan_set_origin_inline+0x6b/0x120 [ 1157.609261] ? __msan_poison_alloca+0x173/0x200 [ 1157.611703] 409*4kB [ 1157.615944] ? blkdev_ioctl+0x316/0x55c0 [ 1157.615982] blkdev_ioctl+0x1d40/0x55c0 [ 1157.619523] (M) [ 1157.622680] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1157.622789] ? kmsan_set_origin_inline+0x6b/0x120 [ 1157.624751] 485*8kB [ 1157.629015] block_ioctl+0x16f/0x1d0 [ 1157.629075] ? block_llseek+0x190/0x190 [ 1157.633134] (M) [ 1157.635541] do_vfs_ioctl+0xc77/0x2670 [ 1157.635626] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 1157.639312] 219*16kB [ 1157.643699] ? __fget_light+0x6a3/0x700 [ 1157.643779] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1157.645993] (MH) [ 1157.650221] __x64_sys_ioctl+0x280/0x320 [ 1157.650264] ? ksys_ioctl+0x260/0x260 [ 1157.654334] 91*32kB [ 1157.656546] do_syscall_64+0x15b/0x220 [ 1157.656591] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1157.656624] RIP: 0033:0x457089 [ 1157.661476] (MH) [ 1157.666101] Code: Bad RIP value. [ 1157.666162] RSP: 002b:00007faca85d6c78 EFLAGS: 00000246 [ 1157.668508] 44*64kB [ 1157.672521] ORIG_RAX: 0000000000000010 [ 1157.672542] RAX: ffffffffffffffda RBX: 00007faca85d76d4 RCX: 0000000000457089 [ 1157.672561] RDX: 0000000020000580 RSI: 00000000c0481273 RDI: 0000000000000004 [ 1157.672597] RBP: 0000000000930140 R08: 0000000000000000 R09: 0000000000000000 [ 1157.676596] (MH) [ 1157.678537] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1157.678556] R13: 00000000004cd5c0 R14: 00000000004c3ff9 R15: 0000000000000001 [ 1157.678738] Mem-Info: [ 1157.683979] 16*128kB (MH) [ 1157.689085] active_anon:23632 inactive_anon:798 isolated_anon:0 [ 1157.689085] active_file:0 inactive_file:13 isolated_file:0 [ 1157.689085] unevictable:0 dirty:0 writeback:0 unstable:0 [ 1157.689085] slab_reclaimable:3831 slab_unreclaimable:13749 [ 1157.689085] mapped:49171 shmem:1431 pagetables:673 bounce:0 [ 1157.689085] free:16197 free_pcp:59 free_cma:0 [ 1157.691295] 26*256kB (UMH) [ 1157.695167] Node 0 active_anon:94528kB inactive_anon:3192kB active_file:0kB inactive_file:52kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:196684kB dirty:0kB writeback:0kB shmem:5724kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 38912kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1157.699117] 17*512kB (UMH) 1*1024kB [ 1157.701177] Node 0 [ 1157.705098] (H) 0*2048kB 0*4096kB [ 1157.710594] DMA free:15904kB min:144kB low:180kB high:216kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1157.713017] = 33180kB [ 1157.713038] Node 0 [ 1157.717074] lowmem_reserve[]: [ 1157.722463] Normal: 191*4kB [ 1157.724624] 0 [ 1157.728720] (UMEH) 861*8kB (UME) 189*16kB (MEH) 74*32kB (MEH) 20*64kB (UMH) [ 1157.732643] 2837 [ 1157.735031] 2*128kB (MH) [ 1157.739039] 7263 [ 1157.744295] 1*256kB (H) [ 1157.747551] 7263 [ 1157.749660] 0*512kB 0*1024kB [ 1157.758504] 0*2048kB 0*4096kB [ 1157.760993] Node 0 [ 1157.765015] = 14836kB [ 