[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 39.884941] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 43.784844] random: sshd: uninitialized urandom read (32 bytes read) [ 44.185469] random: sshd: uninitialized urandom read (32 bytes read) [ 45.358096] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.32' (ECDSA) to the list of known hosts. [ 51.236844] random: sshd: uninitialized urandom read (32 bytes read) 2018/09/07 14:09:46 fuzzer started [ 52.743341] random: cc1: uninitialized urandom read (8 bytes read) 2018/09/07 14:09:49 dialing manager at 10.128.0.26:38943 2018/09/07 14:09:49 syscalls: 1 2018/09/07 14:09:49 code coverage: enabled 2018/09/07 14:09:49 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/09/07 14:09:49 setuid sandbox: enabled 2018/09/07 14:09:49 namespace sandbox: enabled 2018/09/07 14:09:49 fault injection: enabled 2018/09/07 14:09:49 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/09/07 14:09:49 net packed injection: enabled 2018/09/07 14:09:49 net device setup: enabled [ 56.654435] random: crng init done 14:11:34 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x2, 0xf, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x7, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x38}}, 0x0) 14:11:34 executing program 1: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket(0x400000000010, 0x3, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85715070") r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x6c}, 0x0, @in=@rand_addr, 0x0, 0x0, 0x0, 0x90}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) 14:11:34 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004bc0)=[{{0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000700)=""/107, 0x6b}}], 0x1, 0x0, &(0x7f0000004d40)) 14:11:34 executing program 7: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0802, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x5, 0x0, 0x0, @tick, {}, {}, @addr}], 0x1e) 14:11:34 executing program 5: r0 = socket(0x18, 0x0, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x400000000000111, 0x0, &(0x7f0000000000)="f8ffffff", 0x4) 14:11:34 executing program 6: mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$sndseq(r0, &(0x7f0000011fd2), 0xffffffee) write$sndseq(r0, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @addr}], 0x30) 14:11:34 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x4e24, 0x0, @local}, 0x80, &(0x7f0000000380), 0x0, &(0x7f0000002700)=[{0x10}], 0x24}, 0x0) 14:11:34 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000600)) r1 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r2 = creat(&(0x7f0000000500)='./bus\x00', 0x0) sendfile(r2, r1, &(0x7f0000000180), 0x100000001) fallocate(r0, 0x0, 0x0, 0x1000f4) [ 160.893207] IPVS: ftp: loaded support on port[0] = 21 [ 160.910372] IPVS: ftp: loaded support on port[0] = 21 [ 160.918135] IPVS: ftp: loaded support on port[0] = 21 [ 160.941554] IPVS: ftp: loaded support on port[0] = 21 [ 160.955246] IPVS: ftp: loaded support on port[0] = 21 [ 160.986491] IPVS: ftp: loaded support on port[0] = 21 [ 160.990840] IPVS: ftp: loaded support on port[0] = 21 [ 161.000692] IPVS: ftp: loaded support on port[0] = 21 [ 163.801603] ip (4952) used greatest stack depth: 53896 bytes left [ 164.558452] ip (4990) used greatest stack depth: 53752 bytes left [ 165.284355] ip (5036) used greatest stack depth: 53496 bytes left [ 166.050761] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.057283] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.114955] device bridge_slave_0 entered promiscuous mode [ 166.156451] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.163004] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.200973] device bridge_slave_0 entered promiscuous mode [ 166.229707] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.236205] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.252485] device bridge_slave_0 entered promiscuous mode [ 166.267940] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.274461] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.312202] device bridge_slave_0 entered promiscuous mode [ 166.346573] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.353158] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.381387] device bridge_slave_0 entered promiscuous mode [ 166.398022] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.404487] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.423300] device bridge_slave_0 entered promiscuous mode [ 166.436547] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.443001] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.472353] device bridge_slave_0 entered promiscuous mode [ 166.488099] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.494538] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.524737] device bridge_slave_1 entered promiscuous mode [ 166.560597] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.567135] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.606418] device bridge_slave_0 entered promiscuous mode [ 166.619208] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.625722] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.646263] device bridge_slave_1 entered promiscuous mode [ 166.661025] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.667498] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.679236] device bridge_slave_1 entered promiscuous mode [ 166.696870] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.703375] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.727980] device bridge_slave_1 entered promiscuous mode [ 166.764333] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.770811] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.792784] device bridge_slave_1 entered promiscuous mode [ 166.821891] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.828366] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.841893] device bridge_slave_1 entered promiscuous mode [ 166.853176] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 166.861915] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.868375] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.904876] device bridge_slave_1 entered promiscuous mode [ 166.922385] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 166.934999] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 166.942449] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.949058] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.006006] device bridge_slave_1 entered promiscuous mode [ 167.043886] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 167.079282] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 167.120786] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 167.156489] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 167.215561] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 167.224287] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 167.274963] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 167.302890] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 167.338599] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 167.366192] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 167.431857] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 167.570002] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 167.617746] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 168.114912] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 168.209264] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 168.253455] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 168.302086] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 168.341308] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 168.353049] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 168.425241] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 168.447716] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 168.543093] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 168.569605] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 168.584860] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 168.629181] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 168.673520] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 168.721865] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 168.736358] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 168.743310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 168.806734] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 168.848797] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 168.855771] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 168.904238] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 168.924298] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 168.937505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 168.967517] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 168.974462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.019148] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 169.026124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.065448] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 169.072419] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.098453] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 169.105379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.168037] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 169.175092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.196394] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 169.206546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.250238] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 169.257208] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.276344] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 169.283332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.347491] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 169.354462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.394985] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 169.401967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.431355] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 169.438381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.521676] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 169.528688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.623322] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 169.630293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.997759] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 170.026999] team0: Port device team_slave_0 added [ 170.132047] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 170.164837] team0: Port device team_slave_0 added [ 170.216278] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 170.233269] team0: Port device team_slave_0 added [ 170.269104] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 170.300303] team0: Port device team_slave_1 added [ 170.356189] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 170.387958] team0: Port device team_slave_0 added [ 170.417750] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 170.443292] team0: Port device team_slave_0 added [ 170.462019] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 170.478905] team0: Port device team_slave_0 added [ 170.512686] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 170.526133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.543645] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.584856] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 170.596064] team0: Port device team_slave_1 added [ 170.602394] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 170.624543] team0: Port device team_slave_1 added [ 170.637763] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 170.654851] team0: Port device team_slave_0 added [ 170.676032] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 170.697193] team0: Port device team_slave_0 added [ 170.733748] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 170.754069] team0: Port device team_slave_1 added [ 170.788644] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 170.795595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.813546] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.851907] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 170.864874] team0: Port device team_slave_1 added [ 170.903157] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 170.914175] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 170.926380] team0: Port device team_slave_1 added [ 170.935383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.948787] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.986114] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 171.001345] team0: Port device team_slave_1 added [ 171.013647] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 171.027197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.066071] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.082177] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 171.090880] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 171.104135] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 171.131775] team0: Port device team_slave_1 added [ 171.153353] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.167552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.197862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.231119] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.267326] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 171.275968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.293875] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.314768] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 171.321812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.341391] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.369441] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 171.384184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.398561] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.430578] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 171.438565] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 171.449147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.481580] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.507890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.522745] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.553298] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 171.564557] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 171.578784] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.598232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.622924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.640023] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.657240] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 171.673556] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 171.682259] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.701654] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.734494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.751914] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.785271] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 171.794049] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 171.803550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.825906] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.867534] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.882860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.895947] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 171.906210] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 171.914271] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 171.925231] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.938284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.979944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.010807] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.032772] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 172.048028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 172.080762] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 172.089823] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 172.103353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 172.128840] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 172.140873] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 172.153229] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 172.164822] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.178014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 172.212592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.241842] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.266973] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 172.306560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 172.335030] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 172.345841] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 172.354349] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 172.389939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 172.400836] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.410235] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 172.425846] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 172.433476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.446889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 172.484530] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 172.494809] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 172.504882] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 172.512350] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.547567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 172.579114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 172.605171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 172.628404] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.662938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 172.719573] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 172.738549] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 172.747466] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.789259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 172.809860] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.841180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 174.833483] ip (5491) used greatest stack depth: 53464 bytes left [ 174.969319] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.975829] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.982829] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.989302] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.044421] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 175.051162] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.781504] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.788017] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.794929] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.801433] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.885478] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 175.985208] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.991690] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.998556] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.005018] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.050122] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 176.062451] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.068916] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.075844] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.082299] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.135399] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 176.141907] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 176.153813] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 176.170498] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 176.192401] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.198882] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.205802] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.212263] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.222771] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 176.267210] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.273695] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.280546] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.287012] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.310477] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 176.318687] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.325193] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.332070] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.338530] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.369157] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 176.381558] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.388019] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.394930] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.401374] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.466270] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 177.171780] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 177.188047] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 177.224981] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 177.254940] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.323770] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.902977] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.949968] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.167397] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.240900] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.255598] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.273814] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.301505] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.614227] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 190.174306] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 190.253717] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 190.286952] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 190.428737] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 190.452030] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 190.472089] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 190.567168] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 190.816812] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 190.823110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 190.838242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.347248] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 191.353759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 191.364714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.454240] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 191.461038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 191.468981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.514331] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 191.533811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 191.565479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.616206] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 191.622501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 191.634780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.711683] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 191.717976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 191.729388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.813448] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 191.824983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 191.840999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.866018] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 191.886907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 191.921948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 192.094824] 8021q: adding VLAN 0 to HW filter on device team0 [ 192.514458] 8021q: adding VLAN 0 to HW filter on device team0 [ 192.630295] 8021q: adding VLAN 0 to HW filter on device team0 [ 192.794749] 8021q: adding VLAN 0 to HW filter on device team0 [ 192.869126] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.011486] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.119799] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.150532] 8021q: adding VLAN 0 to HW filter on device team0 14:12:14 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = dup2(r0, r0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) getpeername(r1, &(0x7f0000000240)=@pptp={0x18, 0x2, {0x0, @remote}}, &(0x7f00000001c0)=0x80) getsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000140)={@multicast1, @dev}, &(0x7f0000000180)=0xc) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000002c0)={@ipv4={[], [], @multicast1}}) 14:12:14 executing program 0: 14:12:15 executing program 0: 14:12:15 executing program 1: 14:12:15 executing program 6: 14:12:15 executing program 0: 14:12:15 executing program 1: 14:12:15 executing program 6: 14:12:15 executing program 4: 14:12:15 executing program 7: 14:12:16 executing program 0: 14:12:16 executing program 1: 14:12:16 executing program 5: r0 = socket(0x18, 0x0, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x400000000000111, 0x0, &(0x7f0000000000)="f8ffffff", 0x4) 14:12:16 executing program 2: 14:12:16 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000600)) r1 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r2 = creat(&(0x7f0000000500)='./bus\x00', 