1157.765066] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1157.772463] DMA32 free:33676kB min:26344kB low:32928kB high:39512kB active_anon:18708kB inactive_anon:2888kB active_file:0kB inactive_file:4kB unevictable:0kB writepending:0kB present:3129292kB managed:2910272kB mlocked:0kB kernel_stack:1856kB pagetables:152kB bounce:0kB free_pcp:92kB local_pcp:80kB free_cma:0kB [ 1157.779747] 1459 total pagecache pages [ 1157.779770] 0 pages in swap cache [ 1157.787106] lowmem_reserve[]: [ 1157.789193] Swap cache stats: add 0, delete 0, find 0/0 [ 1157.789217] Free swap = 0kB [ 1157.796533] 0 [ 1157.803857] Total swap = 0kB [ 1157.803879] 1965969 pages RAM [ 1157.806338] 0 [ 1157.809207] 0 pages HighMem/MovableOnly [ 1157.809302] 101371 pages reserved [ 1157.841986] 4425 [ 1157.844972] [ pid ] uid tgid total_vm rss pgtables_bytes swapents oom_score_adj name [ 1157.845073] [ 2166] 0 2166 5476 259 86016 0 -1000 udevd [ 1157.872362] 4425 [ 1157.876142] [ 4248] 0 4248 2493 574 65536 0 0 dhclient [ 1157.876184] [ 4407] 0 4407 14240 160 122880 0 0 rsyslogd [ 1157.882034] [ 4451] 0 4451 4725 49 81920 0 0 cron [ 1157.882102] [ 4477] 0 4477 12490 153 131072 0 -1000 sshd [ 1157.907639] Node 0 [ 1157.910102] [ 4501] 0 4501 3694 42 77824 0 0 getty [ 1157.910145] [ 4502] 0 4502 3694 40 73728 0 0 getty [ 1157.912467] Normal free:15208kB min:41092kB low:51364kB high:61636kB active_anon:75892kB inactive_anon:304kB active_file:124kB inactive_file:44kB unevictable:0kB writepending:36kB present:4718592kB managed:4532216kB mlocked:0kB kernel_stack:9856kB pagetables:2540kB bounce:0kB free_pcp:144kB local_pcp:120kB free_cma:0kB [ 1157.915562] [ 4503] 0 4503 3694 39 69632 0 0 getty [ 1157.915611] [ 4504] 0 4504 3694 41 77824 0 0 getty [ 1157.918647] lowmem_reserve[]: [ 1157.920511] [ 4505] 0 4505 3694 41 69632 0 0 getty [ 1157.920555] [ 4506] 0 4506 3694 41 73728 0 0 getty [ 1157.927771] 0 [ 1157.929906] [ 4507] 0 4507 3649 39 73728 0 0 getty [ 1157.929954] [ 4519] 0 4519 17821 213 188416 0 0 sshd [ 1157.932727] 0 [ 1157.934847] [ 4521] 0 4521 65112 19783 344064 0 0 syz-fuzzer [ 1157.934890] [ 4536] 0 4536 17553 14 118784 0 0 syz-executor1 [ 1157.937585] 0 [ 1157.939710] [ 4537] 0 4537 17553 14 118784 0 0 syz-executor0 [ 1157.939753] [ 4538] 0 4538 17553 15 114688 0 0 syz-executor3 [ 1157.942875] 0 [ 1157.946135] [ 4539] 0 4539 17553 15 114688 0 0 syz-executor2 [ 1157.946177] [ 4540] 0 4540 17553 14 114688 0 0 syz-executor7 [ 1157.950901] [ 4543] 0 4543 17553 14 118784 0 0 syz-executor4 [ 1157.950950] [ 4544] 0 4544 17552 8216 126976 0 0 syz-executor1 [ 1157.959553] Node 0 [ 1157.987380] [ 4545] 0 4545 17552 8155 122880 0 0 syz-executor2 [ 1157.987424] [ 4547] 0 4547 17552 8032 126976 0 0 syz-executor0 [ 1157.991330] DMA: [ 1157.994841] [ 4546] 0 4546 17552 8217 122880 0 0 syz-executor3 [ 1157.994884] [ 4550] 0 4550 17552 8075 122880 0 0 syz-executor7 [ 1157.998011] 0*4kB [ 1158.003434] [ 4551] 0 4551 17552 8030 126976 0 0 syz-executor4 [ 