0x0) sendfile(r2, r1, &(0x7f0000000180), 0x100000001) fallocate(r0, 0x0, 0x0, 0x1000f4) 14:12:16 executing program 6: 14:12:16 executing program 4: 14:12:16 executing program 7: 14:12:16 executing program 0: 14:12:16 executing program 5: r0 = socket(0x18, 0x0, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x400000000000111, 0x0, &(0x7f0000000000)="f8ffffff", 0x4) 14:12:16 executing program 1: 14:12:16 executing program 2: 14:12:16 executing program 0: 14:12:16 executing program 2: 14:12:16 executing program 5: r0 = socket(0x18, 0x0, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x400000000000111, 0x0, &(0x7f0000000000)="f8ffffff", 0x4) 14:12:16 executing program 7: 14:12:16 executing program 6: 14:12:16 executing program 4: 14:12:16 executing program 1: 14:12:16 executing program 0: 14:12:17 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000600)) r1 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r2 = creat(&(0x7f0000000500)='./bus\x00', 0x0) sendfile(r2, r1, &(0x7f0000000180), 0x100000001) fallocate(r0, 0x0, 0x0, 0x1000f4) 14:12:17 executing program 2: 14:12:17 executing program 7: 14:12:17 executing program 6: 14:12:17 executing program 5: 14:12:17 executing program 4: 14:12:17 executing program 1: 14:12:17 executing program 0: 14:12:17 executing program 7: 14:12:17 executing program 4: 14:12:17 executing program 2: 14:12:17 executing program 6: 14:12:17 executing program 5: 14:12:17 executing program 0: 14:12:17 executing program 1: 14:12:17 executing program 4: 14:12:17 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000600)) r1 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r2 = creat(&(0x7f0000000500)='./bus\x00', 0x0) sendfile(r2, r1, &(0x7f0000000180), 0x100000001) fallocate(r0, 0x0, 0x0, 0x1000f4) 14:12:17 executing program 2: 14:12:17 executing program 7: 14:12:17 executing program 1: 14:12:17 executing program 0: 14:12:17 executing program 6: 14:12:17 executing program 5: 14:12:17 executing program 4: 14:12:18 executing program 0: 14:12:18 executing program 1: 14:12:18 executing program 7: 14:12:18 executing program 5: 14:12:18 executing program 6: 14:12:18 executing program 4: 14:12:18 executing program 2: 14:12:18 executing program 7: 14:12:18 executing program 7: 14:12:18 executing program 4: 14:12:18 executing program 5: 14:12:18 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) clock_getres(0xfffffffffffffff4, &(0x7f0000000040)) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000000c0)) 14:12:18 executing program 0: 14:12:18 executing program 6: 14:12:18 executing program 2: 14:12:18 executing program 3: 14:12:18 executing program 1: 14:12:18 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000100), &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x2000000, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)) r1 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f00000001c0)=""/149, 0xffffffffffffff94) fsync(r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) 14:12:18 executing program 7: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[]) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xa06343297fe3c1c2, 0x0, 0x0, 0x5, 0x1, 0x917, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8, 0x0, 0x0, 0xea37, 0x9, 0x0, 0x8, 0x10000, 0x2e5e, 0x0, 0xd792, 0x8001, 0x0, 0x0, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000140)}, 0x20100, 0x2, 0x7efb, 0x6, 0x0, 0x1, 0xef}, 0x0, 0xb, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB]) getuid() 14:12:18 executing program 5: socket$inet6(0xa, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0xc, 0x249e20, 0x8000000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000180), &(0x7f0000000040)=""/84}, 0x18) 14:12:19 executing program 6: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x856, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") fsetxattr(r0, &(0x7f0000000080)=@known='user.syz\x00', &(0x7f00000004c0)='\x00', 0x1, 0x0) 14:12:19 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x800, 0x40) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000140)={0x13}) getuid() getgid() getgid() getegid() stat(&(0x7f0000003480)='./file0\x00', &(0x7f00000034c0)) getresgid(&(0x7f0000004d00), &(0x7f0000004d40)=0x0, &(0x7f0000004d80)) getgid() getgroups(0x3, &(0x7f0000007500)=[0xee01, 0xee00, 0xffffffffffffffff]) getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000007980)=[{&(0x7f0000000880)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000c80), 0x0, &(0x7f0000000dc0)}, {&(0x7f0000003900)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004c80)=[{&(0x7f00000049c0)}], 0x1, &(0x7f0000004dc0)=[@cred={0x20, 0x1, 0x2, 0x0, 0x0, r2}], 0x20}, {&(0x7f0000007640)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000007840)=[{&(0x7f0000007800)}], 0x1, &(0x7f00000078c0)=[@rights={0x10}, @rights={0x18, 0x1, 0x1, [r0]}], 0x28, 0x4080}], 0x3, 0x0) 14:12:19 executing program 0: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1c, &(0x7f0000000200)={@mcast1}, &(0x7f0000000100)=0x14) creat(&(0x7f0000000140)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x14103e, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x856, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000600)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6}}}}, 0xa0) r1 = perf_event_open(&(0x7f0000aaa000)={0x1, 0x70, 0x857, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendto$unix(r1, &(0x7f0000000700)="19195636501571172ac64d21af5787a32dbc42f47722ee666a913f1537ead9ea020a2a5ac2fdc037f217ea433567afdaceb28f1a534ab3311fea5ede8a377247f1d2ae428f27c40f1dbebad223a110701c085eb0fc4b31a6989b9b3bcf", 0x5d, 0x1, &(0x7f0000000780)=@file={0x1, './file0\x00'}, 0x6e) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/3\x00') readv(r3, &(0x7f0000c43f70)=[{&(0x7f0000ea5000)=""/4096, 0x1000}], 0x1) sendmsg(r2, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000640)="2400000002031f001cfffd946fa283005b580a000900030009000000000015000404ff7e", 0x24}], 0x1}, 0x0) gettid() r4 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") ioctl$KDMKTONE(r4, 0x4b30, 0x1) r5 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x4b, 0x4c, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr(r4, &(0x7f0000000080)=@known='user.syz\x00', &(0x7f0000000280)='\x00', 0xffffffffffffff61, 0x0) symlink(&(0x7f0000000480)='./file0\x00', &(0x7f0000000400)='./file0\x00') io_setup(0x1, &(0x7f0000000240)=0x0) io_cancel(r6, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x9, 0x8, r5, &(0x7f0000000440)="0530eb2b12081fae3bc382bc8cb393dcd75b76a997d43c85565eee7ce891d99a99ddf267ff1e08f4ea0f5787302f60463d8bea25d34be2078492530e541822", 0x3f, 0x9, 0x0, 0x0, r4}, &(0x7f0000000580)) sched_getattr(0x0, &(0x7f0000000040), 0x30, 0x0) r7 = dup3(r4, r5, 0x80000) r8 = shmget$private(0x0, 0x4000, 0x8, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_INFO(r8, 0x3, &(0x7f00000002c0)=""/201) getsockopt$IP6T_SO_GET_INFO(r7, 0x29, 0x40, &(0x7f00000005c0)={'nat\x00'}, &(0x7f00000006c0)=0x54) syz_open_dev$usbmon(&(0x7f00000003c0)='/dev/usbmon#\x00', 0xe, 0x2001) setrlimit(0xc, &(0x7f0000000000)) mq_open(&(0x7f0000000140)="73656c696e75786d79ed47af9271ae77effc72e1646c616e312d001cedc5d9793af5254471b175d0ba23f3b5bdee1d0234a0473cda4f9150431ee8b3efc2d20300000000000000dd30eff2554384b44ec2d991feebe455b6227251a209856fe22ee5a26ed582ed521a424e942360a1c2588b6533bb75e2a956d4c932433c2d4acf7f952634341b761a5edbb91401ac8efbba50c852371d4cc2", 0x400841, 0x80, &(0x7f0000000200)={0x131, 0x7, 0x5, 0xfffffffffffffffc, 0x7, 0xfffffffb, 0x100000000, 0x6}) 14:12:19 executing program 3: 14:12:19 executing program 1: 14:12:19 executing program 7: 14:12:19 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000001ac0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x19, &(0x7f0000000380), 0x371) sendmsg$kcm(r0, &(0x7f00000001c0)={&(0x7f0000000240)=@in6={0xa, 0x4e22, 0x0, @loopback}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000680)}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000500)=""/219, 0xdb}, 0x2020) 14:12:19 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="e73e000104"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086607, 0x20000001) [ 204.267265] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 14:12:19 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000001900)={0x0, 0x0, 0xc000001}) getuid() 14:12:19 executing program 7: clone(0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000040), &(0x7f0000000080)) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)={0x8}, &(0x7f0000000240), 0x0) 14:12:19 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000100), &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x2000000, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)) r1 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f00000001c0)=""/149, 0xffffffffffffff94) fsync(r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) 14:12:19 executing program 6: epoll_create(0x8) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x856, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/3\x00') readv(r0, &(0x7f0000c43f70)=[{&(0x7f0000ea5000)=""/4096, 0x1000}], 0x1) [ 204.481054] netlink: 'syz-executor0': attribute type 3 has an invalid length. [ 204.488567] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 14:12:19 executing program 5: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x856, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getitimer(0x0, &(0x7f00000004c0)) [ 204.539274] audit: type=1326 audit(1536329539.550:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7085 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457099 code=0xffff0000 14:12:19 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000040)=ANY=[]) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xc, 0x32, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x100, 0x0) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f0000000140)=0x1) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f00000036c0)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, &(0x7f00000035c0)}, &(0x7f0000000240), &(0x7f0000000080)=""/115, 0x0, 0x0, 0x0, &(0x7f0000000200)}) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/rfcomm\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) prctl$setmm(0x26, 0x1, &(0x7f0000ffd000/0x3000)=nil) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000280)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @rand_addr=0x9}, {0x2, 0x4e21, @multicast1}, 0x2, 0x5f6, 0x100, 0x0, 0x80, &(0x7f0000000180)='team0\x00'}) syz_open_dev$mice(&(0x7f0000000440)='/dev/input/mice\x00', 0x0, 0x200040) 14:12:19 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) socket$kcm(0xa, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x21, 0x4, 0x7}, 0x2c) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f00000002c0)}, 0x10) 14:12:19 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'bridge0\x00'}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8}, 0xc) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socket$kcm(0xa, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x6, 0x4, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r1}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000080)={r0}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={0xffffffffffffffff, 0x0, 0x1, 0x27, &(0x7f0000000680)="04", &(0x7f0000000440)=""/39}, 0x28) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080), 0xc) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r2, 0x50, &(0x7f0000000600)}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000400)) socketpair$inet(0x1e, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x0}) socket$kcm(0x2, 0x0, 0x84) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x0, &(0x7f0000000540)=ANY=[], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000003c0), 0x2) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)}], 0x1, &(0x7f0000000500), 0x0, 0x4040000}, 0x4000) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x76, 0x7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x27, 0x3, @perf_config_ext}) 14:12:19 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000001800)='/dev/urandom\x00', 0xb7dc3326ae0a0c8a, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f00000000c0)={{0x0, @empty, 0x0, 0x0, 'none\x00'}, {@multicast2, 0x0, 0x1}}, 0x44) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', './file0', [{0x20, 'mime_typeem0nodev'}]}, 0x1d) write$P9_RREAD(r0, &(0x7f0000001840)=ANY=[], 0x0) 14:12:19 executing program 6: epoll_create(0x8) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x856, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/3\x00') readv(r0, &(0x7f0000c43f70)=[{&(0x7f0000ea5000)=""/4096, 0x1000}], 0x1) [ 204.934971] audit: type=1326 audit(1536329539.945:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7085 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457099 code=0xffff0000 [ 204.960123] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. [ 205.013950] netlink: 'syz-executor0': attribute type 3 has an invalid length. [ 205.021383] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 14:12:20 executing program 0: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1c, &(0x7f0000000200)={@mcast1}, &(0x7f0000000100)=0x14) creat(&(0x7f0000000140)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x14103e, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x856, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000600)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6}}}}, 0xa0) r1 = perf_event_open(&(0x7f0000aaa000)={0x1, 0x70, 0x857, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendto$unix(r1, &(0x7f0000000700)="19195636501571172ac64d21af5787a32dbc42f47722ee666a913f1537ead9ea020a2a5ac2fdc037f217ea433567afdaceb28f1a534ab3311fea5ede8a377247f1d2ae428f27c40f1dbebad223a110701c085eb0fc4b31a6989b9b3bcf", 0x5d, 0x1, &(0x7f0000000780)=@file={0x1, './file0\x00'}, 0x6e) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/3\x00') readv(r3, &(0x7f0000c43f70)=[{&(0x7f0000ea5000)=""/4096, 0x1000}], 0x1) sendmsg(r2, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000640)="2400000002031f001cfffd946fa283005b580a000900030009000000000015000404ff7e", 0x24}], 0x1}, 0x0) gettid() r4 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") ioctl$KDMKTONE(r4, 0x4b30, 0x1) r5 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x4b, 0x4c, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr(r4, &(0x7f0000000080)=@known='user.syz\x00', &(0x7f0000000280)='\x00', 0xffffffffffffff61, 0x0) symlink(&(0x7f0000000480)='./file0\x00', &(0x7f0000000400)='./file0\x00') io_setup(0x1, &(0x7f0000000240)=0x0) io_cancel(r6, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x9, 0x8, r5, &(0x7f0000000440)="0530eb2b12081fae3bc382bc8cb393dcd75b76a997d43c85565eee7ce891d99a99ddf267ff1e08f4ea0f5787302f60463d8bea25d34be2078492530e541822", 0x3f, 0x9, 0x0, 0x0, r4}, &(0x7f0000000580)) sched_getattr(0x0, &(0x7f0000000040), 0x30, 0x0) r7 = dup3(r4, r5, 0x80000) r8 = shmget$private(0x0, 0x4000, 0x8, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_INFO(r8, 0x3, &(0x7f00000002c0)=""/201) getsockopt$IP6T_SO_GET_INFO(r7, 0x29, 0x40, &(0x7f00000005c0)={'nat\x00'}, &(0x7f00000006c0)=0x54) syz_open_dev$usbmon(&(0x7f00000003c0)='/dev/usbmon#\x00', 0xe, 0x2001) setrlimit(0xc, &(0x7f0000000000)) mq_open(&(0x7f0000000140)="73656c696e75786d79ed47af9271ae77effc72e1646c616e312d001cedc5d9793af5254471b175d0ba23f3b5bdee1d0234a0473cda4f9150431ee8b3efc2d20300000000000000dd30eff2554384b44ec2d991feebe455b6227251a209856fe22ee5a26ed582ed521a424e942360a1c2588b6533bb75e2a956d4c932433c2d4acf7f952634341b761a5edbb91401ac8efbba50c852371d4cc2", 0x400841, 0x80, &(0x7f0000000200)={0x131, 0x7, 0x5, 0xfffffffffffffffc, 0x7, 0xfffffffb, 0x100000000, 0x6}) 14:12:20 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x856, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x581, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x6, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x21053, 0x65, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0x0, r0, 0x0) 14:12:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0xa, 0x200000000000005, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 14:12:20 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000050000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x18000000ffffff7f, 0xe, 0x29, &(0x7f0000000000)="b90703e6680d698cb89e40f00800", &(0x7f00000000c0)=""/41, 0x100}, 0x28) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x5411, 0x0) socket$kcm(0x29, 0x0, 0x0) 14:12:20 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0xa, 0x200000000000005, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x801c581f, 0x0) 14:12:20 executing program 7: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x13, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 14:12:20 executing program 6: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1c, &(0x7f0000000200)={@mcast1}, &(0x7f0000000100)=0x14) creat(&(0x7f0000000140)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x14103e, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x856, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000600)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6}}}}, 0xa0) r1 = perf_event_open(&(0x7f0000aaa000)={0x1, 0x70, 0x857, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendto$unix(r1, &(0x7f0000000700)="19195636501571172ac64d21af5787a32dbc42f47722ee666a913f1537ead9ea020a2a5ac2fdc037f217ea433567afdaceb28f1a534ab3311fea5ede8a377247f1d2ae428f27c40f1dbebad223a110701c085eb0fc4b31a6989b9b3bcf", 0x5d, 0x1, &(0x7f0000000780)=@file={0x1, './file0\x00'}, 0x6e) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/3\x00') readv(r3, &(0x7f0000c43f70)=[{&(0x7f0000ea5000)=""/4096, 0x1000}], 0x1) sendmsg(r2, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000640)="2400000002031f001cfffd946fa283005b580a000900030009000000000015000404ff7e", 0x24}], 0x1}, 0x0) gettid() r4 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") ioctl$KDMKTONE(r4, 0x4b30, 0x1) r5 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x4b, 0x4c, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr(r4, &(0x7f0000000080)=@known='user.syz\x00', &(0x7f0000000280)='\x00', 0xffffffffffffff61, 0x0) symlink(&(0x7f0000000480)='./file0\x00', &(0x7f0000000400)='./file0\x00') io_setup(0x1, &(0x7f0000000240)=0x0) io_cancel(r6, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x9, 0x8, r5, &(0x7f0000000440)="0530eb2b12081fae3bc382bc8cb393dcd75b76a997d43c85565eee7ce891d99a99ddf267ff1e08f4ea0f5787302f60463d8bea25d34be2078492530e541822", 0x3f, 0x9, 0x0, 0x0, r4}, &(0x7f0000000580)) sched_getattr(0x0, &(0x7f0000000040), 0x30, 0x0) r7 = dup3(r4, r5, 0x80000) r8 = shmget$private(0x0, 0x4000, 0x8, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_INFO(r8, 0x3, &(0x7f00000002c0)=""/201) getsockopt$IP6T_SO_GET_INFO(r7, 0x29, 0x40, &(0x7f00000005c0)={'nat\x00'}, &(0x7f00000006c0)=0x54) syz_open_dev$usbmon(&(0x7f00000003c0)='/dev/usbmon#\x00', 0xe, 0x2001) setrlimit(0xc, &(0x7f0000000000)) mq_open(&(0x7f0000000140)="73656c696e75786d79ed47af9271ae77effc72e1646c616e312d001cedc5d9793af5254471b175d0ba23f3b5bdee1d0234a0473cda4f9150431ee8b3efc2d20300000000000000dd30eff2554384b44ec2d991feebe455b6227251a209856fe22ee5a26ed582ed521a424e942360a1c2588b6533bb75e2a956d4c932433c2d4acf7f952634341b761a5edbb91401ac8efbba50c852371d4cc2", 0x400841, 0x80, &(0x7f0000000200)={0x131, 0x7, 0x5, 0xfffffffffffffffc, 0x7, 0xfffffffb, 0x100000000, 0x6}) [ 205.446061] audit: type=1326 audit(1536329540.447:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7176 comm="syz-executor6" exe="/root/syz-executor6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457099 code=0xffff0000 14:12:20 executing program 4: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1c, &(0x7f0000000200)={@mcast1}, &(0x7f0000000100)=0x14) creat(&(0x7f0000000140)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x14103e, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x856, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000600)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6}}}}, 0xa0) r1 = perf_event_open(&(0x7f0000aaa000)={0x1, 0x70, 0x857, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendto$unix(r1, &(0x7f0000000700)="19195636501571172ac64d21af5787a32dbc42f47722ee666a913f1537ead9ea020a2a5ac2fdc037f217ea433567afdaceb28f1a534ab3311fea5ede8a377247f1d2ae428f27c40f1dbebad223a110701c085eb0fc4b31a6989b9b3bcf", 0x5d, 0x1, &(0x7f0000000780)=@file={0x1, './file0\x00'}, 0x6e) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/3\x00') readv(r3, &(0x7f0000c43f70)=[{&(0x7f0000ea5000)=""/4096, 0x1000}], 0x1) sendmsg(r2, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000640)="2400000002031f001cfffd946fa283005b580a000900030009000000000015000404ff7e", 0x24}], 0x1}, 0x0) gettid() r4 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") ioctl$KDMKTONE(r4, 0x4b30, 0x1) r5 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x4b, 0x4c, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr(r4, &(0x7f0000000080)=@known='user.syz\x00', &(0x7f0000000280)='\x00', 0xffffffffffffff61, 0x0) symlink(&(0x7f0000000480)='./file0\x00', &(0x7f0000000400)='./file0\x00') io_setup(0x1, &(0x7f0000000240)=0x0) io_cancel(r6, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x9, 0x8, r5, &(0x7f0000000440)="0530eb2b12081fae3bc382bc8cb393dcd75b76a997d43c85565eee7ce891d99a99ddf267ff1e08f4ea0f5787302f60463d8bea25d34be2078492530e541822", 0x3f, 0x9, 0x0, 0x0, r4}, &(0x7f0000000580)) sched_getattr(0x0, &(0x7f0000000040), 0x30, 0x0) r7 = dup3(r4, r5, 0x80000) r8 = shmget$private(0x0, 0x4000, 0x8, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_INFO(r8, 0x3, &(0x7f00000002c0)=""/201) getsockopt$IP6T_SO_GET_INFO(r7, 0x29, 0x40, &(0x7f00000005c0)={'nat\x00'}, &(0x7f00000006c0)=0x54) syz_open_dev$usbmon(&(0x7f00000003c0)='/dev/usbmon#\x00', 0xe, 0x2001) setrlimit(0xc, &(0x7f0000000000)) mq_open(&(0x7f0000000140)="73656c696e75786d79ed47af9271ae77effc72e1646c616e312d001cedc5d9793af5254471b175d0ba23f3b5bdee1d0234a0473cda4f9150431ee8b3efc2d20300000000000000dd30eff2554384b44ec2d991feebe455b6227251a209856fe22ee5a26ed582ed521a424e942360a1c2588b6533bb75e2a956d4c932433c2d4acf7f952634341b761a5edbb91401ac8efbba50c852371d4cc2", 0x400841, 0x80, &(0x7f0000000200)={0x131, 0x7, 0x5, 0xfffffffffffffffc, 0x7, 0xfffffffb, 0x100000000, 0x6}) [ 205.534864] netlink: 4 bytes leftover after parsing attributes in process `syz-executor6'. 14:12:20 executing program 7: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x2) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) [ 205.570602] audit: type=1326 audit(1536329540.504:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7174 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457099 code=0xffff0000 [ 205.639466] netlink: 'syz-executor6': attribute type 3 has an invalid length. [ 205.646973] netlink: 4 bytes leftover after parsing attributes in process `syz-executor6'. [ 205.665331] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 14:12:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x2) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 14:12:20 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) close(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='oom_adj\x00') sendfile(r1, r0, &(0x7f0000000000), 0x7fff) [ 205.688074] audit: type=1326 audit(1536329540.629:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7189 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457099 code=0xffff0000 [ 205.728425] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 14:12:20 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000180)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write(r1, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000037f, 0x0) [ 205.747373] netlink: 'syz-executor0': attribute type 3 has an invalid length. [ 205.754867] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 14:12:20 executing program 1: readv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000540)=""/122, 0x7a}], 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000084, 0xf0ff7f) 14:12:20 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "435435d93a967fcd95cce88fae1201a61e461c35073366b9f24690dcb9811ee58ad15626da6b9fc89cdfe7a24f352b748ee22ebbbac8627174a3d4f36aaf0ab5", "6a1c15cd90dfe7f64fd4a54b7e4f5e8c9ed48782132e464b83ff0fbf826c936b"}) [ 205.868035] syz-executor2 (7206): /proc/7202/oom_adj is deprecated, please use /proc/7202/oom_score_adj instead. [ 205.888453] netlink: 'syz-executor4': attribute type 3 has an invalid length. [ 205.895977] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 14:12:21 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) truncate(&(0x7f0000000140)='./bus\x00', 0x0) 14:12:21 executing program 7: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000002500), 0x0, &(0x7f0000000180)}, 0x20000000) 14:12:21 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000001b40)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) close(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='oom_adj\x00') sendfile(r1, r0, &(0x7f0000000000), 0x7fff) 14:12:21 executing program 2: munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x8}, 0x10) accept4$packet(0xffffffffffffff9c, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14, 0x80000) mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000040)) 14:12:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 14:12:21 executing program 7: r0 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x1) 14:12:21 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r1, &(0x7f0000000040)=""/11, 0xffffff3a) r2 = syz_open_pts(r1, 0x0) dup3(r0, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 14:12:21 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) dup2(r0, r1) 14:12:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r0, &(0x7f0000000040)=""/11, 0xffffff3a) 14:12:21 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x3f) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000140), 0x4) 14:12:21 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6_vti0\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=&(0x7f0000000080)}}) 14:12:21 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f00000006c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x1}]) 14:12:21 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) dup2(r0, r1) 14:12:21 executing program 5: readv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000540)=""/122, 0x7a}], 0x1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000084, 0xf0ff7f) 14:12:21 executing program 1: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) lseek(r0, 0x0, 0xfffffffffffffffd) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000080)) 14:12:21 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1, 0x0, 0x0, 0x3}}) 14:12:21 executing program 4: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) 14:12:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r1, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) ioctl$TCFLSH(r1, 0x540b, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 14:12:22 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r0, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 14:12:22 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = getpid() r1 = memfd_create(&(0x7f0000000040)="00ac3d9dd2dbe6bfb408ed634a8e84d44e129b1f09bd112b865416a3b3ae309f393fef6fa46b01323ea19c86781c9f841935de975f097ef3591222705ec10f", 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000002c0)={0x30}, 0x30) sched_setscheduler(r0, 0x5, &(0x7f0000000200)) preadv(r1, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f0000000300)=""/234, 0xea}, {&(0x7f0000000100)=""/29, 0x1d}], 0x3, 0xfffffffffffffffe) ioctl$TCSETAW(r1, 0x5407, &(0x7f00000005c0)={0x0, 0x0, 0x7, 0x100000001, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffb}) 14:12:22 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040)=0x8000000000004, 0xe3) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) 14:12:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x0, 0xc}, 0x20) 14:12:22 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) dup2(r0, r1) 14:12:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) pipe(&(0x7f0000000000)={0xffffffffffffffff}) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e24, @local}, 0x10) r2 = socket$inet(0x2, 0x2, 0x0) pipe(&(0x7f0000001140)={0xffffffffffffffff}) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000040)=0x8000000000004, 0xe3) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, &(0x7f00000000c0)=""/32) sendto$inet(r2, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) [ 207.306448] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 207.326960] IPv4: Oversized IP packet from 127.0.0.1 [ 207.332972] IPv4: Oversized IP packet from 127.0.0.1 [ 207.338244] IPv4: Oversized IP packet from 127.0.0.1 [ 207.354086] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 207.434838] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 207.454833] IPv4: Oversized IP packet from 127.0.0.1 [ 207.542454] IPv4: Oversized IP packet from 127.0.0.1 14:12:22 executing program 2: syz_emit_ethernet(0xff27, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x19, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x883e, 0x8}}}}}, 0x0) 14:12:22 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r0, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 14:12:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r0, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 14:12:22 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) truncate(&(0x7f0000000140)='./bus\x00', 0x0) 14:12:22 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") unshare(0x48000000) 14:12:22 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000400)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 14:12:22 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040)=0x8000000000004, 0xe3) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) 14:12:22 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) [ 207.758259] IPVS: ftp: loaded support on port[0] = 21 [ 207.764221] ip_tunnel: non-ECT from 172.20.255.187 with TOS=0x1 [ 207.792308] ip_tunnel: non-ECT from 172.20.255.187 with TOS=0x1 [ 207.807979] IPv4: Oversized IP packet from 127.0.0.1 14:12:22 executing program 0: init_module(&(0x7f00000001c0)='wlan1em0system,\x00', 0xfffffffffffffdaa, &(0x7f0000000180)="657200ff0100001900002a77b7a80000000000000000000000000000000000000000000000") 14:12:23 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r0, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 14:12:23 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net\x00', 0x200002, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000000080), 0x0) fchdir(r0) request_key(&(0x7f0000000180)='.request_key_auth\x00', &(0x7f00000001c0), &(0x7f0000000200)='threaded\x00', 0xfffffffffffffffc) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000240)={{{@in, @in6=@mcast1}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) fcntl$addseals(r0, 0x409, 0x2) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) dup3(r0, r1, 0x80000) fallocate(r1, 0x3, 0x0, 0x8000) fallocate(r1, 0x0, 0x5e89, 0xfff9) 14:12:23 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) timer_create(0x0, 0xffffffffffffffff, &(0x7f0000000400)) 14:12:23 executing program 7: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) sendfile(0xffffffffffffffff, r0, &(0x7f00000001c0), 0x0) setsockopt$inet_buf(r0, 0x0, 0x0, &(0x7f0000000080), 0x0) 14:12:23 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = getpid() r1 = memfd_create(&(0x7f0000000440)="00ac3d9d4ad2dbe6bfb408ed634a8e84d44e129b1f09bd112b865416a3b3ae309f393fef6fa46b01323ea19c86781c9f841935de975f097ef3591222705ec10f47b24bce34399eb0b11a18bd8b7ec233e9015fbab5518f18c296", 0x0) write(r1, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) sched_setscheduler(r0, 0x5, &(0x7f0000000200)) fstat(r1, &(0x7f00000000c0)) fcntl$addseals(r1, 0x409, 0xb) [ 208.117272] IPVS: ftp: loaded support on port[0] = 21 14:12:23 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sync_file_range(r2, 0x0, 0x0, 0x3) 14:12:23 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), 0x2de) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xff31, 0x0, &(0x7f0000893ff0), 0x10) 14:12:23 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 14:12:23 executing program 7: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1c, &(0x7f0000000200)={@mcast1}, &(0x7f0000000240)=0x14) move_pages(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000ffc000/0x3000)=nil], 0x0, &(0x7f0000000100), 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000080)) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000180)={0x18}, 0x18) 14:12:23 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000400)="636c6561725f7265667300b04978e60c4ba32fd7b949714bcbe80c57af59747c61a31619cbafea034f5b6bb15332860b9f14c654d1012484f5c9d8edcad2f073e0ca5078fc64d38d1e297b9d66a71452b92cae675696216e08f21e87b8b54da0d1b5f3b4d6f8caf34a15ed2b2c98fcbf581297b31beafaffb76778a196ad93aa37a6d711720827") r1 = syz_open_procfs(0x0, &(0x7f0000000200)="6c6f67696e7569640039dad3c444de4a35f0fd223db6aa1e2fdd63c9f35f389e4669e0af6522c225bbb645ae9e0f46c87cd44db4919c1a34ab1d00bb4157f79b23912e9b96566ebf23618dfdd331fcacfeccdb938974f48d420c49e5b37f94bdb651b9c102659034f4192f") sendfile(r0, r1, &(0x7f0000000080), 0x1) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 14:12:23 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r0, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) [ 208.591229] audit: type=1326 audit(1536329543.602:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7398 comm="syz-executor7" exe="/root/syz-executor7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457099 code=0xffff0000 [ 209.346796] audit: type=1326 audit(1536329544.357:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7407 comm="syz-executor7" exe="/root/syz-executor7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457099 code=0xffff0000 14:12:24 executing program 1: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) fallocate(r0, 0x10, 0x0, 0x10000) 14:12:24 executing program 0: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x0) r1 = getpid() sched_setscheduler(r1, 0x1000000000000005, &(0x7f0000000200)) ioctl$EXT4_IOC_MIGRATE(r0, 0x8918) 14:12:24 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 14:12:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', r1, &(0x7f0000000380)='./file0\x00') 14:12:24 executing program 4: socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000000)) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080), &(0x7f00000000c0)="d4", 0x1, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, &(0x7f0000000240)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) keyctl$set_timeout(0xf, r0, 0x3) 14:12:24 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r0, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) syz_open_pts(r0, 0x0) 14:12:24 executing program 7: clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) getpid() rt_sigsuspend(&(0x7f00000001c0), 0x8) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x0) 14:12:24 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net\x00', 0x200002, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000000080), 0x0) fchdir(r0) request_key(&(0x7f0000000180)='.request_key_auth\x00', &(0x7f00000001c0), &(0x7f0000000200)='threaded\x00', 0xfffffffffffffffc) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000240)={{{@in, @in6=@mcast1}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) fcntl$addseals(r0, 0x409, 0x2) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) dup3(r0, r1, 0x80000) fallocate(r1, 0x3, 0x0, 0x8000) fallocate(r1, 0x0, 0x5e89, 0xfff9) 14:12:24 executing program 4: socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000000)) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080), &(0x7f00000000c0)="d4", 0x1, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, &(0x7f0000000240)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) keyctl$set_timeout(0xf, r0, 0x3) 14:12:24 executing program 0: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x0) r1 = getpid() sched_setscheduler(r1, 0x1000000000000005, &(0x7f0000000200)) ioctl$EXT4_IOC_MIGRATE(r0, 0x8918) 14:12:25 executing program 5: 14:12:25 executing program 0: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x0) r1 = getpid() sched_setscheduler(r1, 0x1000000000000005, &(0x7f0000000200)) ioctl$EXT4_IOC_MIGRATE(r0, 0x8918) 14:12:25 executing program 2: 14:12:25 executing program 4: 14:12:25 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000006c0)="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") r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fgetxattr(r0, &(0x7f0000000040)=@known='user.syz\x00', &(0x7f0000000000)=""/2, 0xffed) 14:12:25 executing program 0: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x0) r1 = getpid() sched_setscheduler(r1, 0x1000000000000005, &(0x7f0000000200)) ioctl$EXT4_IOC_MIGRATE(r0, 0x8918) 14:12:25 executing program 4: fcntl$getown(0xffffffffffffffff, 0x9) r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)="74727573746564b5776c616e31292900") 14:12:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)="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") fchown(r0, 0x0, 0x0) 14:12:25 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) symlink(&(0x7f00000001c0)='./bus/file0\x00', &(0x7f0000000000)='./file0\x00') add_key(&(0x7f0000000080)='ceph\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x0, 0x0) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000002040)=""/4096, 0x1000) 14:12:25 executing program 0: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x0) getpid() ioctl$EXT4_IOC_MIGRATE(r0, 0x8918) 14:12:25 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000006c0)="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") r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fgetxattr(r0, &(0x7f0000000040)=@known='user.syz\x00', &(0x7f0000000000)=""/2, 0xffed) 14:12:25 executing program 6: 14:12:25 executing program 5: 14:12:25 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r0, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 14:12:25 executing program 0: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x0) getpid() ioctl$EXT4_IOC_MIGRATE(r0, 0x8918) 14:12:25 executing program 7: 14:12:25 executing program 4: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) creat(&(0x7f0000000140)='./bus\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/3\x00') readv(r0, &(0x7f0000c43f70), 0x0) 14:12:25 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000006c0)="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") r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fgetxattr(r0, &(0x7f0000000040)=@known='user.syz\x00', &(0x7f0000000000)=""/2, 0xffed) 14:12:25 executing program 2: 14:12:25 executing program 0: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x8918) [ 210.869513] audit: type=1326 audit(1536329545.880:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7503 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457099 code=0xffff0000 14:12:25 executing program 5: 14:12:26 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000006c0)="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") r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fgetxattr(r0, &(0x7f0000000040)=@known='user.syz\x00', &(0x7f0000000000)=""/2, 0xffed) 14:12:26 executing program 0: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$EXT4_IOC_MIGRATE(r0, 0x8918) 14:12:26 executing program 7: 14:12:26 executing program 2: 14:12:26 executing program 6: 14:12:26 executing program 0: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x8918) 14:12:26 executing program 5: [ 211.630474] audit: type=1326 audit(1536329546.641:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7503 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457099 code=0xffff0000 14:12:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r0, &(0x7f0000000040)=""/11, 0xffffff3a) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 14:12:26 executing program 7: 14:12:26 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000006c0)="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") r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fgetxattr(r0, &(0x7f0000000040)=@known='user.syz\x00', &(0x7f0000000000)=""/2, 0xffed) 14:12:26 executing program 2: 14:12:26 executing program 6: 14:12:26 executing program 0: ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x8918) 14:12:26 executing program 5: 14:12:26 executing program 4: 14:12:26 executing program 6: 14:12:26 executing program 4: 14:12:26 executing program 7: 14:12:27 executing program 0: ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x8918) 14:12:27 executing program 5: 14:12:27 executing program 2: 14:12:27 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000006c0)="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") r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) fgetxattr(r0, &(0x7f0000000040)=@known='user.syz\x00', &(0x7f0000000000)=""/2, 0xffed) 14:12:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r0, &(0x7f0000000040)=""/11, 0xffffff3a) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 14:12:27 executing program 6: 14:12:27 executing program 7: 14:12:27 executing program 4: 14:12:27 executing program 0: ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x8918) 14:12:27 executing program 2: 14:12:27 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000006c0)="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") perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000040)=@known='user.syz\x00', &(0x7f0000000000)=""/2, 0xffed) 14:12:27 executing program 5: 14:12:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xffffff3a) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 14:12:27 executing program 6: 14:12:27 executing program 7: 14:12:27 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x8918) 14:12:27 executing program 2: 14:12:27 executing program 4: 14:12:27 executing program 5: 14:12:27 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000006c0)="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") fgetxattr(r0, &(0x7f0000000040)=@known='user.syz\x00', &(0x7f0000000000)=""/2, 0xffed) 14:12:27 executing program 7: 14:12:27 executing program 6: 14:12:28 executing program 2: 14:12:28 executing program 4: 14:12:28 executing program 5: 14:12:28 executing program 1: fgetxattr(0xffffffffffffffff, &(0x7f0000000040)=@known='user.syz\x00', &(0x7f0000000000)=""/2, 0xffed) 14:12:28 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x8918) 14:12:28 executing program 2: 14:12:28 executing program 6: 14:12:28 executing program 1: syz_open_procfs(0x0, &(0x7f00000006c0)="2f6578650000000000049b840572137291be10eebf000ee9a90f798058439ed5e901d2da758d5d02acc7edbcd7a071fb35331ce3e8f5eb845f06c2b4833f0f84b356f039192806008f7ce66c728841041afe57059503eb5a7819e56e5180b49acad4596489f4455f2cba58ee6d298147dfab3256c742c1b69f67793dfd6a9b4db888e646223be7fb2717202ea956118f193fb84166c236fdaf9716ed51bd15d81d43b89e1cecabcba5d2e62f5b3ec8afedae871218ff070000000000001db98e5856f17a930fe864295da8aebc0f7f7f5680e4d3f7ade20a2d3e420b35456180b109549e4ef0e1b55691030039ce36a24837297a9b9f7a674b065f6f33f00100f484f04d8bba268991d364ec5ac1383d9ab7460d2a89938fb7600936d99b6a7926ddfb27e09600c5030b051d15119f710af109000000000000000000000000") fgetxattr(0xffffffffffffffff, &(0x7f0000000040)=@known='user.syz\x00', &(0x7f0000000000)=""/2, 0xffed) 14:12:28 executing program 7: 14:12:28 executing program 4: 14:12:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r0, &(0x7f0000000040)=""/11, 0xffffff3a) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 14:12:28 executing program 2: 14:12:28 executing program 5: 14:12:28 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x8918) 14:12:28 executing program 5: 14:12:28 executing program 4: 14:12:28 executing program 6: 14:12:28 executing program 1: 14:12:28 executing program 2: 14:12:28 executing program 7: 14:12:29 executing program 5: 14:12:29 executing program 0: socket$inet6(0xa, 0x1000000000001, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x8918) 14:12:29 executing program 4: 14:12:29 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000180)=0x10000000000062) read(0xffffffffffffffff, &(0x7f0000000040)=""/11, 0xffffff3a) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) 14:12:29 executing program 6: 14:12:29 executing program 1: 14:12:29 executing program 2: 14:12:29 executing program 7: 14:12:29 executing program 4: 14:12:29 executing program 5: 14:12:29 executing program 0: socket$inet6(0xa, 0x1000000000001, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x8918) 14:12:29 executing program 6: 14:12:29 executing program 5: 14:12:29 executing program 2: 14:12:29 executing program 1: 14:12:29 executing program 4: 14:12:29 executing program 7: 14:12:29 executing program 0: socket$inet6(0xa, 0x1000000000001, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x8918) 14:12:29 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r0, &(0x7f0000000040)=""/11, 0xffffff3a) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 14:12:30 executing program 2: 14:12:30 executing program 5: 14:12:30 executing program 6: 14:12:30 executing program 1: 14:12:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000400)={@dev}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) 14:12:30 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b7000000010d9fffbfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000014d400500000000004404000001ed00002f040000000000006f460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) 14:12:30 executing program 7: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000480)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0), 0x400000000000112, 0x0, &(0x7f0000003700)={0x77359400}) 14:12:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYBLOB="280000002000010400000000000000000a0000000000000000000000040000000800160004000000"], 0x1}}, 0x0) 14:12:30 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000200)={&(0x7f0000000180), 0xc, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d0252926285717070") sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000680)="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", 0x3af, 0x801, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) shutdown(r0, 0x1) 14:12:30 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="0a5c2d0252926285717070") r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000000700)="2700000014000f3f0003130000000000000001001f750800560099ed4f05000000000000000800", 0x27) 14:12:30 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d0252926285717070") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x1) getsockopt(r1, 0xff, 0x1, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0xa6) 14:12:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000080), 0x10) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 14:12:30 executing program 7: r0 = socket(0x10, 0x2, 0x9) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@local, @in=@local}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000200)=0xe8) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f00000007c0)) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:12:30 executing program 4: request_key(&(0x7f00000000c0)='rxrpc\x00', &(0x7f0000000140), &(0x7f0000000180)="706f7369785f61636c5f6163636573732d21e865746831265b2c00", 0xfffffffffffffff9) keyctl$clear(0x7, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) select(0x40, &(0x7f00000001c0)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000200)={0x6, 0x0, 0x0, 0x0, 0x9, 0x1}, &(0x7f0000000240)={0x0, 0x9, 0x3, 0x0, 0x6, 0x0, 0x0, 0x6}, &(0x7f0000000280)) 14:12:30 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x8000000000004, 0x2) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) [ 215.814352] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 215.835472] IPv4: Oversized IP packet from 127.0.0.1 14:12:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r0, &(0x7f0000000040)=""/11, 0xffffff3a) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 14:12:30 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000540)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000e872707d000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000280)) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000300)={'broute\x00'}, &(0x7f0000000380)=0x50) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) chown(&(0x7f0000000040)='./file0\x00', r2, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000240)) r3 = inotify_add_watch(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x100) inotify_rm_watch(0xffffffffffffffff, r3) 14:12:30 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) 14:12:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) recvmsg(r0, &(0x7f0000000680)={&(0x7f0000000040)=@nfc_llcp, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000300)=""/37, 0x25}], 0x1, &(0x7f0000000640)=""/51, 0x33}, 0x0) r1 = getpid() getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000077c0)={'nat\x00'}, &(0x7f0000007840)=0x50) sched_setscheduler(r1, 0x5, &(0x7f0000000000)) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x0, 0x0, 0x4f) 14:12:30 executing program 0: lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'L-', 0xf31f}, 0x28, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) statfs(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=""/45) read(0xffffffffffffffff, &(0x7f0000000040)=""/182, 0xb6) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)=ANY=[], 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000200)={0xb, 0x29, 0x1}, 0xb) 14:12:31 executing program 6: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmsg$netlink(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000800), 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="100000000100000000000000"], 0xc}, 0x0) 14:12:31 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x20) 14:12:31 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x8000000000004, 0x2) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) 14:12:31 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f00000000c0)) 14:12:31 executing program 7: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) keyctl$read(0xb, 0x0, &(0x7f0000008240)=""/4096, 0xfffffee7) 14:12:31 executing program 5: socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) get_thread_area(&(0x7f0000000040)={0x100000001, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x9, 0x7fff}) 14:12:31 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x3}}) [ 216.288092] IPv4: Oversized IP packet from 127.0.0.1 14:12:31 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket(0x18, 0x0, 0x3) r2 = dup3(r0, r1, 0x0) ioctl$RTC_AIE_ON(r2, 