1158.003494] [28265] 0 28265 5475 260 81920 0 -1000 udevd [ 1158.006512] 0*8kB [ 1158.008370] [28266] 0 28266 5475 260 81920 0 -1000 udevd [ 1158.008412] [29673] 0 29658 17717 8192 122880 0 0 syz-executor2 [ 1158.011448] 0*16kB [ 1158.014619] [29680] 0 29679 17684 9245 135168 0 0 syz-executor0 [ 1158.016440] 1*32kB [ 1158.020457] Out of memory: Kill process 4521 (syz-fuzzer) score 10 or sacrifice child [ 1158.020552] Killed process 4536 (syz-executor1) total-vm:70212kB, anon-rss:56kB, file-rss:0kB, shmem-rss:0kB [ 1158.023989] (U) [ 1158.097763] oom_reaper: reaped process 4536 (syz-executor1), now anon-rss:0kB, file-rss:32768kB, shmem-rss:0kB [ 1158.125480] 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB [ 1158.161479] init invoked oom-killer: gfp_mask=0x6200ca(GFP_HIGHUSER_MOVABLE), nodemask=(null), order=0, oom_score_adj=0 [ 1158.161488] init cpuset=/ [ 1158.163343] (U) [ 1158.171521] mems_allowed=0 [ 1158.179595] 1*2048kB (M) 3*4096kB (M) = 15904kB [ 1158.179637] Node 0 DMA32: 410*4kB [ 1158.181530] CPU: 1 PID: 1 Comm: init Not tainted 4.18.0-rc8+ #34 [ 1158.190134] (UM) [ 1158.198933] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1158.198946] Call Trace: [ 1158.199003] dump_stack+0x17c/0x1c0 [ 1158.199057] dump_header+0x2cc/0x16f0 [ 1158.200867] 485*8kB [ 1158.209684] ? __msan_poison_alloca+0x173/0x200 [ 1158.209763] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 1158.218573] (M) [ 1158.220374] ? ___ratelimit+0x63d/0x720 [ 1158.220452] oom_kill_process+0x2da/0x1f70 [ 1158.229269] 219*16kB [ 1158.238102] ? oom_evaluate_task+0x853/0xb60 [ 1158.238182] out_of_memory+0x14a5/0x1d10 [ 1158.246996] (MH) [ 1158.255985] __alloc_pages_nodemask+0x4e04/0x5c80 [ 1158.256016] ? vmalloc_to_page_or_null+0x3b/0xa0 [ 1158.256117] alloc_pages_current+0x6b1/0x970 [ 1158.256183] __page_cache_alloc+0x95/0x320 [ 1158.258413] 91*32kB [ 1158.267257] filemap_fault+0x15f0/0x2470 [ 1158.267335] ext4_filemap_fault+0xbb/0x130 [ 1158.276141] (MH) [ 1158.278182] ? ext4_page_mkwrite+0x2a00/0x2a00 [ 1158.278243] handle_mm_fault+0x5859/0x7ea0 [ 1158.278285] ? filemap_fault+0x2470/0x2470 [ 1158.287146] 44*64kB [ 1158.295996] __do_page_fault+0xc8b/0x17e0 [ 1158.296050] do_page_fault+0x98/0xd0 [ 1158.298204] (MH) [ 1158.307023] ? page_fault+0x8/0x30 [ 1158.307061] page_fault+0x1e/0x30 [ 1158.307105] RIP: 0033:0x7f19e71ebdd3 [ 1158.315263] 17*128kB [ 1158.317363] Code: Bad RIP value. [ 1158.317428] RSP: 002b:00007fff1ff51898 EFLAGS: 00010246 [ 1158.325627] (UMH) [ 1158.334435] RAX: 0000000000000000 RBX: 00007fff1ff51a40 RCX: 00007f19e71ebdd3 [ 1158.334453] RDX: 0000000000000000 RSI: 00007fff1ff51bf0 RDI: 000000000000000b [ 1158.334472] RBP: 00007fff1ff51bf0 R08: 00007fff1ff51c70 R09: 0000000000000001 [ 1158.334502] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1158.336764] 25*256kB [ 1158.345568] R13: 00007fff1ff51fd0 R14: 0000000000000000 R15: 0000000000000000 [ 1158.345769] Mem-Info: [ 1158.347868] (MH) 17*512kB [ 