0x7001) 14:12:31 executing program 7: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000100)="9be7251b7e381759a1eeb207c5c9b7fb0f0888e24a3289a8a009ac8c3a230077acff47d7af4fd63cb1026a534ac90ee2245a801ad3") ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'team0\x00', 0x5002}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000100)=ANY=[]) 14:12:31 executing program 1: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getpid() r0 = creat(&(0x7f0000000100)='./file0\x00', 0x400000000000140) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0f85403, &(0x7f00000000c0)={{0x0, 0x0, 0x2, 0x0, 0xad}}) 14:12:31 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'team0\x00', 0x5002}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000000)) 14:12:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)) read(r0, &(0x7f0000000040)=""/11, 0xffffff3a) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 14:12:31 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x8000000000004, 0x2) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) 14:12:31 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101001, 0x0) write$FUSE_STATFS(r0, &(0x7f0000000300)={0x60}, 0x60) 14:12:31 executing program 6: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000000c0)="d40e", 0x2, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) keyctl$read(0xb, r0, &(0x7f0000008240)=""/4096, 0xfffffee7) 14:12:31 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) chroot(&(0x7f0000000280)='./file0\x00') rmdir(&(0x7f0000000180)='./file0\x00') syz_open_procfs(0x0, &(0x7f0000000080)="2f657865000000000004ee004bddd9de91be10eebf000ee9a90f798058439ed55432b37c4f85c3cf27aed7256d5ffa07424adee901d2da75af1f02ac") 14:12:31 executing program 7: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/sockstat\x00') ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f00000000c0), &(0x7f0000000100), 0x8) 14:12:31 executing program 5: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) lseek(r0, 0x0, 0x0) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000080)) 14:12:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) recvmsg(r0, &(0x7f0000000680)={&(0x7f0000000040)=@nfc_llcp, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000300)=""/37, 0x25}], 0x1, &(0x7f0000000640)=""/51, 0x33}, 0x0) r1 = getpid() getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000077c0)={'nat\x00'}, &(0x7f0000007840)=0x50) sched_setscheduler(r1, 0x5, &(0x7f0000000000)) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x0, 0x0, 0x4f) 14:12:32 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vcan0\x00', 0x5002}) ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) 14:12:32 executing program 6: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) fchown(r0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[]}}, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) close(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='oom_adj\x00') sendfile(r2, r1, &(0x7f0000000000), 0x7fff) flistxattr(0xffffffffffffffff, &(0x7f0000000740)=""/108, 0x6c) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) 14:12:32 executing program 1: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080), &(0x7f00000000c0)="d40e", 0x2, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) keyctl$read(0xb, r0, &(0x7f0000008240)=""/4096, 0xfffffee7) [ 217.097759] IPv4: Oversized IP packet from 127.0.0.1 14:12:32 executing program 7: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/sockstat\x00') ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f00000000c0), &(0x7f0000000100), 0x8) 14:12:32 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x8000000000004, 0x2) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) 14:12:32 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'team0\x00', 0x5002}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000100)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[]]) 14:12:32 executing program 1: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080), &(0x7f00000000c0)="d40e", 0x2, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) keyctl$read(0xb, r0, &(0x7f0000008240)=""/4096, 0xfffffee7) 14:12:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/rfcomm\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/connector\x00') [ 217.458987] IPv4: Oversized IP packet from 127.0.0.1 14:12:32 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x10000000000062) read(0xffffffffffffffff, &(0x7f0000000040)=""/11, 0xffffff3a) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 14:12:32 executing program 6: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 14:12:32 executing program 1: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080), &(0x7f00000000c0)="d40e", 0x2, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) keyctl$read(0xb, r0, &(0x7f0000008240)=""/4096, 0xfffffee7) 14:12:32 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/connector\x00') r1 = getpgrp(0xffffffffffffffff) syz_open_procfs(r1, &(0x7f0000000040)='net/xfrm_stat\x00') 14:12:32 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000340)={0x3f, @dev={0xac, 0x14, 0x14, 0x19}, 0x0, 0x0, 'none\x00'}, 0x2c) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x2f, &(0x7f00000003c0)={@local, @dev, @remote}, &(0x7f0000000400)=0xc) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r1, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x1000001, 0x102010, r0, 0x0) 14:12:32 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x8000000000004, 0x2) 14:12:32 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) pkey_alloc(0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@mcast1}, 0xe) 14:12:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) recvmsg(r0, &(0x7f0000000680)={&(0x7f0000000040)=@nfc_llcp, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000300)=""/37, 0x25}], 0x1, &(0x7f0000000640)=""/51, 0x33}, 0x0) r1 = getpid() getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000077c0)={'nat\x00'}, &(0x7f0000007840)=0x50) sched_setscheduler(r1, 0x5, &(0x7f0000000000)) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x0, 0x0, 0x4f) 14:12:32 executing program 1: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080), &(0x7f00000000c0)="d40e", 0x2, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) keyctl$read(0xb, r0, &(0x7f0000008240)=""/4096, 0xfffffee7) 14:12:33 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000240)={0xd11b, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 14:12:33 executing program 1: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080), &(0x7f00000000c0)="d40e", 0x2, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) getpid() keyctl$read(0xb, r0, &(0x7f0000008240)=""/4096, 0xfffffee7) 14:12:33 executing program 2: socket$packet(0x11, 0x2, 0x300) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f00000000c0)=0x8000000000004, 0x2) 14:12:33 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 14:12:33 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r0, &(0x7f0000000040)=""/11, 0xffffff3a) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 14:12:33 executing program 1: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080), &(0x7f00000000c0)="d40e", 0x2, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) keyctl$read(0xb, r0, &(0x7f0000008240)=""/4096, 0xfffffee7) 14:12:33 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000000000)=[{{&(0x7f0000000200)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/113, 0x71}], 0x1, &(0x7f0000000300)=""/73, 0x49}}], 0x1, 0x0, 0x0) 14:12:33 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) sendmmsg(r0, &(0x7f00000078c0)=[{{0x0, 0x0, &(0x7f0000002780), 0x0, &(0x7f00000027c0)=[{0x200027d0}], 0x10}}], 0x1, 0x0) 14:12:33 executing program 1: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080), &(0x7f00000000c0)="d40e", 0x2, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) keyctl$read(0xb, r0, &(0x7f0000008240)=""/4096, 0xfffffee7) 14:12:33 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x8000000000004, 0x2) 14:12:33 executing program 7: r0 = socket$inet6(0xa, 0x1000000000003, 0x36) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0xff27, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x43, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x883e, 0x8}}}}}, 0x0) [ 218.759001] ip_tunnel: non-ECT from 172.20.255.187 with TOS=0x3 [ 218.802147] ip_tunnel: non-ECT from 172.20.255.187 with TOS=0x3 14:12:34 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0xa, 0x4000000000080, 0x2}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000fcbfff), &(0x7f0000172000), 0x3}, 0x20) 14:12:34 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000400)={&(0x7f0000000000)={0x1d, r1}, 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x1, 0x0, 0x0, {}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) 14:12:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) recvmsg(r0, &(0x7f0000000680)={&(0x7f0000000040)=@nfc_llcp, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000300)=""/37, 0x25}], 0x1, &(0x7f0000000640)=""/51, 0x33}, 0x0) r1 = getpid() getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000077c0)={'nat\x00'}, &(0x7f0000007840)=0x50) sched_setscheduler(r1, 0x5, &(0x7f0000000000)) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x0, 0x0, 0x4f) 14:12:34 executing program 1: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080), &(0x7f00000000c0)="d40e", 0x2, 0xfffffffffffffffe) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) keyctl$read(0xb, r0, &(0x7f0000008240)=""/4096, 0xfffffee7) 14:12:34 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x8000000000004, 0x2) 14:12:34 executing program 6: socket$inet6(0xa, 0x1000000000003, 0x0) syz_emit_ethernet(0xff27, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x43, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x883e, 0x8}}}}}, 0x0) 14:12:34 executing program 7: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) 14:12:34 executing program 1: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080), &(0x7f00000000c0)="d40e", 0x2, 0xfffffffffffffffe) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) keyctl$read(0xb, r0, &(0x7f0000008240)=""/4096, 0xfffffee7) [ 219.122253] ip_tunnel: non-ECT from 172.20.255.187 with TOS=0x3 14:12:34 executing program 1: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080), &(0x7f00000000c0)="d40e", 0x2, 0xfffffffffffffffe) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) keyctl$read(0xb, r0, &(0x7f0000008240)=""/4096, 0xfffffee7) 14:12:34 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r0, &(0x7f0000000040)=""/11, 0xffffff3a) syz_open_pts(r0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 14:12:34 executing program 7: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) 14:12:34 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = getpid() r1 = memfd_create(&(0x7f0000000440)="00ac3d9d4ad2dbe6bfb408ed634a8e84d44e129b1f09bd112b865416a3b3ae309f393fef6fa46b01323ea19c86781c9f841935de975f097ef3591222705ec10f47b24bce34399eb0b11a18bd8b7ec233e9015fbab5518f18c296", 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000200)) fcntl$addseals(r1, 0x409, 0x0) 14:12:34 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 14:12:34 executing program 2: socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f00000000c0)=0x8000000000004, 0x2) 14:12:34 executing program 1: keyctl$invalidate(0x15, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) keyctl$read(0xb, 0x0, &(0x7f0000008240)=""/4096, 0xfffffee7) 14:12:34 executing program 6: r0 = eventfd(0x0) read$eventfd(r0, &(0x7f0000000140), 0x8) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='syscall\x00') read$eventfd(r0, &(0x7f0000000040), 0x8) sendfile(r0, r1, &(0x7f0000000000), 0x1000000004) 14:12:34 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={'veth1_to_team\x00', {0x2, 0x0, @dev}}) 14:12:34 executing program 1: keyctl$invalidate(0x15, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) keyctl$read(0xb, 0x0, &(0x7f0000008240)=""/4096, 0xfffffee7) 14:12:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) recvmsg(r0, &(0x7f0000000680)={&(0x7f0000000040)=@nfc_llcp, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000300)=""/37, 0x25}], 0x1, &(0x7f0000000640)=""/51, 0x33}, 0x0) r1 = getpid() getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000077c0)={'nat\x00'}, &(0x7f0000007840)=0x50) sched_setscheduler(r1, 0x5, &(0x7f0000000000)) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) 14:12:34 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0), 0x2) 14:12:34 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x0, 0x20000802, &(0x7f0000000080)={0x2, 0x404e23, @remote}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(r1, &(0x7f00000003c0), 0xfffffdef, 0x1f4, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) 14:12:34 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) truncate(&(0x7f0000000140)='./bus\x00', 0x0) 14:12:34 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="18200000000000000000000000000000"], &(0x7f0000000080)='GPL\x00', 0x3, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 14:12:34 executing program 1: keyctl$invalidate(0x15, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) keyctl$read(0xb, 0x0, &(0x7f0000008240)=""/4096, 0xfffffee7) 14:12:35 executing program 1: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080), &(0x7f00000000c0), 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) keyctl$read(0xb, r0, &(0x7f0000008240)=""/4096, 0xfffffee7) 14:12:35 executing program 0: 14:12:35 executing program 2: 14:12:35 executing program 7: 14:12:35 executing program 1: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080), &(0x7f00000000c0), 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) keyctl$read(0xb, r0, &(0x7f0000008240)=""/4096, 0xfffffee7) 14:12:35 executing program 5: 14:12:35 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x18, "10b19d5f973439464dd6149b20f85f275ce0fba10dcf3e7c81c37880cf05f9500527d8fe772b1735c797621eea28c904b2b484d589057b7e4af34c6992d1cd7e", "8afd862415d53354e37fddc45354e1379e01e3e4367a2f73d782b5338df9ebd166324611d8e26493e02c29fd1e457307e0a6d29eeb72f5ee94c4801aae1684f4", "3e3cdf23c88c7b2a4cf5f4d4f48131fcac42f79da94b4ef984f267b88ad55ae7", [0xbcf5]}) clone(0x8002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x9}, 0x800000000000) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000080)) 14:12:35 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r1, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) ioctl$TCFLSH(r1, 0x540b, 0x2) r2 = syz_open_pts(r1, 0x0) dup3(r0, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 14:12:35 executing program 1: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080), &(0x7f00000000c0), 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) keyctl$read(0xb, r0, &(0x7f0000008240)=""/4096, 0xfffffee7) 14:12:35 executing program 5: rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000011000)) r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) io_setup(0x44, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000300)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000000c0)='g', 0x1}]) [ 220.537113] audit: type=1326 audit(1536329555.546:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8106 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457099 code=0xffff0000 14:12:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) recvmsg(r0, &(0x7f0000000680)={&(0x7f0000000040)=@nfc_llcp, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000300)=""/37, 0x25}], 0x1, &(0x7f0000000640)=""/51, 0x33}, 0x0) r1 = getpid() getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000077c0)={'nat\x00'}, &(0x7f0000007840)=0x50) sched_setscheduler(r1, 0x5, &(0x7f0000000000)) 14:12:35 executing program 7: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) getrandom(&(0x7f0000000100)=""/144, 0x90, 0x2) socket$inet_udp(0x2, 0x2, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x15) 14:12:35 executing program 2: 14:12:35 executing program 1: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080), &(0x7f00000000c0)="d4", 0x1, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) keyctl$read(0xb, r0, &(0x7f0000008240)=""/4096, 0xfffffee7) 14:12:35 executing program 0: 14:12:35 executing program 5: 14:12:35 executing program 1: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080), &(0x7f00000000c0)="d4", 0x1, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) keyctl$read(0xb, r0, &(0x7f0000008240)=""/4096, 0xfffffee7) 14:12:35 executing program 2: 14:12:36 executing program 5: 14:12:36 executing program 0: 14:12:36 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r1, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) ioctl$TCFLSH(r1, 0x540b, 0x2) r2 = syz_open_pts(r1, 0x0) dup3(r0, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 14:12:36 executing program 1: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080), &(0x7f00000000c0)="d4", 0x1, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) keyctl$read(0xb, r0, &(0x7f0000008240)=""/4096, 0xfffffee7) [ 221.306134] audit: type=1326 audit(1536329556.316:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8106 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457099 code=0xffff0000 14:12:36 executing program 3: 14:12:36 executing program 7: 14:12:36 executing program 2: 14:12:36 executing program 5: 14:12:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) recvmsg(r0, &(0x7f0000000680)={&(0x7f0000000040)=@nfc_llcp, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000300)=""/37, 0x25}], 0x1, &(0x7f0000000640)=""/51, 0x33}, 0x0) getpid() getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000077c0)={'nat\x00'}, &(0x7f0000007840)=0x50) 14:12:37 executing program 1: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080), &(0x7f00000000c0)="d40e", 0x2, 0xfffffffffffffffe) keyctl$invalidate(0x15, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) keyctl$read(0xb, r0, &(0x7f0000008240)=""/4096, 0xfffffee7) 14:12:37 executing program 0: 14:12:37 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r1, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) ioctl$TCFLSH(r1, 0x540b, 0x2) r2 = syz_open_pts(r1, 0x0) dup3(r0, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 14:12:37 executing program 5: 14:12:37 executing program 2: 14:12:37 executing program 7: 14:12:37 executing program 3: 14:12:37 executing program 1: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080), &(0x7f00000000c0)="d40e", 0x2, 0xfffffffffffffffe) keyctl$invalidate(0x15, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) keyctl$read(0xb, r0, &(0x7f0000008240)=""/4096, 0xfffffee7) 14:12:37 executing program 3: 14:12:37 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x856, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 14:12:37 executing program 7: 14:12:37 executing program 2: 14:12:37 executing program 5: 14:12:37 executing program 1: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080), &(0x7f00000000c0)="d40e", 0x2, 0xfffffffffffffffe) keyctl$invalidate(0x15, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) keyctl$read(0xb, r0, &(0x7f0000008240)=""/4096, 0xfffffee7) 14:12:37 executing program 1: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080), &(0x7f00000000c0)="d40e", 0x2, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) keyctl$read(0xb, r0, &(0x7f0000008240)=""/4096, 0xfffffee7) 14:12:38 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r1, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) ioctl$TCFLSH(r1, 0x540b, 0x2) r2 = syz_open_pts(r1, 0x0) dup3(r0, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 14:12:38 executing program 3: 14:12:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) recvmsg(r0, &(0x7f0000000680)={&(0x7f0000000040)=@nfc_llcp, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000300)=""/37, 0x25}], 0x1, &(0x7f0000000640)=""/51, 0x33}, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000077c0)={'nat\x00'}, &(0x7f0000007840)=0x50) 14:12:38 executing program 7: 14:12:38 executing program 0: 14:12:38 executing program 5: 14:12:38 executing program 1: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080), &(0x7f00000000c0)="d40e", 0x2, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) keyctl$read(0xb, r0, &(0x7f0000008240)=""/4096, 0xfffffee7) 14:12:38 executing program 2: 14:12:38 executing program 1: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080), &(0x7f00000000c0)="d40e", 0x2, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) keyctl$read(0xb, r0, &(0x7f0000008240)=""/4096, 0xfffffee7) 14:12:38 executing program 2: 14:12:38 executing program 7: 14:12:38 executing program 3: 14:12:38 executing program 5: 14:12:38 executing program 1: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080), &(0x7f00000000c0)="d40e", 0x2, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) keyctl$read(0xb, r0, &(0x7f0000008240)=""/4096, 0xfffffee7) 14:12:38 executing program 0: 14:12:38 executing program 1: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080), &(0x7f00000000c0)="d40e", 0x2, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000200)) keyctl$read(0xb, r0, &(0x7f0000008240)=""/4096, 0xfffffee7) 14:12:38 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r1, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) ioctl$TCFLSH(r1, 0x540b, 0x2) syz_open_pts(r1, 0x0) dup3(r0, r1, 0x0) 14:12:38 executing program 2: 14:12:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000077c0)={'nat\x00'}, &(0x7f0000007840)=0x50) 14:12:38 executing program 3: 14:12:38 executing program 7: 14:12:38 executing program 5: 14:12:38 executing program 0: 14:12:38 executing program 1: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080), &(0x7f00000000c0)="d40e", 0x2, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) keyctl$read(0xb, 0x0, &(0x7f0000008240)=""/4096, 0xfffffee7) 14:12:38 executing program 2: 14:12:39 executing program 1: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080), &(0x7f00000000c0)="d40e", 0x2, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) keyctl$read(0xb, 0x0, &(0x7f0000008240)=""/4096, 0xfffffee7) 14:12:39 executing program 3: 14:12:39 executing program 0: 14:12:39 executing program 7: 14:12:39 executing program 5: 14:12:39 executing program 2: 14:12:39 executing program 1: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080), &(0x7f00000000c0)="d40e", 0x2, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) keyctl$read(0xb, 0x0, &(0x7f0000008240)=""/4096, 0xfffffee7) 14:12:39 executing program 3: 14:12:39 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r1, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) ioctl$TCFLSH(r1, 0x540b, 0x2) r2 = syz_open_pts(r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 14:12:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000077c0)={'nat\x00'}, &(0x7f0000007840)=0x50) 14:12:39 executing program 7: 14:12:39 executing program 0: 14:12:39 executing program 1: 14:12:39 executing program 2: 14:12:39 executing program 5: 14:12:39 executing program 3: 14:12:39 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r1, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) ioctl$TCFLSH(r1, 0x540b, 0x2) r2 = syz_open_pts(r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 14:12:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000077c0)={'nat\x00'}, &(0x7f0000007840)=0x50) 14:12:40 executing program 3: 14:12:40 executing program 1: 14:12:40 executing program 0: 14:12:40 executing program 2: 14:12:40 executing program 7: 14:12:40 executing program 5: 14:12:40 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r1, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) ioctl$TCFLSH(r1, 0x540b, 0x2) r2 = syz_open_pts(r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 14:12:40 executing program 4: getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000077c0)={'nat\x00'}, &(0x7f0000007840)=0x50) 14:12:40 executing program 1: 14:12:40 executing program 3: 14:12:40 executing program 2: 14:12:40 executing program 5: 14:12:40 executing program 0: 14:12:40 executing program 7: 14:12:40 executing program 3: 14:12:40 executing program 4: getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000077c0)={'nat\x00'}, &(0x7f0000007840)=0x50) 14:12:40 executing program 1: 14:12:40 executing program 2: 14:12:40 executing program 5: 14:12:40 executing program 0: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='!em1\'\\]$\x00') 14:12:40 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r1, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) ioctl$TCFLSH(r1, 0x540b, 0x2) dup3(r0, r1, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 14:12:40 executing program 7: clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) move_pages(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000000)=[0x0, 0x0, 0x0], 0x1000004) clock_getres(0x3, &(0x7f0000000040)) recvmmsg(0xffffffffffffffff, &(0x7f0000001c00)=[{{&(0x7f0000001a00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000001b80), 0x0, &(0x7f0000001bc0)=""/51, 0x33}}], 0x1, 0x0, &(0x7f0000001cc0)={0x77359400}) 14:12:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000000c0)={{0x2, 0x0, @rand_addr}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @multicast2}, "000000dd0700ff3c0affff00"}) 14:12:41 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) open(&(0x7f0000000b40)='./file0\x00', 