1158.355966] active_anon:23632 inactive_anon:798 isolated_anon:0 [ 1158.355966] active_file:3 inactive_file:26 isolated_file:0 [ 1158.355966] unevictable:0 dirty:0 writeback:0 unstable:0 [ 1158.355966] slab_reclaimable:3825 slab_unreclaimable:13757 [ 1158.355966] mapped:49155 shmem:1431 pagetables:673 bounce:0 [ 1158.355966] free:16104 free_pcp:108 free_cma:0 [ 1158.365890] (UMH) 1*1024kB [ 1158.367998] Node 0 active_anon:94528kB inactive_anon:3192kB active_file:12kB inactive_file:104kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:196620kB dirty:0kB writeback:0kB shmem:5724kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 38912kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 1158.378115] (H) 0*2048kB [ 1158.384332] Node 0 [ 1158.395289] 0*4096kB = 33056kB [ 1158.398185] DMA free:15904kB min:144kB low:180kB high:216kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1158.400143] Node 0 Normal: [ 1158.403156] lowmem_reserve[]: [ 1158.407877] 191*4kB [ 1158.411458] 0 [ 1158.417627] (UMEH) 861*8kB [ 1158.419758] 2837 [ 1158.429143] (UME) 189*16kB [ 1158.431790] 7263 [ 1158.435442] (MEH) 74*32kB [ 1158.439303] 7263 [ 1158.441652] (MEH) 20*64kB [ 1158.451863] (UMH) 2*128kB [ 1158.453934] Node 0 [ 1158.457983] (MH) 1*256kB (H) 0*512kB 0*1024kB [ 1158.462367] DMA32 free:33676kB min:26344kB low:32928kB high:39512kB active_anon:18708kB inactive_anon:2888kB active_file:0kB inactive_file:84kB unevictable:0kB writepending:0kB present:3129292kB managed:2910272kB mlocked:0kB kernel_stack:1856kB pagetables:152kB bounce:0kB free_pcp:156kB local_pcp:76kB free_cma:0kB [ 1158.462386] lowmem_reserve[]: [ 1158.464843] 0*2048kB [ 1158.469270] 0 0 [ 1158.473393] 0*4096kB [ 1158.475476] 4425 4425 [ 1158.480382] = 14836kB [ 1158.485184] Node 0 [ 1158.489646] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1158.493974] Normal free:14836kB min:41092kB low:51364kB high:61636kB active_anon:75892kB inactive_anon:304kB active_file:104kB inactive_file:96kB unevictable:0kB writepending:0kB present:4718592kB managed:4532216kB mlocked:0kB kernel_stack:9856kB pagetables:2540kB bounce:0kB free_pcp:276kB local_pcp:156kB free_cma:0kB [ 1158.496276] 1462 total pagecache pages [ 1158.500355] lowmem_reserve[]: 0 [ 1158.504656] 0 pages in swap cache [ 1158.506740] 0 0 [ 1158.511397] Swap cache stats: add 0, delete 0, find 0/0 [ 1158.515662] 0 [ 1158.519985] Free swap = 0kB [ 1158.522346] Node 0 [ 1158.526534] Total swap = 0kB [ 1158.530268] DMA: 0*4kB [ 1158.532395] 1965969 pages RAM [ 1158.535978] 0*8kB 0*16kB [ 1158.539495] 0 pages HighMem/MovableOnly [ 1158.543229] 1*32kB (U) [ 1158.545708] 101371 pages reserved [ 1158.549102] 2*64kB (U) [ 1158.554560] BUG: unable to handle kernel paging request at ffffecd000003c08 [ 1158.556701] 1*128kB [ 1158.563937] PGD 0 P4D 0 [ 1158.563978] Oops: 0000 [#1] SMP PTI [ 1158.564017] CPU: 0 PID: 29673 Comm: syz-executor2 Not tainted 4.18.0-rc8+ #34 [ 1158.571299] (U) [ 