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) clock_nanosleep(0x0, 0x1, &(0x7f0000000000), 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040), 0x2) 14:12:41 executing program 4: getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000077c0)={'nat\x00'}, &(0x7f0000007840)=0x50) 14:12:41 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x856, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xf, &(0x7f0000000380), &(0x7f00000003c0)) 14:12:41 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x856, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0xb69, 0x0) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r1 = getpid() ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f00000005c0)) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) unlink(&(0x7f0000000040)='./file0\x00') mq_unlink(&(0x7f00000003c0)='/dev/vcsa#\x00') write$eventfd(r0, &(0x7f0000000040), 0x8) prctl$seccomp(0x16, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000080)=[{0x4, 0x0, 0x0, 0x8128}, {0x5, 0x2, 0x7837, 0xc103}]}) 14:12:41 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) semtimedop(0x0, &(0x7f0000000000), 0x0, &(0x7f0000000100)={r0}) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x15d8, 0x0, 0x7, 0x7, 0x2, 0x7, 0xba, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, r2, 0xe, r1, 0x1) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(r2, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) ftruncate(0xffffffffffffffff, 0xfffffffffffffffd) 14:12:41 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) open(&(0x7f0000000b40)='./file0\x00', 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) clock_nanosleep(0x0, 0x1, &(0x7f0000000000), 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040), 0x2) 14:12:41 executing program 0: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) r0 = getpid() r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) kcmp(r0, r0, 0x0, r1, r1) 14:12:41 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x856, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0xb69, 0x0) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r1 = getpid() ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f00000005c0)) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) unlink(&(0x7f0000000040)='./file0\x00') mq_unlink(&(0x7f00000003c0)='/dev/vcsa#\x00') write$eventfd(r0, &(0x7f0000000040), 0x8) prctl$seccomp(0x16, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000080)=[{0x4, 0x0, 0x0, 0x8128}, {0x5, 0x2, 0x7837, 0xc103}]}) 14:12:41 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001800000007000000000000009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r1, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 14:12:41 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) semtimedop(0x0, &(0x7f0000000000), 0x0, &(0x7f0000000100)={r0}) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x15d8, 0x0, 0x7, 0x7, 0x2, 0x7, 0xba, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, r2, 0xe, r1, 0x1) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(r2, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) ftruncate(0xffffffffffffffff, 0xfffffffffffffffd) 14:12:41 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000077c0)={'nat\x00'}, &(0x7f0000007840)=0x50) [ 226.453535] audit: type=1326 audit(1536329561.464:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8432 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457099 code=0xffff0000 14:12:41 executing program 1: r0 = socket$kcm(0xa, 0x3, 0x11) sendmsg(r0, &(0x7f0000000740)={&(0x7f0000000080)=@un=@abs, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000100)}, 0x0) recvmsg(r0, &(0x7f0000006500)={&(0x7f0000004d40)=@can, 0x80, &(0x7f0000006380), 0x0, &(0x7f0000006440)=""/165, 0xa5}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8907, &(0x7f0000000140)) 14:12:41 executing program 7: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1, &(0x7f0000001580)}, 0x0) recvmsg$kcm(r0, &(0x7f0000000540)={&(0x7f0000000280)=@nfc_llcp, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000500)=""/30, 0x1e}, 0xc00e) 14:12:41 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r1, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TCFLSH(r1, 0x540b, 0x2) r2 = syz_open_pts(r1, 0x0) dup3(r0, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 14:12:41 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x856, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0xb69, 0x0) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r1 = getpid() ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f00000005c0)) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) unlink(&(0x7f0000000040)='./file0\x00') mq_unlink(&(0x7f00000003c0)='/dev/vcsa#\x00') write$eventfd(r0, &(0x7f0000000040), 0x8) prctl$seccomp(0x16, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000080)=[{0x4, 0x0, 0x0, 0x8128}, {0x5, 0x2, 0x7837, 0xc103}]}) 14:12:41 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) semtimedop(0x0, &(0x7f0000000000), 0x0, &(0x7f0000000100)={r0}) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x15d8, 0x0, 0x7, 0x7, 0x2, 0x7, 0xba, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, r2, 0xe, r1, 0x1) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(r2, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) ftruncate(0xffffffffffffffff, 0xfffffffffffffffd) 14:12:41 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000002500), 0x0, &(0x7f0000000180)}, 0x20000000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) recvmsg(r2, &(0x7f0000005580)={&(0x7f0000003e80)=@ll, 0x80, &(0x7f0000005400), 0x0, &(0x7f00000054c0)=""/179, 0xb3}, 0x0) sendmsg$kcm(r2, &(0x7f00000008c0)={&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)='c', 0x1}], 0x1, &(0x7f0000000480)=ANY=[]}, 0x2000c890) 14:12:41 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000077c0)={'nat\x00'}, &(0x7f0000007840)=0x50) 14:12:41 executing program 7: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000040000006a0a00fe00000000850000000b000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r0, 0x0, 0x10, 0xee, &(0x7f0000000000)="dc34e1750603f3b409d2a617969304d7", &(0x7f00000003c0)=""/238}, 0x28) 14:12:41 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000003180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc020660b, 0x400096) 14:12:41 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x856, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0xb69, 0x0) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r1 = getpid() ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f00000005c0)) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) unlink(&(0x7f0000000040)='./file0\x00') mq_unlink(&(0x7f00000003c0)='/dev/vcsa#\x00') write$eventfd(r0, &(0x7f0000000040), 0x8) prctl$seccomp(0x16, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000080)=[{0x4, 0x0, 0x0, 0x8128}, {0x5, 0x2, 0x7837, 0xc103}]}) 14:12:42 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) semtimedop(0x0, &(0x7f0000000000), 0x0, &(0x7f0000000100)={r0}) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x15d8, 0x0, 0x7, 0x7, 0x2, 0x7, 0xba, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, r2, 0xe, r1, 0x1) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(r2, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) ftruncate(0xffffffffffffffff, 0xfffffffffffffffd) [ 227.205530] audit: type=1326 audit(1536329562.215:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8432 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457099 code=0xffff0000 14:12:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000001300), 0x0, 0x20000802, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) 14:12:42 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000077c0)={'nat\x00'}, &(0x7f0000007840)=0x50) 14:12:42 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000400)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000480), 0x7e) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000600)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x28}, 0x10) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0, 0xa, 0x0, 0x0, 0xfb, 0x0, 0x81, 0x4, 0x2, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x3f, 0x0, 0x8c, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x100, 0x2, 0xc0, 0x7, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x1) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000500)={&(0x7f00000004c0)='./file0\x00', 0x0, 0x18}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x8fd1, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:12:42 executing program 5: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1, &(0x7f0000001580)}, 0x0) recvmsg$kcm(r0, &(0x7f0000000540)={&(0x7f0000000280)=@nfc_llcp, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000500)=""/30, 0x1e}, 0x0) 14:12:42 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) semtimedop(0x0, &(0x7f0000000000), 0x0, &(0x7f0000000100)={r0}) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x15d8, 0x0, 0x7, 0x7, 0x2, 0x7, 0xba, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, r2, 0xe, r1, 0x1) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(r2, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:12:42 executing program 7: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)="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", 0x2761, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086607, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4d00}) 14:12:42 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r1, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TCFLSH(r1, 0x540b, 0x2) r2 = syz_open_pts(r1, 0x0) dup3(r0, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 14:12:42 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) semtimedop(0x0, &(0x7f0000000000), 0x0, &(0x7f0000000100)={r0}) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x15d8, 0x0, 0x7, 0x7, 0x2, 0x7, 0xba, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, r2, 0xe, r1, 0x1) getpid() rt_tgsigqueueinfo(r2, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:12:42 executing program 7: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 14:12:42 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) semtimedop(0x0, &(0x7f0000000000), 0x0, &(0x7f0000000100)={r0}) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x15d8, 0x0, 0x7, 0x7, 0x2, 0x7, 0xba, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, r2, 0xe, r1, 0x1) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(r2, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) [ 227.696886] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:12:42 executing program 3: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2000000000002e, &(0x7f00000005c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x104) 14:12:42 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f00000001c0)=0x2, 0x4) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000180)=@dstopts, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nfc, 0x10, &(0x7f0000000080), 0x0, &(0x7f0000000100)=""/128, 0x80}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002ff0), 0x0, &(0x7f0000000180)}, 0x0) 14:12:42 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000400)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000480), 0x7e) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000600)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x28}, 0x10) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0, 0xa, 0x0, 0x0, 0xfb, 0x0, 0x81, 0x4, 0x2, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x3f, 0x0, 0x8c, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x100, 0x2, 0xc0, 0x7, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x1) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000500)={&(0x7f00000004c0)='./file0\x00', 0x0, 0x18}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x8fd1, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:12:42 executing program 5: exit(0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) r2 = accept$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, &(0x7f00000001c0)=0x1c) connect$unix(r0, &(0x7f0000000080)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) sendto$inet6(r2, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) 14:12:42 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r1, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TCFLSH(r1, 0x540b, 0x2) r2 = syz_open_pts(r1, 0x0) dup3(r0, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 14:12:42 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000000)) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "435435d93a967fcd95cce88fae1201a61e461c35073366b9f24690dcb9811ee58ad15626da6b9fc89cdfe7a24f352b748ee22ebbbac8627174a3d4f36aaf0ab5", "6a1c15cd90dfe7f64fd4a54b7e4f5e8c9ed48782132e464b83ff0fbf826c936b"}) 14:12:42 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) semtimedop(0x0, &(0x7f0000000000), 0x0, &(0x7f0000000100)={r0}) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x15d8, 0x0, 0x7, 0x7, 0x2, 0x7, 0xba, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, r2, 0xe, r1, 0x1) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(r2, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) [ 227.762155] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:12:42 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) semtimedop(0x0, &(0x7f0000000000), 0x0, &(0x7f0000000100)={r0}) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x15d8, 0x0, 0x7, 0x7, 0x2, 0x7, 0xba, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, r2, 0xe, r1, 0x1) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(r2, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:12:42 executing program 7: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 14:12:43 executing program 0: socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000000)) 14:12:43 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x1000000000000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x2f, &(0x7f00000003c0)={@local, @dev, @remote}, &(0x7f0000000400)=0xc) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r1, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x1000001, 0x102010, r0, 0x0) 14:12:43 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) semtimedop(0x0, &(0x7f0000000000), 0x0, &(0x7f0000000100)={r0}) pipe2$9p(&(0x7f0000000000), 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpgrp(0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(r1, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) [ 228.090000] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:12:43 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000180)=0x10000000000062) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) ioctl$TCFLSH(r1, 0x540b, 0x2) r2 = syz_open_pts(r1, 0x0) dup3(r0, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 14:12:43 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') 14:12:43 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f00000001c0)=0x2, 0x4) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000180)=@dstopts, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nfc, 0x10, &(0x7f0000000080), 0x0, &(0x7f0000000100)=""/128, 0x80}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002ff0), 0x0, &(0x7f0000000180)}, 0x0) 14:12:43 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) semtimedop(0x0, &(0x7f0000000000), 0x0, &(0x7f0000000100)={r0}) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x15d8, 0x0, 0x7, 0x7, 0x2, 0x7, 0xba, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, r1, 0x1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:12:43 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) close(r0) 14:12:43 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x8) 14:12:43 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000301ffff008f0038d7af7cae1b0000000000000000000000"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f00000013c0), 0x2ca3bfc89d2264d, 0x0, &(0x7f0000000c40)={0x0, 0x989680}) 14:12:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/connector\x00') 14:12:43 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) semtimedop(0x0, &(0x7f0000000000), 0x0, &(0x7f0000000100)={r0}) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x15d8, 0x0, 0x7, 0x7, 0x2, 0x7, 0xba, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, r1, 0x1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:12:43 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000180)=0x10000000000062) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) ioctl$TCFLSH(r1, 0x540b, 0x2) r2 = syz_open_pts(r1, 0x0) dup3(r0, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 14:12:43 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'ip6tnl0\x00', 0xfd}) 14:12:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x2) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/180, 0x20000234}], 0x1) dup3(r1, r0, 0x0) getpid() 14:12:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) epoll_create1(0x8ffff) 14:12:43 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) semtimedop(0x0, &(0x7f0000000000), 0x0, &(0x7f0000000100)={r0}) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x15d8, 0x0, 0x7, 0x7, 0x2, 0x7, 0xba, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, r1, 0x1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:12:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000180)={0x8, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 14:12:44 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000280)="6e65742f69665f696e657436002795af9e0e067491ae726a3ac3ce7306cf11ea1f34d0eb46ca2978f19298497287d8e91139364f71a4d18e39f9f991e008de5929c5e28e12841bab72e796ecf4ba2f807a6513b5b642360fa7f237817ab347f6c7cac190798c462048c1a8e84b916282c898071a84f35c6738abc31205dcfda77f42f22a0e36c701ceebc07c79ab2d23d97b337b5214c33d797cb8ef98bea0f1ff64e4d74c16b2197b785730ed9b8d031cd50393016a4a53cd3d40e36eaa720648c5cf6ea46dbf2be3ae7d26bbcd070166c59e8016a8cfad239cdeccc0c25c9a61dc4bfbed7fba089a681b35d183d0334a92639c823268599f92697afaa3b8c0247b0333f2901289cbc973d4e5edcdb2670dfeed0666c743800bdca709bfcef20b21fa63e2dc0cc01e091cbd8f38144e4b6d44d488652f0a59c4112da377709da0830000000000000000000000000000000000000000000000c28894a0945d1c9dedb6bc79b7bd9ab9fdec5fd48d5679a2f89e2594e56edd3c5355d1eb711945de75d8c9fc928c80a2d4f04a4b32a0a0c7e7daa1210300") preadv(r0, &(0x7f0000000800)=[{&(0x7f0000000500)=""/202, 0xca}, {&(0x7f0000000600)=""/162, 0xa2}], 0x2, 0x0) 14:12:44 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) semtimedop(0x0, &(0x7f0000000000), 0x0, &(0x7f0000000100)={r0}) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x15d8, 0x0, 0x7, 0x7, 0x2, 0x7, 0xba, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, r1, 0x1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:12:44 executing program 3: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)) 14:12:44 executing program 0: unshare(0x2000400) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) 14:12:44 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000180)=0x10000000000062) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) ioctl$TCFLSH(r1, 0x540b, 0x2) r2 = syz_open_pts(r1, 0x0) dup3(r0, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 14:12:44 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) listen(r0, 0x0) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x20000000, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 14:12:44 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'teql0\x00', 0x102}) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000080)) 14:12:44 executing program 7: r0 = memfd_create(&(0x7f0000000380)="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", 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwritev(r0, &(0x7f0000000600)=[{&(0x7f00000006c0)="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", 0x941}], 0x1, 0x0) 14:12:44 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) semtimedop(0x0, &(0x7f0000000000), 0x0, &(0x7f0000000100)={r0}) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x15d8, 0x0, 0x7, 0x7, 0x2, 0x7, 0xba, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:12:44 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) read(r1, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) ioctl$TCFLSH(r1, 0x540b, 0x2) r2 = syz_open_pts(r1, 0x0) dup3(r0, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 14:12:44 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@loop={'/dev/loop'}, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, &(0x7f0000000100)='*\x00') 14:12:44 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000001700)="8a", 0x1, 0x8000, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x2000, 0x4) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dbf5d766070") 14:12:44 executing program 0: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x0) unshare(0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f00000000c0)={{0x2, 0x0, @rand_addr}, {0x0, @random="79d2106aa561"}, 0x0, {0x2, 0x0, @loopback}, "0000407100eeffffff00000000000200"}) 14:12:44 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380), &(0x7f00000003c0), 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) 14:12:44 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendto(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "9731c20d5745123de0b5d372f45d40ebb9c3a8dc9af913db7b3086d927c9e55421a4d51964be5973ea8ed5c28131cf1a92ef73bbe5ced801aa5112945573ba"}, 0x80) 14:12:44 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x15d8, 0x0, 0x7, 0x7, 0x2, 0x7, 0xba, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) [ 229.768153] cgroup: cgroup2: unknown option "*" 14:12:44 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x15d8, 0x0, 0x7, 0x7, 0x2, 0x7, 0xba, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:12:44 executing program 3: socket$inet6(0xa, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x0) unshare(0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) getpid() add_key(&(0x7f0000000480)='encrypted\x00', &(0x7f00000004c0), &(0x7f0000000500), 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380), &(0x7f00000003c0), 0x0, 0x0) 14:12:44 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@loop={'/dev/loop'}, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, &(0x7f0000000100)='*\x00') 14:12:45 executing program 7: socket$inet6(0xa, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x0) 14:12:45 executing program 1: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000240), &(0x7f0000000280), 0x8) socket$inet6(0xa, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x1) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x0) add_key(&(0x7f0000000480)='encrypted\x00', &(0x7f00000004c0), &(0x7f0000000500), 0x0, 0xfffffffffffffffc) 14:12:45 executing program 0: 14:12:45 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x15d8, 0x0, 0x7, 0x7, 0x2, 0x7, 0xba, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) [ 230.162972] cgroup: cgroup2: unknown option "*" 14:12:45 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x15d8, 0x0, 0x7, 0x7, 0x2, 0x7, 0xba, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:12:45 executing program 0: socket$inet6(0xa, 0x0, 0x0) 14:12:45 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r1, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) ioctl$TCFLSH(r1, 0x540b, 0x2) r2 = syz_open_pts(r1, 0x0) dup3(r0, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 14:12:45 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@loop={'/dev/loop'}, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, &(0x7f0000000100)='*\x00') [ 230.728154] cgroup: cgroup2: unknown option "*" 14:12:45 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/12, 0xc}, {&(0x7f0000000040)=""/191, 0xbf}], 0x2, 0x0) 14:12:45 executing program 3: socket$inet6(0xa, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x0) unshare(0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) getpid() add_key(&(0x7f0000000480)='encrypted\x00', &(0x7f00000004c0), &(0x7f0000000500), 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380), &(0x7f00000003c0), 0x0, 0x0) 14:12:45 executing program 7: socket$inet6(0xa, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x0) unshare(0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) getpid() add_key(&(0x7f0000000480)='encrypted\x00', &(0x7f00000004c0), &(0x7f0000000500), 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380), &(0x7f00000003c0), 0x0, 0x0) 14:12:45 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x1, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='+'], 0x1) 14:12:45 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x15d8, 0x0, 0x7, 0x7, 0x2, 0x7, 0xba, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:12:45 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) 14:12:45 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x15d8, 0x0, 0x7, 0x7, 0x2, 0x7, 0xba, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:12:45 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@loop={'/dev/loop'}, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, &(0x7f0000000100)='*\x00') 14:12:46 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x1, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='+'], 0x1) 14:12:46 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x15d8, 0x0, 0x7, 0x7, 0x2, 0x7, 0xba, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) [ 231.127883] cgroup: cgroup2: unknown option "*" 14:12:46 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x15d8, 0x0, 0x7, 0x7, 0x2, 0x7, 0xba, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:12:46 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000480), 0x4) close(r1) 14:12:46 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000100)={0x0, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 14:12:46 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authenc(tgr192,cbc(cast5))\x00'}, 0x58) accept4(r1, &(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @remote}}, &(0x7f0000000080)=0x80, 0x0) [ 231.424397] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 [ 231.461160] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 14:12:46 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000180)=0x10000000000062) read(0xffffffffffffffff, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 14:12:46 executing program 7: 14:12:46 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x15d8, 0x0, 0x7, 0x7, 0x2, 0x7, 0xba, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:12:46 executing program 1: 14:12:46 executing program 4: mount(&(0x7f0000000000)=@loop={'/dev/loop'}, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, &(0x7f0000000100)='*\x00') 14:12:46 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000100)={0x0, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 14:12:46 executing program 5: 14:12:46 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x15d8, 0x0, 0x7, 0x7, 0x2, 0x7, 0xba, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) [ 231.770987] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 14:12:46 executing program 7: 14:12:46 executing program 1: 14:12:46 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x15d8, 0x0, 0x7, 0x7, 0x2, 0x7, 0xba, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:12:46 executing program 4: mount(&(0x7f0000000000)=@loop={'/dev/loop'}, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, &(0x7f0000000100)='*\x00') 14:12:47 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000100)={0x0, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) [ 232.216901] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 14:12:47 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x15d8, 0x0, 0x7, 0x7, 0x2, 0x7, 0xba, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:12:47 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000100)={0x0, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 14:12:47 executing program 1: 14:12:47 executing program 7: 14:12:47 executing program 4: mount(&(0x7f0000000000)=@loop={'/dev/loop'}, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, &(0x7f0000000100)='*\x00') 14:12:47 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000180)=0x10000000000062) read(0xffffffffffffffff, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 14:12:47 executing program 5: 14:12:47 executing program 3: 14:12:47 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x0, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x15d8, 0x0, 0x7, 0x7, 0x2, 0x7, 0xba, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) [ 232.954219] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 14:12:48 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x0, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x15d8, 0x0, 0x7, 0x7, 0x2, 0x7, 0xba, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:12:48 executing program 1: 14:12:48 executing program 7: 14:12:48 executing program 5: 14:12:48 executing program 3: 14:12:48 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000100)={0x0, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 14:12:48 executing program 4: 14:12:48 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000180)=0x10000000000062) read(0xffffffffffffffff, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 14:12:48 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x0, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x15d8, 0x0, 0x7, 0x7, 0x2, 0x7, 0xba, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:12:48 executing program 7: 14:12:48 executing program 5: [ 233.410040] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 14:12:48 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x0, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x15d8, 0x0, 0x7, 0x7, 0x2, 0x7, 0xba, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:12:48 executing program 1: 14:12:48 executing program 3: 14:12:48 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x0, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x15d8, 0x0, 0x7, 0x7, 0x2, 0x7, 0xba, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:12:48 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r1, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) ioctl$TCFLSH(r1, 0x540b, 0x2) r2 = syz_open_pts(r1, 0x0) dup3(r0, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 14:12:48 executing program 4: 14:12:48 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000100)={0x0, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 14:12:48 executing program 5: 14:12:48 executing program 3: 14:12:48 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x0, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x15d8, 0x0, 0x7, 0x7, 0x2, 0x7, 0xba, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:12:48 executing program 1: 14:12:48 executing program 7: [ 233.897502] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 14:12:48 executing program 4: 14:12:49 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0x0, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x15d8, 0x0, 0x7, 0x7, 0x2, 0x7, 0xba, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:12:49 executing program 5: 14:12:49 executing program 3: 14:12:49 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0x0, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x15d8, 0x0, 0x7, 0x7, 0x2, 0x7, 0xba, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:12:49 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000100)={0x0, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 14:12:49 executing program 1: 14:12:49 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r1, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) ioctl$TCFLSH(r1, 0x540b, 0x2) r2 = syz_open_pts(r1, 0x0) dup3(r0, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 14:12:49 executing program 7: 14:12:49 executing program 4: [ 234.324044] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 14:12:49 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0x0, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x15d8, 0x0, 0x7, 0x7, 0x2, 0x7, 0xba, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:12:49 executing program 5: 14:12:49 executing program 3: 14:12:49 executing program 1: 14:12:49 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000100)={0x0, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 14:12:49 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x0, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x15d8, 0x0, 0x7, 0x7, 0x2, 0x7, 0xba, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:12:49 executing program 4: 14:12:49 executing program 7: 14:12:49 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x0, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x15d8, 0x0, 0x7, 0x7, 0x2, 0x7, 0xba, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:12:49 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r1, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) ioctl$TCFLSH(r1, 0x540b, 0x2) r2 = syz_open_pts(r1, 0x0) dup3(r0, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 14:12:49 executing program 5: 14:12:49 executing program 4: 14:12:49 executing program 1: 14:12:49 executing program 3: 14:12:49 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000100)={0x0, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 14:12:50 executing program 7: 14:12:50 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x0, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x15d8, 0x0, 0x7, 0x7, 0x2, 0x7, 0xba, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:12:50 executing program 5: 14:12:50 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x15d8, 0x0, 0x7, 0x7, 0x2, 0x7, 0xba, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:12:50 executing program 4: 14:12:50 executing program 3: 14:12:50 executing program 7: 14:12:50 executing program 1: 14:12:50 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x15d8, 0x0, 0x7, 0x7, 0x2, 0x7, 0xba, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:12:50 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000100)={0x0, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 14:12:50 executing program 6: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r0, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) ioctl$TCFLSH(r0, 0x540b, 0x2) r1 = syz_open_pts(r0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 14:12:50 executing program 4: 14:12:50 executing program 5: 14:12:50 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x15d8, 0x0, 0x7, 0x7, 0x2, 0x7, 0xba, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:12:50 executing program 3: 14:12:50 executing program 7: 14:12:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) read(r0, &(0x7f00000000c0)=""/218, 0xda) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000680)={&(0x7f0000001e40)={0x14, 0x42, 0x109}, 0x14}}, 0x0) 14:12:50 executing program 0: socket$inet6(0xa, 0x80003, 0x800000000000006) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 14:12:50 executing program 4: 14:12:50 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x15d8, 0x0, 0x7, 0x7, 0x2, 0x7, 0xba, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:12:50 executing program 5: 14:12:50 executing program 3: 14:12:50 executing program 6: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r0, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) ioctl$TCFLSH(r0, 0x540b, 0x2) r1 = syz_open_pts(r0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 14:12:51 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x0, 0x3f, 0x0, 0x889, 0x15d8, 0x0, 0x7, 0x7, 0x2, 0x7, 0xba, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) [ 236.001230] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 14:12:51 executing program 7: 14:12:51 executing program 4: 14:12:51 executing program 5: 14:12:51 executing program 1: 14:12:51 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x0, 0x3f, 0x0, 0x889, 0x15d8, 0x0, 0x7, 0x7, 0x2, 0x7, 0xba, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:12:51 executing program 0: socket$inet6(0xa, 0x80003, 0x800000000000006) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 14:12:51 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d0252926285717070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000000)=0x10001, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) 14:12:51 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x0, 0x3f, 0x0, 0x889, 0x15d8, 0x0, 0x7, 0x7, 0x2, 0x7, 0xba, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:12:51 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x1e, 0x2, 0x0) r2 = socket(0x1e, 0x5, 0x0) listen(r2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000200)=@req3={0x80000000}, 0x359) accept4$packet(r2, &(0x7f0000000100), &(0x7f0000000180)=0x14, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) sendmsg(r1, &(0x7f0000000140)={&(0x7f0000000080)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000780), 0x0, &(0x7f0000000380)=ANY=[]}, 0x0) 14:12:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 14:12:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f00000000c0), 0x4) [ 236.429444] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 14:12:51 executing program 6: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r0, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) ioctl$TCFLSH(r0, 0x540b, 0x2) r1 = syz_open_pts(r0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 14:12:51 executing program 1: r0 = socket$inet6(0xa, 0x8000080003, 0x8) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010207041dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 14:12:51 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x0, 0x0, 0x889, 0x15d8, 0x0, 0x7, 0x7, 0x2, 0x7, 0xba, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:12:51 executing program 0: socket$inet6(0xa, 0x80003, 0x800000000000006) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 14:12:51 executing program 5: getrandom(&(0x7f00000003c0)=""/168, 0xa8, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000940)='net/fib_trie\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz1\x00', 0x1ff) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0xffffffffffffff7f, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) r1 = add_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000140), 0x0, 0xfffffffffffffffb) keyctl$get_security(0x11, r1, &(0x7f0000000580)=""/129, 0x81) [ 236.735684] netlink: 5 bytes leftover after parsing attributes in process `syz-executor1'. 14:12:51 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) 14:12:51 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x0, 0x0, 0x889, 0x15d8, 0x0, 0x7, 0x7, 0x2, 0x7, 0xba, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) [ 236.807798] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 14:12:51 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffa}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x20, &(0x7f00003efff0)={0x0, 0x0, 0x3ffff}) rt_sigtimedwait(&(0x7f000031bff8)={0x8000080000001}, &(0x7f0000000000), &(0x7f000005b000)={0x77359400}, 0x8) rt_sigtimedwait(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)={0x77359400}, 0x8) 14:12:51 executing program 7: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000a00)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000002500)=[{{&(0x7f0000000180)=@un=@abs, 0x80, &(0x7f0000000100)}}], 0x1, 0x0, &(0x7f0000000140)) 14:12:51 executing program 5: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0x20000085, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x0) 14:12:52 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x0, 0x0, 0x889, 0x15d8, 0x0, 0x7, 0x7, 0x2, 0x7, 0xba, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:12:52 executing program 0: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 14:12:52 executing program 6: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r1, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) ioctl$TCFLSH(r1, 0x540b, 0x2) r2 = syz_open_pts(r1, 0x0) dup3(r0, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 14:12:52 executing program 1: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) r1 = dup(0xffffffffffffff9c) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000040)) 14:12:52 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x0, 0x15d8, 0x0, 0x7, 0x7, 0x2, 0x7, 0xba, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:12:52 executing program 3: clone(0x80a00100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = getpid() r1 = inotify_init1(0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000200)) ioctl(r1, 0x0, &(0x7f0000000040)="14") [ 237.242723] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 14:12:52 executing program 7: clone(0x820002102011ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) semctl$SETVAL(0x0, 0x0, 0x2, &(0x7f00000000c0)) gettid() [ 237.282520] audit: type=1326 audit(1536329572.293:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9173 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457099 code=0xffff0000 14:12:52 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x0, 0x15d8, 0x0, 0x7, 0x7, 0x2, 0x7, 0xba, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:12:52 executing program 3: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bond0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="03"]}) 14:12:52 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0xa, 0xc000000, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x6f3affeff6aeeec]}, 0x1}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000040)='\f', 0x1}], 0x1, &(0x7f0000000580)}, 0x0) 14:12:52 executing program 0: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 14:12:52 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x0, 0x0, 0x7, 0x7, 0x2, 0x7, 0xba, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:12:52 executing program 6: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r1, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) ioctl$TCFLSH(r1, 0x540b, 0x2) r2 = syz_open_pts(r1, 0x0) dup3(r0, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) [ 237.538410] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 14:12:52 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f0000004000), 0x400000087, 0x0, &(0x7f0000001ff0)={0x77359400}, &(0x7f0000000180), 0x0) 14:12:52 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x0, 0x0, 0x7, 0x7, 0x2, 0x7, 0xba, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:12:52 executing program 3: socketpair(0x8, 0x0, 0x4, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000780), 0xc, &(0x7f0000000880)={&(0x7f0000000300)=ANY=[]}}, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000240)={'team0\x00'}) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000002c0)={@broadcast, @remote}, &(0x7f0000000300)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000340)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000005e00)={'eql\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000005e40)={'team0\x00'}) recvmmsg(r0, &(0x7f000000ba80)=[{{0x0, 0x0, &(0x7f0000005f40)=[{&(0x7f0000005e80)=""/43, 0x2b}], 0x1}}, {{&(0x7f0000005f80)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000006340)=[{&(0x7f0000006000)=""/46, 0x2e}, {&(0x7f0000006100)=""/28, 0x1c}, {&(0x7f0000006300)=""/21, 0x15}], 0x3, 0x0, 0x0, 0x3}, 0x7f}, {{&(0x7f000000a540)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f000000b900), 0x0, &(0x7f000000b980)=""/249, 0xf9}}], 0x3, 0x10000, &(0x7f000000bc80)) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f000000c000)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40240140}, 0xc, &(0x7f000000bfc0)={&(0x7f000000bcc0)={0x14, r5, 0x600, 0x70bd26, 0x25dfdbfb}, 0x14}}, 0x0) writev(r4, &(0x7f0000000700), 0x1000000000000110) 14:12:52 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000000c0)={{0x2, 0x0, @rand_addr=0x2}, {0x0, @random="79d2106aa561"}, 0x0, {0x2, 0x0, @loopback}, "0000407100eeffffff00000000000200"}) 14:12:52 executing program 0: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 14:12:52 executing program 6: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r1, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) ioctl$TCFLSH(r1, 0x540b, 0x2) r2 = syz_open_pts(r1, 0x0) dup3(r0, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) [ 237.943054] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 [ 237.985753] audit: type=1326 audit(1536329572.996:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9184 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457099 code=0xffff0000 14:12:53 executing program 1: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) r1 = dup(0xffffffffffffff9c) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000040)) 14:12:53 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x0, 0x0, 0x0, 0x7, 0x2, 0x7, 0xba, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:12:53 executing program 7: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) getpid() fcntl$lock(r0, 0x5, &(0x7f0000000000)={0x0, 0x7, 0x40, 0x2989}) io_setup(0x0, &(0x7f00000002c0)) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240)}, &(0x7f0000000180)) 14:12:53 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000100)={0x0, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 14:12:53 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60b7020000003a00fe8000000000000000ca047c4810d00158da962a4729000000000000aafe00000000000000aa8000907800000800"], &(0x7f0000000000)) 14:12:53 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x0, 0x0, 0x0, 0x7, 0x2, 0x7, 0xba, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) [ 238.332467] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 14:12:53 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") unshare(0x2000400) getsockopt$sock_int(r0, 0x1, 0x3d, &(0x7f0000000000), &(0x7f0000000080)=0x4) 14:12:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f00000000c0), 0x4) 14:12:53 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x3}, {0x6}]}, 0x10) 14:12:53 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r1, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) ioctl$TCFLSH(r1, 0x540b, 0x2) r2 = syz_open_pts(r1, 0x0) dup3(r0, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 14:12:53 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x0, 0x0, 0x0, 0x7, 0x2, 0x7, 0xba, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:12:53 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x8, @dev}, 0x1c) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)) 14:12:53 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x0, 0x0, 0x7, 0x0, 0x2, 0x7, 0xba, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) [ 238.541224] audit: type=1326 audit(1536329573.552:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9259 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457099 code=0xffff0000 14:12:53 executing program 7: 14:12:53 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000100)={0x0, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 14:12:53 executing program 5: [ 238.874443] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 14:12:54 executing program 1: 14:12:54 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x0, 0x0, 0x7, 0x0, 0x2, 0x7, 0xba, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:12:54 executing program 3: 14:12:54 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r1, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) ioctl$TCFLSH(r1, 0x540b, 0x2) r2 = syz_open_pts(r1, 0x0) dup3(r0, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 14:12:54 executing program 7: 14:12:54 executing program 4: 14:12:54 executing program 5: 14:12:54 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000100)={0x0, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 14:12:54 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x0, 0x0, 0x7, 0x0, 0x2, 0x7, 0xba, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) [ 239.412946] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 14:12:54 executing program 4: 14:12:54 executing program 3: 14:12:54 executing program 7: 14:12:54 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x0, 0x0, 0x7, 0x7, 0x0, 0x7, 0xba, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:12:54 executing program 5: 14:12:54 executing program 1: 14:12:54 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000100)={0x0, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 14:12:54 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x0, 0x0, 0x7, 0x7, 0x0, 0x7, 0xba, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:12:54 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r1, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) ioctl$TCFLSH(r1, 0x540b, 0x2) r2 = syz_open_pts(r1, 0x0) dup3(r0, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 14:12:54 executing program 4: 14:12:54 executing program 3: 14:12:54 executing program 7: [ 239.858476] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 14:12:54 executing program 5: 14:12:54 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'bridge0\x00'}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8}, 0xc) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$kcm(0xa, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x6, 0x4, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r2}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000080)={r0}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r1, 0x0, 0x75, 0x27, &(0x7f0000000680)="04203e29325799aa7fe41d759a28dea1d5cca5d1611302c721063b0649a4f210c839e75931061fdca196a42d705d11497e993de70a0257d51915fcca13ed3efb8eb34cfca78884d9282118c25d0aad134c10f6db0d421b976e581bbabad6803988a3d72ed0b05b4181b6fbb35e5dcd699f66f28f4f", &(0x7f0000000440)=""/39, 0x2}, 0x28) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080), 0xc) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r3, 0x50, &(0x7f0000000600)}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) socketpair$inet(0x1e, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x0}) socket$kcm(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4), 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x0, 0x17, &(0x7f0000000540)=ANY=[@ANYBLOB="0000000000000000000000611000000000000000000000000000009500000000000000e170fe47fa41d52c7fbe4adcbf96baa96067a23b19b615dbbe2dfde5d846ac6191207c87f5bdddf0d6d58fc12bc7648d1e422d4ed921b7f05d39497b80160500cd07319f7d12bbfde809343eb45b08759874b5b2d7f5098b04ae554731960c9f51393b7ef8195e12bd13e8eed8b36264815505c613c4f9dc5a40f98cdd5d736e4876853de7f701a9f3412f0bfdbff0a3c1044abf2c3a270000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000003c0), 0x2) sendmsg(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)="e72fc990acd7", 0x6}], 0x1, &(0x7f0000000500), 0x0, 0x4040000}, 0x4000) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r4, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000800)=""/116, 0x74}, {&(0x7f0000000880)=""/225, 0xe1}, {&(0x7f0000000980)=""/245, 0xf5}, {&(0x7f0000000a80)=""/178, 