1158.578533] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1158.578585] RIP: 0010:kfree+0x368/0x29d0 [ 1158.578607] Code: [ 1158.585906] 1*256kB [ 1158.588270] c1 e0 05 48 b9 00 00 [ 1158.595627] (U) [ 1158.597991] 00 00 00 ea ff ff 48 [ 1158.600978] 0*512kB [ 1158.633666] 8d 14 08 48 89 55 88 4c [ 1158.636689] 1*1024kB [ 1158.664234] 8d 34 08 49 83 c6 08 4d [ 1158.667090] (U) [ 1158.669285] 85 e4 45 0f 44 e8 0f [ 1158.672586] 1*2048kB [ 1158.698047] 85 6c 01 00 00 <4d> [ 1158.701079] (M) [ 1158.704141] 8b 3e 4c 89 f7 e8 bd [ 1158.706553] 3*4096kB [ 1158.708308] 9d 02 00 48 8b 18 44 [ 1158.711320] (M) [ 1158.713336] 8b 0a 89 d9 83 e1 01 [ 1158.716351] = 15904kB [ 1158.718382] RSP: 0000:ffff880178f6f358 EFLAGS: 00010246 [ 1158.718410] RAX: 000002d000003c00 RBX: 0000000000000000 RCX: ffffea0000000000 [ 1158.718441] RDX: ffffecd000003c00 RSI: 0000000000000000 RDI: 00000007800000a0 [ 1158.721311] Node 0 [ 1158.723338] RBP: ffff880178f6f4b0 R08: 0000000000000000 R09: 000077ff80000000 [ 1158.723357] R10: 0000000000000000 R11: ffffffff85031d70 R12: 0000000000000000 [ 1158.723376] R13: 0000000000000000 R14: ffffecd000003c08 R15: 00000000000a0008 [ 1158.723413] FS: 00007faca85d7700(0000) GS:ffff88021fc00000(0000) knlGS:0000000000000000 [ 1158.726266] DMA32: [ 1158.729084] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1158.729104] CR2: ffffecd000003c08 CR3: 000000017954e000 CR4: 00000000001406f0 [ 1158.729134] DR0: 0000000020000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1158.731394] 410*4kB [ 1158.735932] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 1158.735943] Call Trace: [ 1158.736024] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1158.736101] ? kmalloc_order_trace+0x176/0x390 [ 1158.764026] (UM) [ 1158.767129] ? __kmalloc+0x335/0x350 [ 1158.767220] ? kmsan_vmap+0x156/0x1e0 [ 1158.769606] 485*8kB [ 1158.771568] ? relay_open_buf+0x742/0x1730 [ 1158.771614] ? relay_open_buf+0x742/0x1730 [ 1158.774032] (M) [ 1158.776510] kmsan_vmap+0x156/0x1e0 [ 1158.776548] vmap+0x3b2/0x540 [ 1158.776594] ? relay_open_buf+0x742/0x1730 [ 1158.779013] 219*16kB [ 1158.781269] relay_open_buf+0x742/0x1730 [ 1158.781312] relay_open+0x9ee/0x1260 [ 1158.789893] (MH) [ 1158.818188] do_blk_trace_setup+0x945/0x1360 [ 1158.818233] __blk_trace_setup+0x1c8/0x320 [ 1158.822123] 91*32kB [ 1158.825395] blk_trace_ioctl+0x267/0x950 [ 1158.825470] ? kmsan_set_origin_inline+0x6b/0x120 [ 1158.828891] (MH) [ 1158.830881] ? __msan_poison_alloca+0x173/0x200 [ 1158.830952] ? blkdev_ioctl+0x316/0x55c0 [ 1158.836291] 44*64kB [ 1158.838083] blkdev_ioctl+0x1d40/0x55c0 [ 1158.838167] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1158.841151] (MH) [ 1158.843399] ? kmsan_set_origin_inline+0x6b/0x120 [ 1158.843481] block_ioctl+0x16f/0x1d0 [ 1158.846469] 17*128kB [ 1158.849033] ? block_llseek+0x190/0x190 [ 1158.849085] do_vfs_ioctl+0xc77/0x2670 [ 1158.849156] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 1158.852245] (UMH) [ 