0xb2}, {&(0x7f0000000b40)=""/22, 0x16}, {&(0x7f0000000b80)=""/179, 0xb3}, {&(0x7f0000000c40)=""/133, 0x85}, {&(0x7f0000000d00)=""/59, 0x3b}], 0x8, &(0x7f0000000dc0)=""/88, 0x58, 0x200}, 0x10000) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x76, 0x7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x10000, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x27, 0x3, @perf_config_ext}) 14:12:55 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x0, 0x0, 0x7, 0x7, 0x0, 0x7, 0xba, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:12:55 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, &(0x7f00000001c0)='team0\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000b80)={0xffffffffffffffff, &(0x7f0000000ac0)}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x82, 0xb, 0x200000080}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0x28, &(0x7f0000000400)}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r0, 0x28, &(0x7f0000000040)}, 0x10) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f000000aa80)) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={0xffffffffffffffff, &(0x7f0000000540)="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", &(0x7f0000000280)=""/132}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x6, 0x9, 0x0, 0x29, 0xffffffffffffffff, 0x7fff}, 0x2c) 14:12:55 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x41, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x8, 0x0, 0x0, &(0x7f0000000000)) 14:12:55 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000100)={0x0, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 14:12:55 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x0, 0x0, 0x7, 0x7, 0x2, 0x0, 0xba, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:12:55 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x36fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)="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", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40286608, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x541b, 0x708ffd) 14:12:55 executing program 7: 14:12:55 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r1, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) ioctl$TCFLSH(r1, 0x540b, 0x2) r2 = syz_open_pts(r1, 0x0) dup3(r0, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) [ 240.402587] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 14:12:55 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x0, 0x0, 0x7, 0x7, 0x2, 0x0, 0xba, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:12:55 executing program 7: 14:12:55 executing program 3: 14:12:55 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x0, 0x0, 0x7, 0x7, 0x2, 0x0, 0xba, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:12:55 executing program 4: 14:12:55 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r0, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) ioctl$TCFLSH(r0, 0x540b, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000000c0)=ANY=[]) ioctl$TCXONC(r1, 0x540a, 0x0) 14:12:55 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 14:12:55 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000100)={0x0, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 14:12:55 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x0, 0x0, 0x7, 0x7, 0x2, 0x7, 0x0, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:12:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x401, 0x0) 14:12:56 executing program 7: socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000c40)={0x0, 0x989680}) 14:12:56 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r1, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) ioctl$TCFLSH(r1, 0x540b, 0x2) r2 = syz_open_pts(r1, 0x0) dup3(r0, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 14:12:56 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x0, 0x0, 0x7, 0x7, 0x2, 0x7, 0x0, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:12:56 executing program 4: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x4000, 0x0) read(r0, &(0x7f0000000080)=""/176, 0xb0) [ 241.021338] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 14:12:56 executing program 5: keyctl$invalidate(0x15, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) keyctl$link(0x8, 0x0, 0x0) 14:12:56 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x0, 0x0, 0x7, 0x7, 0x2, 0x7, 0x0, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:12:56 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={"0061a40000ffebf9000000000200", 0x9d01}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=@getqdisc={0x24, 0x26, 0x209}, 0x24}}, 0x0) 14:12:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@getroute={0x14}, 0x14}}, 0x0) 14:12:56 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x0, 0x0, 0x7, 0x7, 0x2, 0x7, 0x0, 0x0, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:12:56 executing program 0: socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 14:12:56 executing program 7: ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000200)) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) epoll_create1(0x0) r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000100)=""/10, 0xa}], 0x1) timerfd_settime(r0, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, &(0x7f0000000fe0)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000021ff4)={0x2001}) 14:12:56 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r0, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) ioctl$TCFLSH(r0, 0x540b, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000000c0)=ANY=[]) ioctl$TCXONC(r1, 0x540a, 0x0) 14:12:56 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netstat\x00') preadv(r0, &(0x7f0000000100), 0x2000000000000314, 0x0) 14:12:56 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x0, 0x0, 0x7, 0x7, 0x2, 0x7, 0x0, 0x0, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:12:56 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r1, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) ioctl$TCFLSH(r1, 0x540b, 0x2) r2 = syz_open_pts(r1, 0x0) dup3(r0, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) [ 241.572614] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 14:12:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000700)='./bus\x00', 0x0) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)="6d656d6f72790100000016000000ea66571d6ef0133000", 0x26e1, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40286608, &(0x7f0000000040)=0x1fffffff0000000f) 14:12:56 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x0, 0x0, 0x7, 0x7, 0x2, 0x7, 0x0, 0x0, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:12:56 executing program 0: socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 14:12:56 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x0) 14:12:56 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000040)=""/11, &(0x7f0000000080)=0xb) 14:12:56 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x0) 14:12:57 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x0, 0x0, 0x7, 0x7, 0x2, 0x7, 0x0, 0x3f, 0x0, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) [ 241.975356] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 14:12:57 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r0, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) ioctl$TCFLSH(r0, 0x540b, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000000c0)=ANY=[]) ioctl$TCXONC(r1, 0x540a, 0x0) 14:12:57 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x0, 0x0, 0x7, 0x7, 0x2, 0x7, 0x0, 0x3f, 0x0, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:12:57 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r1, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) ioctl$TCFLSH(r1, 0x540b, 0x2) r2 = syz_open_pts(r1, 0x0) dup3(r0, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 14:12:57 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)="6d656d6f72790100000016000000ea66571d6ef0133000", 0x26e1, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40286608, &(0x7f0000000040)=0x1fffffff0000000f) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r3 = open(&(0x7f0000000200)='./bus\x00', 0x4000, 0x0) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 14:12:57 executing program 3: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000000c0)={{0x2, 0x0, @rand_addr=0x2}, {0x0, @random="79d2106aa561"}, 0x0, {0x2, 0x0, @loopback}, "0000407100eeffffff00000000000200"}) 14:12:57 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x0, 0x0, 0x7, 0x7, 0x2, 0x7, 0x0, 0x3f, 0x0, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:12:58 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netstat\x00') preadv(r0, &(0x7f0000000100), 0x2000000000000314, 0x0) 14:12:58 executing program 0: socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 14:12:58 executing program 5: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0xffffffff00000090, [], 0x5, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 14:12:58 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x0, 0x0, 0x7, 0x7, 0x2, 0x7, 0x0, 0x3f, 0x81, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:12:58 executing program 3: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000000c0)={{0x2, 0x0, @rand_addr=0x2}, {0x0, @random="79d2106aa561"}, 0x0, {0x2, 0x0, @loopback}, "0000407100eeffffff00000000000200"}) 14:12:58 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000001c0)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) accept4(r1, &(0x7f0000000040)=@ipx, &(0x7f00000000c0)=0x80, 0x0) 14:12:58 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r0, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) ioctl$TCFLSH(r0, 0x540b, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000000c0)=ANY=[]) ioctl$TCXONC(r1, 0x540a, 0x0) 14:12:58 executing program 3: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000000c0)={{0x2, 0x0, @rand_addr=0x2}, {0x0, @random="79d2106aa561"}, 0x0, {0x2, 0x0, @loopback}, "0000407100eeffffff00000000000200"}) 14:12:58 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x0, 0x0, 0x7, 0x7, 0x2, 0x7, 0x0, 0x3f, 0x81, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) [ 243.178890] kernel msg: ebtables bug: please report to author: Num_counters wrong [ 243.195930] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 14:12:58 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r1, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) ioctl$TCFLSH(r1, 0x540b, 0x2) r2 = syz_open_pts(r1, 0x0) dup3(r0, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 14:12:58 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x0, 0x0, 0x7, 0x7, 0x2, 0x7, 0x0, 0x3f, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:12:58 executing program 3: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000000c0)={{0x2, 0x0, @rand_addr=0x2}, {0x0, @random="79d2106aa561"}, 0x0, {0x2, 0x0, @loopback}, "0000407100eeffffff00000000000200"}) 14:12:58 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0xa, &(0x7f0000000000)) chdir(&(0x7f0000000240)='./file0\x00') mknod(&(0x7f00000056c0)='./file0\x00', 0xffc, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300), &(0x7f00000001c0)) 14:12:58 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000100)={0x0, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 14:12:58 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r0, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) ioctl$TCFLSH(r0, 0x540b, 0x0) syz_open_pts(r0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000000c0)=ANY=[]) 14:12:58 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x0, 0x0, 0x7, 0x7, 0x2, 0x7, 0x0, 0x3f, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) [ 243.608144] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 14:12:59 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) mprotect(&(0x7f000021f000/0x2000)=nil, 0x2000, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getegid() lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) tkill(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000400)) getegid() getegid() setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000005c0)={@remote, @remote}, 0x8) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000100)='threaded\x00', 0x1c3968b2) 14:12:59 executing program 3: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) getpid() ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000000c0)={{0x2, 0x0, @rand_addr=0x2}, {0x0, @random="79d2106aa561"}, 0x0, {0x2, 0x0, @loopback}, "0000407100eeffffff00000000000200"}) 14:12:59 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000100)={0x0, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 14:12:59 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x0, 0x0, 0x7, 0x7, 0x2, 0x7, 0x0, 0x3f, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:12:59 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="180000e4a7ef000000000000000000009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x7, 0xc3, &(0x7f0000000480)=""/195}, 0x48) 14:12:59 executing program 7: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000240)='./file0\x00') mknod(&(0x7f00000056c0)='./file0\x00', 0xffc, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300), &(0x7f00000001c0)) 14:12:59 executing program 3: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000000c0)={{0x2, 0x0, @rand_addr=0x2}, {0x0, @random="79d2106aa561"}, 0x0, {0x2, 0x0, @loopback}, "0000407100eeffffff00000000000200"}) 14:12:59 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x0, 0x0, 0x7, 0x7, 0x2, 0x7, 0x0, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) [ 244.252492] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 14:12:59 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000180)) read(r1, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) ioctl$TCFLSH(r1, 0x540b, 0x2) r2 = syz_open_pts(r1, 0x0) dup3(r0, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 14:12:59 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x0, 0x0, 0x7, 0x7, 0x2, 0x7, 0x0, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:12:59 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000100)={0x0, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 14:12:59 executing program 3: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f00000000c0)={{0x2, 0x0, @rand_addr=0x2}, {0x0, @random="79d2106aa561"}, 0x0, {0x2, 0x0, @loopback}, "0000407100eeffffff00000000000200"}) 14:12:59 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000200)=@in={0x2, 0x4e22, @broadcast}, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000005c0)}}], 0x1, 0x0) 14:12:59 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x0, 0x0, 0x7, 0x7, 0x2, 0x7, 0x0, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) [ 244.681725] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 14:12:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r0, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) ioctl$TCFLSH(r0, 0x540b, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 14:12:59 executing program 3: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f00000000c0)={{0x2, 0x0, @rand_addr=0x2}, {0x0, @random="79d2106aa561"}, 0x0, {0x2, 0x0, @loopback}, "0000407100eeffffff00000000000200"}) 14:13:00 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x0, 0x0, 0x7, 0x7, 0x2, 0x7, 0x0, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080)}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:13:00 executing program 7: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000240)='./file0\x00') mknod(&(0x7f00000056c0)='./file0\x00', 0xffc, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300), &(0x7f00000001c0)) 14:13:00 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000001c0)=0x0) ptrace$peek(0x3, r1, &(0x7f0000000240)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendto(r0, &(0x7f0000001040), 0x0, 0x20000080, &(0x7f0000000000)=@generic={0x10, "f2e8536bc60ae41ee27b464938066c3a24474118ad0099849c37c50ffb1a567fbd5b020cae28f2745a536b2d9b207f41c545e5d64cc554f458205383c506b0bddec073a3b1883f7ba5b86b1578722a7acc30015ffecb0aeb07375aff58ed0664b69117ba223b7512c9ba1b791093fc7a5592aa8b5e78873433c839fa7627"}, 0x80) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f0000000280)='y\x00', 0x2, 0x2) getsockopt$inet_tcp_int(r3, 0x6, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x0) sysinfo(&(0x7f00000002c0)=""/94) add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380), &(0x7f00000003c0), 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) 14:13:00 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) mprotect(&(0x7f000021f000/0x2000)=nil, 0x2000, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getegid() lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) tkill(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000400)) getegid() getegid() setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000005c0)={@remote, @remote}, 0x8) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000100)='threaded\x00', 0x1c3968b2) 14:13:00 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000100)={0x0, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 14:13:00 executing program 3: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f00000000c0)={{0x2, 0x0, @rand_addr=0x2}, {0x0, @random="79d2106aa561"}, 0x0, {0x2, 0x0, @loopback}, "0000407100eeffffff00000000000200"}) 14:13:00 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x0, 0x0, 0x7, 0x7, 0x2, 0x7, 0x0, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080)}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:13:00 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x84000) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x6) [ 245.102513] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 14:13:00 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000180)=0x10000000000062) read(0xffffffffffffffff, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) ioctl$TCFLSH(r1, 0x540b, 0x2) r2 = syz_open_pts(r1, 0x0) dup3(r0, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 14:13:00 executing program 3: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000000c0)={{0x2, 0x0, @rand_addr=0x2}, {0x0, @random="79d2106aa561"}, 0x0, {0x2, 0x0, @loopback}, "0000407100eeffffff00000000000200"}) 14:13:00 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r0, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) ioctl$TCFLSH(r0, 0x540b, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 14:13:00 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x0, 0x0, 0x7, 0x7, 0x2, 0x7, 0x0, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080)}, 0x0, 0xffff, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:13:00 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000100)={0x0, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 14:13:00 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040)=0x8000000000004, 0xe3) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) 14:13:00 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x0, 0x0, 0x7, 0x7, 0x2, 0x7, 0x0, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:13:00 executing program 7: r0 = socket(0x10, 0x2, 0xc) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) write(r0, &(0x7f0000000140)="1f000000f904ff000008000100020423dcffdf002cb2b5c6e3a423f2486e75", 0x1f) [ 245.527921] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 14:13:00 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) mprotect(&(0x7f000021f000/0x2000)=nil, 0x2000, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getegid() lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) tkill(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000400)) getegid() getegid() setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000005c0)={@remote, @remote}, 0x8) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000100)='threaded\x00', 0x1c3968b2) 14:13:00 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x0, 0x0, 0x7, 0x7, 0x2, 0x7, 0x0, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:13:00 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000100)={0x0, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 14:13:00 executing program 3: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000000c0)={{0x2, 0x0, @rand_addr=0x2}, {0x0, @random="79d2106aa561"}, 0x0, {0x2, 0x0, @loopback}, "0000407100eeffffff00000000000200"}) [ 245.650750] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 245.671551] IPv4: Oversized IP packet from 127.0.0.1 14:13:00 executing program 3: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000000c0)={{0x2, 0x0, @rand_addr=0x2}, {0x0, @random="79d2106aa561"}, 0x0, {0x2, 0x0, @loopback}, "0000407100eeffffff00000000000200"}) 14:13:00 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000180)=0x10000000000062) read(0xffffffffffffffff, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) ioctl$TCFLSH(r1, 0x540b, 0x2) r2 = syz_open_pts(r1, 0x0) dup3(r0, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 14:13:00 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x0, 0x0, 0x7, 0x7, 0x2, 0x7, 0x0, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) [ 245.918597] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 14:13:00 executing program 7: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/keycreate\x00') write$P9_RFSYNC(r0, &(0x7f0000000040)={0x7}, 0xfdc9) 14:13:01 executing program 5: io_setup(0x0, &(0x7f0000000280)=0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) io_destroy(r0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000080)) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x300, &(0x7f0000000200), 0x4) 14:13:01 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x0, 0x0, 0x7, 0x7, 0x2, 0x7, 0x0, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:13:01 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r0, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TCFLSH(r0, 0x540b, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 14:13:01 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000000c0)={{0x2, 0x0, @rand_addr=0x2}, {0x0, @random="79d2106aa561"}, 0x0, {0x2, 0x0, @loopback}, "0000407100eeffffff00000000000200"}) 14:13:01 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000100)={0x0, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 14:13:01 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = inotify_add_watch(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x40000520) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000140), 0xffffffffffffffff) inotify_rm_watch(0xffffffffffffffff, r1) read(0xffffffffffffffff, &(0x7f0000000040)=""/182, 0xb6) 14:13:01 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x0, 0x0, 0x7, 0x7, 0x2, 0x7, 0x0, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:13:01 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000180)=0x10000000000062) read(0xffffffffffffffff, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) ioctl$TCFLSH(r1, 0x540b, 0x2) r2 = syz_open_pts(r1, 0x0) dup3(r0, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 14:13:01 executing program 7: openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) read(0xffffffffffffffff, &(0x7f0000000040)=""/182, 0xb6) 14:13:01 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) mprotect(&(0x7f000021f000/0x2000)=nil, 0x2000, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getegid() lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) tkill(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000400)) getegid() getegid() setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000005c0)={@remote, @remote}, 0x8) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000100)='threaded\x00', 0x1c3968b2) 14:13:01 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x0, 0x0, 0x7, 0x7, 0x2, 0x7, 0x0, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:13:01 executing program 7: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/keycreate\x00') write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000080), 0xa) 14:13:01 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000000c0)={{0x2, 0x0, @rand_addr=0x2}, {0x0, @random="79d2106aa561"}, 0x0, {0x2, 0x0, @loopback}, "0000407100eeffffff00000000000200"}) [ 246.511502] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 14:13:01 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x0, 0x0, 0x7, 0x7, 0x2, 0x7, 0x0, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:13:01 executing program 5: 14:13:01 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000000c0)={{0x2, 0x0, @rand_addr=0x2}, {0x0, @random="79d2106aa561"}, 0x0, {0x2, 0x0, @loopback}, "0000407100eeffffff00000000000200"}) 14:13:01 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x0, 0x0, 0x7, 0x7, 0x2, 0x7, 0x0, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:13:01 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r1, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)) ioctl$TCFLSH(r1, 0x540b, 0x2) r2 = syz_open_pts(r1, 0x0) dup3(r0, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 14:13:01 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x10000000000062) ioctl$TCFLSH(r0, 0x540b, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 14:13:01 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000100)={0x0, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 14:13:01 executing program 7: 14:13:01 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x0, 0x0, 0x7, 0x7, 0x2, 0x7, 0x0, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x0, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:13:01 