1158.854982] ? __fget_light+0x6a3/0x700 [ 1158.855079] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1158.859014] 25*256kB [ 1158.861582] __x64_sys_ioctl+0x280/0x320 [ 1158.861630] ? ksys_ioctl+0x260/0x260 [ 1158.865096] (MH) [ 1158.867665] do_syscall_64+0x15b/0x220 [ 1158.867708] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1158.867744] RIP: 0033:0x457089 [ 1158.874854] 17*512kB [ 1158.877131] Code: Bad RIP value. [ 1158.877192] RSP: 002b:00007faca85d6c78 EFLAGS: 00000246 [ 1158.879882] (UMH) [ 1158.883463] ORIG_RAX: 0000000000000010 [ 1158.883483] RAX: ffffffffffffffda RBX: 00007faca85d76d4 RCX: 0000000000457089 [ 1158.883502] RDX: 0000000020000580 RSI: 00000000c0481273 RDI: 0000000000000004 [ 1158.883533] RBP: 0000000000930140 R08: 0000000000000000 R09: 0000000000000000 [ 1158.890824] 1*1024kB [ 1158.892761] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1158.892781] R13: 00000000004cd5c0 R14: 00000000004c3ff9 R15: 0000000000000001 [ 1158.892807] Modules linked in: [ 1158.902227] (H) [ 1158.906260] Dumping ftrace buffer: [ 1158.906273] (ftrace buffer empty) [ 1158.906300] CR2: ffffecd000003c08 [ 1158.908478] 0*2048kB [ 1158.910769] ---[ end trace 7b922e456098f899 ]--- [ 1158.910837] RIP: 0010:kfree+0x368/0x29d0 [ 1158.910856] Code: [ 1158.914342] 0*4096kB [ 1158.916269] c1 e0 05 48 b9 00 00 [ 1158.919804] = 33056kB [ 1158.922082] 00 00 00 ea ff ff 48 8d [ 1158.925900] Node 0 [ 1158.928261] 14 08 48 89 55 88 4c [ 1158.932065] Normal: [ 1158.933993] 8d 34 08 49 83 c6 08 [ 1158.937549] 191*4kB [ 1158.939901] 4d 85 e4 45 0f 44 e8 0f 85 6c [ 1158.943425] (UMEH) [ 1158.945358] 01 00 00 <4d> 8b 3e 4c [ 1158.948900] 861*8kB [ 1158.951261] 89 f7 e8 bd 9d 02 00 [ 1158.954799] (UME) [ 1158.956732] 48 8b 18 44 8b 0a 89 [ 1158.960270] 189*16kB [ 1158.962629] d9 83 e1 01 [ 1158.962675] RSP: 0000:ffff880178f6f358 EFLAGS: 00010246 [ 1158.968091] (MEH) [ 1158.975336] RAX: 000002d000003c00 RBX: 0000000000000000 RCX: ffffea0000000000 [ 1158.975356] RDX: ffffecd000003c00 RSI: 0000000000000000 RDI: 00000007800000a0 [ 1158.975376] RBP: ffff880178f6f4b0 R08: 0000000000000000 R09: 000077ff80000000 [ 1158.975408] R10: 0000000000000000 R11: ffffffff85031d70 R12: 0000000000000000 [ 1158.982695] 74*32kB [ 1158.984894] R13: 0000000000000000 R14: ffffecd000003c08 R15: 00000000000a0008 [ 1158.984920] FS: 00007faca85d7700(0000) GS:ffff88021fc00000(0000) knlGS:0000000000000000 [ 1158.984958] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1158.992244] (MEH) [ 1158.999482] CR2: 000000000045705f CR3: 000000017954e000 CR4: 00000000001406f0 [ 1158.999503] DR0: 0000000020000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1158.999522] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 1158.999561] Kernel panic - not syncing: Fatal exception [ 1159.006862] 20*64kB [ 1159.015443] Dumping ftrace buffer: [ 1159.015452] (ftrace buffer empty) [ 1159.015459] Kernel Offset: disabled [ 1159.448860] Rebooting in 86400 seconds..