executing program 3: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000000c0)={{0x2, 0x0, @rand_addr=0x2}, {0x0, @random="79d2106aa561"}, 0x0, {0x2, 0x0, @loopback}, "0000407100eeffffff00000000000200"}) [ 246.968821] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 14:13:02 executing program 5: 14:13:02 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) mprotect(&(0x7f000021f000/0x2000)=nil, 0x2000, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getegid() lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) tkill(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000400)) getegid() getegid() setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000005c0)={@remote, @remote}, 0x8) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0x1c3968b2) 14:13:02 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x0, 0x0, 0x7, 0x7, 0x2, 0x7, 0x0, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:13:02 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x0, 0x0, 0x7, 0x7, 0x2, 0x7, 0x0, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:13:02 executing program 7: 14:13:02 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000100)={0x0, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 14:13:02 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r1, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)) ioctl$TCFLSH(r1, 0x540b, 0x2) r2 = syz_open_pts(r1, 0x0) dup3(r0, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 14:13:02 executing program 5: 14:13:02 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCFLSH(r0, 0x540b, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 14:13:02 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x0, 0x0, 0x7, 0x7, 0x2, 0x7, 0x0, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) [ 247.433996] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 14:13:02 executing program 7: 14:13:02 executing program 3: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000000c0)={{0x2, 0x0, @rand_addr=0x2}, {0x0, @random="79d2106aa561"}, 0x0, {0x2, 0x0, @loopback}, "0000407100eeffffff00000000000200"}) 14:13:02 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) mprotect(&(0x7f000021f000/0x2000)=nil, 0x2000, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getegid() lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) tkill(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000400)) getegid() getegid() r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000100)='threaded\x00', 0x1c3968b2) 14:13:02 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x0, 0x0, 0x7, 0x7, 0x2, 0x7, 0x0, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:13:02 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000100)={0x0, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 14:13:02 executing program 5: 14:13:02 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 14:13:02 executing program 7: 14:13:02 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r1, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)) ioctl$TCFLSH(r1, 0x540b, 0x2) r2 = syz_open_pts(r1, 0x0) dup3(r0, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 14:13:02 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x0, 0x0, 0x7, 0x7, 0x2, 0x7, 0x0, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:13:02 executing program 3: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000200)) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000000c0)={{0x2, 0x0, @rand_addr=0x2}, {0x0, @random="79d2106aa561"}, 0x0, {0x2, 0x0, @loopback}, "0000407100eeffffff00000000000200"}) [ 247.789052] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 14:13:03 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x0, 0x0, 0x7, 0x7, 0x2, 0x7, 0x0, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:13:03 executing program 3: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000200)) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000000c0)={{0x2, 0x0, @rand_addr=0x2}, {0x0, @random="79d2106aa561"}, 0x0, {0x2, 0x0, @loopback}, "0000407100eeffffff00000000000200"}) 14:13:03 executing program 5: 14:13:03 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000100)={0x0, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 14:13:03 executing program 1: ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) 14:13:03 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x0, 0x0, 0x7, 0x7, 0x2, 0x7, 0x0, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:13:03 executing program 7: [ 248.208940] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 14:13:03 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) mprotect(&(0x7f000021f000/0x2000)=nil, 0x2000, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getegid() lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) tkill(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000400)) getegid() r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000100)='threaded\x00', 0x1c3968b2) 14:13:03 executing program 3: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f00000000c0)={{0x2, 0x0, @rand_addr=0x2}, {0x0, @random="79d2106aa561"}, 0x0, {0x2, 0x0, @loopback}, "0000407100eeffffff00000000000200"}) 14:13:03 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r1, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x2) r2 = syz_open_pts(r1, 0x0) dup3(r0, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 14:13:03 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x0, 0x0, 0x7, 0x7, 0x2, 0x7, 0x0, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:13:03 executing program 5: 14:13:03 executing program 7: 14:13:03 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 14:13:03 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000100)={0x0, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 14:13:03 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x0, 0x0, 0x7, 0x7, 0x2, 0x7, 0x0, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:13:03 executing program 3: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f00000000c0)={{0x2, 0x0, @rand_addr=0x2}, {0x0, @random="79d2106aa561"}, 0x0, {0x2, 0x0, @loopback}, "0000407100eeffffff00000000000200"}) 14:13:03 executing program 5: [ 248.657134] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 14:13:03 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x0, 0x0, 0x7, 0x7, 0x2, 0x7, 0x0, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:13:03 executing program 7: 14:13:03 executing program 3: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000000c0)={{0x2, 0x0, @rand_addr}, {0x0, @random="79d2106aa561"}, 0x0, {0x2, 0x0, @loopback}, "0000407100eeffffff00000000000200"}) 14:13:03 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 14:13:03 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000100)={0x0, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) [ 249.013492] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 14:13:04 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) mprotect(&(0x7f000021f000/0x2000)=nil, 0x2000, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getegid() lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) tkill(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000400)) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000100)='threaded\x00', 0x1c3968b2) 14:13:04 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x0, 0x0, 0x7, 0x7, 0x2, 0x7, 0x0, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:13:04 executing program 5: 14:13:04 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r1, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x2) r2 = syz_open_pts(r1, 0x0) dup3(r0, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 14:13:04 executing program 3: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000000c0)={{0x2, 0x0, @rand_addr}, {0x0, @random="79d2106aa561"}, 0x0, {0x2, 0x0, @loopback}, "0000407100eeffffff00000000000200"}) 14:13:04 executing program 7: 14:13:04 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000100)={0x0, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 14:13:04 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 14:13:04 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x0, 0x0, 0x7, 0x7, 0x2, 0x7, 0x0, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:13:04 executing program 3: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000000c0)={{0x2, 0x0, @rand_addr}, {0x0, @random="79d2106aa561"}, 0x0, {0x2, 0x0, @loopback}, "0000407100eeffffff00000000000200"}) [ 249.264106] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 14:13:04 executing program 5: 14:13:04 executing program 7: 14:13:04 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x0, 0x0, 0x7, 0x7, 0x2, 0x7, 0x0, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:13:04 executing program 3: 14:13:04 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000100)={0x0, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 14:13:04 executing program 1: [ 249.701468] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 14:13:04 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) mprotect(&(0x7f000021f000/0x2000)=nil, 0x2000, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getegid() lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) tkill(0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000100)='threaded\x00', 0x1c3968b2) 14:13:04 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x0, 0x0, 0x7, 0x7, 0x2, 0x7, 0x0, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:13:04 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r1, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x2) r2 = syz_open_pts(r1, 0x0) dup3(r0, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 14:13:04 executing program 7: 14:13:04 executing program 5: 14:13:04 executing program 3: 14:13:04 executing program 1: 14:13:04 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000100)={0x0, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 14:13:05 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x0, 0x0, 0x7, 0x7, 0x2, 0x7, 0x0, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000140)={0x27, 0x0, 0x2}) 14:13:05 executing program 1: 14:13:05 executing program 7: 14:13:05 executing program 5: 14:13:05 executing program 3: 14:13:05 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x0, 0x0, 0x7, 0x7, 0x2, 0x7, 0x0, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x0, 0x0, 0x2}) 14:13:05 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000100)={0x0, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 14:13:05 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r1, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) ioctl$TCFLSH(r1, 0x540b, 0x0) r2 = syz_open_pts(r1, 0x0) dup3(r0, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 14:13:05 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) mprotect(&(0x7f000021f000/0x2000)=nil, 0x2000, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getegid() lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000100)='threaded\x00', 0x1c3968b2) 14:13:05 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x0, 0x0, 0x7, 0x7, 0x2, 0x7, 0x0, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27}) 14:13:05 executing program 1: 14:13:05 executing program 5: 14:13:05 executing program 3: 14:13:05 executing program 7: 14:13:05 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x0, 0x0, 0x7, 0x7, 0x2, 0x7, 0x0, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27}) 14:13:05 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000100)={0x0, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 14:13:05 executing program 5: 14:13:05 executing program 1: 14:13:05 executing program 3: 14:13:05 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r1, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) ioctl$TCFLSH(r1, 0x540b, 0x0) r2 = syz_open_pts(r1, 0x0) dup3(r0, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 14:13:05 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40410, 0x2, 0x299, 0x0, 0x0, 0xff, 0x7ff, 0x7, 0x0, 0x9b, 0x0, 0x0, 0xf8, 0x0, 0x418, 0x3f, 0x0, 0x889, 0x0, 0x0, 0x7, 0x7, 0x2, 0x7, 0x0, 0x3f, 0x81, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0xffff, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000140)={0x27}) 14:13:05 executing program 7: 14:13:06 executing program 5: 14:13:06 executing program 2: 14:13:06 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) mprotect(&(0x7f000021f000/0x2000)=nil, 0x2000, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getegid() r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000100)='threaded\x00', 0x1c3968b2) 14:13:06 executing program 0: 14:13:06 executing program 7: 14:13:06 executing program 1: creat(&(0x7f0000000240)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000140)=""/160) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0f85403, &(0x7f00000000c0)) 14:13:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'syz_tun\x00', 0x0}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@dev}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote, r1}, 0x14) dup2(r2, r0) 14:13:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000400)={@dev}, 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'syz_tun\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote, r1}, 0x14) 14:13:06 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) gettid() capset(&(0x7f00000001c0), &(0x7f0000000240)={0x0, 0x1}) r0 = getpid() bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x28, &(0x7f0000000040)}, 0x10) sched_setscheduler(r0, 0x5, &(0x7f0000000200)) umount2(&(0x7f00000000c0)='./file0/file0\x00', 0x3) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000000)) 14:13:06 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r1, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) ioctl$TCFLSH(r1, 0x540b, 0x0) r2 = syz_open_pts(r1, 0x0) dup3(r0, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 14:13:06 executing program 1: creat(&(0x7f0000000240)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000140)=""/160) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0f85403, &(0x7f00000000c0)) 14:13:06 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() write$P9_RLINK(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x47, 0x1}, 0x7) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0xfffffffffffffffe}, 0xe) 14:13:06 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000800)=ANY=[@ANYBLOB], 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0x1da) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r1, 0x3, 0x7fff, 0x8001) fallocate(r1, 0x800000000000001, 0x5e89, 0xfff9) 14:13:06 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) clock_adjtime(0x20000, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 14:13:06 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14, 0x80000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0f85403, &(0x7f00000000c0)) 14:13:06 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000040)=[{&(0x7f0000001600)=""/151, 0x97}], 0x100000000000013e, &(0x7f0000001a40)=[{&(0x7f0000001900)=""/113, 0x71}, {&(0x7f0000000580), 0x1dd}], 0x2, 0x0) 14:13:06 executing program 5: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000001100)={&(0x7f0000003000/0x2000)=nil, 0x2000}, &(0x7f0000000080)=0x10) 14:13:06 executing program 1: creat(&(0x7f0000000240)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000140)=""/160) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0f85403, &(0x7f00000000c0)) 14:13:07 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) mprotect(&(0x7f000021f000/0x2000)=nil, 0x2000, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000100)='threaded\x00', 0x1c3968b2) 14:13:07 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000100), 0x4) sched_setscheduler(r0, 0x5, &(0x7f0000000200)) r1 = semget(0xffffffffffffffff, 0x7, 0x2) semctl$SETVAL(r1, 0x0, 0x10, &(0x7f0000000080)=0x4) move_pages(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000ffc000/0x4000)=nil], &(0x7f0000000080), &(0x7f00000000c0), 0x0) 14:13:07 executing program 1: creat(&(0x7f0000000240)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000140)=""/160) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0f85403, &(0x7f00000000c0)) 14:13:07 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000800)=ANY=[@ANYBLOB], 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0x1da) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r1, 0x3, 0x7fff, 0x8001) fallocate(r1, 0x800000000000001, 0x5e89, 0xfff9) 14:13:07 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r1, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) ioctl$TCFLSH(r1, 0x540b, 0x2) r2 = syz_open_pts(0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 14:13:07 executing program 5: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0xfffffffffffffff9}]}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) stat(&(0x7f0000000240)='\x00', &(0x7f0000000500)) timerfd_create(0x0, 0xf466d2c427d5ba6d) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x8) 14:13:07 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x856, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0xb69, 0x2081) prctl$seccomp(0x16, 0x0, &(0x7f0000000140)={0x0, &(0x7f00000000c0)}) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r1 = getpid() ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f00000005c0)) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) unlink(&(0x7f0000000040)='./file0\x00') getrandom(&(0x7f0000000280)=""/246, 0xf6, 0x0) write$eventfd(r0, &(0x7f0000000040), 0x8) fchmodat(r0, &(0x7f0000000240)='./file1\x00', 0x108) prctl$seccomp(0x16, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000080)=[{0x4, 0x0, 0x6, 0x8128}, {0x5, 0x2, 0x7837, 0xc103}]}) 14:13:07 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)="153f6234") munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000900), 0x24, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000a00)={{{@in=@dev, @in=@multicast1}}, {{@in=@rand_addr}, 0x0, @in6=@mcast2}}, &(0x7f0000000b00)=0xe8) 14:13:07 executing program 0: socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x4, &(0x7f0000000600)={@broadcast, @loopback, 0x0, 0x32b}, 0x0) 14:13:07 executing program 1: creat(&(0x7f0000000240)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000140)=""/160) 14:13:07 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x856, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000079c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x7}}) 14:13:07 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8941, &(0x7f0000000240)=0x1) 14:13:07 executing program 1: creat(&(0x7f0000000240)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) getpid() ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000140)=""/160) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0f85403, &(0x7f00000000c0)) 14:13:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000500)={&(0x7f00000004c0)='./file0\x00', 0x0, 0x18}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 14:13:07 executing program 7: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xf, 0x3, 0x2, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'i\x00\x00\x00\x00\x00\x00\x00@\x00'}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)="2f6465762f6e65742f74756eff", 0x241, 0x0) r4 = socket$kcm(0x2, 0x0, 0x2) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xffffffba) r5 = getpid() perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0xff, 0x67c, 0x4, 0x2, 0x0, 0xfffffffffffffffb, 0x1014, 0x0, 0x1, 0x0, 0x80, 0x1b, 0x9, 0x1, 0xffffffff, 0x2, 0x4, 0x0, 0x7fff, 0x1, 0x8, 0x2, 0x13, 0x891, 0x8, 0xe952, 0x80000000, 0xfffffffffffffff9, 0x4b, 0xffffffffffffffff, 0x2, 0x24295274, 0x76c2f528, 0x1f, 0x4, 0x2, 0x0, 0xdaf, 0x0, @perf_bp={&(0x7f00000002c0), 0x1}, 0x800, 0x7f, 0x0, 0x0, 0xfff, 0x8, 0x9}, r5, 0x7, r2, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000040)={r4}) socket$kcm(0x29, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='\':\x00', r1}, 0x10) r6 = getpid() perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x80, 0x401, 0x33e5, 0x2, 0x0, 0x2, 0x8084, 0x4, 0x80, 0x9, 0xfffffffffffffff9, 0x7293, 0x966, 0x3, 0x5, 0x1, 0x1f, 0x1000, 0x5, 0x4, 0x101, 0x0, 0x80000000, 0x8000, 0x2, 0x5, 0x3, 0xc9c8, 0x4, 0x0, 0x8, 0x9, 0x8000, 0xdc3, 0xffffffff7fffffff, 0x6, 0x0, 0x8001, 0x1, @perf_config_ext={0x0, 0x6}, 0x0, 0x80000000, 0x80000000, 0x1, 0x200, 0x7, 0x80000001}, r6, 0x4, r0, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x1ff) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x8, 0x5, 0x400, 0x0, 0x7fff, 0x2000, 0x8, 0x6, 0x1000, 0x4, 0x10001, 0x6, 0x405, 0x1000, 0xffffffffffffffc0, 0xfffffffffffffffa, 0x10001, 0x100, 0x200, 0x3, 0x7fff, 0xc0000000000000, 0x7, 0x6740, 0x3, 0xffff, 0x7, 0x41b, 0x3b2a2ac5, 0x5, 0x8, 0x0, 0x80000000, 0x3, 0x1, 0x0, 0x8001, 0x2, @perf_config_ext={0x800}, 0x8000, 0xe4, 0x8, 0x3, 0x1, 0xa4000000, 0xffffffffffffff4c}, r6, 0x0, r0, 0xa) 14:13:07 executing program 1: creat(&(0x7f0000000240)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000140)=""/160) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0f85403, &(0x7f00000000c0)) 14:13:07 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) mprotect(&(0x7f000021f000/0x2000)=nil, 0x2000, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000100)='threaded\x00', 0x1c3968b2) 14:13:07 executing program 0: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xfffffe97) unlink(&(0x7f00000002c0)='./file0\x00') link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') clone(0x0, &(0x7f0000000440), &(0x7f0000000140), &(0x7f0000000400), &(0x7f00000002c0)) 14:13:07 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000440), 0x4) 14:13:07 executing program 1: creat(&(0x7f0000000240)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000140)=""/160) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0f85403, &(0x7f00000000c0)) 14:13:08 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r1, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) ioctl$TCFLSH(r1, 0x540b, 0x2) r2 = syz_open_pts(r1, 0x0) dup3(0xffffffffffffffff, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 14:13:08 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) fchdir(r0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) write$P9_RSETATTR(r1, &(0x7f0000000080)={0x7, 0x1b, 0x1}, 0x7) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f00000001c0)) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[], 0xffffffffffffff36) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)) 14:13:08 executing program 3: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f00000011c0)) creat(&(0x7f0000000480)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x23800, &(0x7f0000000240)=ANY=[]) quotactl(0x0, &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000000)) 14:13:08 executing program 1: creat(&(0x7f0000000240)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000140)=""/160) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0f85403, &(0x7f00000000c0)) 14:13:08 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x1, &(0x7f0000002280)=[{}], 0x2b0003) 14:13:08 executing program 1: creat(&(0x7f0000000240)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, &(0x7f0000000140)=""/160) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0xc0f85403, &(0x7f00000000c0)) 14:13:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000900)=[{0x98, 0x0, 0x0, "9693f8872125c016b44780ae41b66cbabe6b00a93d474cc1ed1fe8761978488ff09c49c7e1a735fb3ef476f1c9c18580bb8d0494c1c3abbd07c94bd88444824360a07158afd476231a380236d79b1e59be6ae33df2d1eb40cb55aa66dbce5ff68594167608d3255f1bbe1100e7225a8684b9d72dd3917a2d6cd7d3f40ac879dc8d215989a6ac"}], 0x98}, 0x0) 14:13:08 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f00000000c0), 0x8) 14:13:08 executing program 1: creat(&(0x7f0000000240)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, &(0x7f0000000140)=""/160) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0xc0f85403, &(0x7f00000000c0)) 14:13:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) 14:13:08 executing program 7: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xf, 0x3, 0x2, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'i\x00\x00\x00\x00\x00\x00\x00@\x00'}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)="2f6465762f6e65742f74756eff", 0x241, 0x0) r4 = socket$kcm(0x2, 0x0, 0x2) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xffffffba) r5 = getpid() perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0xff, 0x67c, 0x4, 0x2, 0x0, 0xfffffffffffffffb, 0x1014, 0x0, 0x1, 0x0, 0x80, 0x1b, 0x9, 0x1, 0xffffffff, 0x2, 0x4, 0x0, 0x7fff, 0x1, 0x8, 0x2, 0x13, 0x891, 0x8, 0xe952, 0x80000000, 0xfffffffffffffff9, 0x4b, 0xffffffffffffffff, 0x2, 0x24295274, 0x76c2f528, 0x1f, 0x4, 0x2, 0x0, 0xdaf, 0x0, @perf_bp={&(0x7f00000002c0), 0x1}, 0x800, 0x7f, 0x0, 0x0, 0xfff, 0x8, 0x9}, r5, 0x7, r2, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000040)={r4}) socket$kcm(0x29, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='\':\x00', r1}, 0x10) r6 = getpid() perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x80, 0x401, 0x33e5, 0x2, 0x0, 0x2, 0x8084, 0x4, 0x80, 0x9, 0xfffffffffffffff9, 0x7293, 0x966, 0x3, 0x5, 0x1, 0x1f, 0x1000, 0x5, 0x4, 0x101, 0x0, 0x80000000, 0x8000, 0x2, 0x5, 0x3, 0xc9c8, 0x4, 0x0, 0x8, 0x9, 0x8000, 0xdc3, 0xffffffff7fffffff, 0x6, 0x0, 0x8001, 0x1, @perf_config_ext={0x0, 0x6}, 0x0, 0x80000000, 0x80000000, 0x1, 0x200, 0x7, 0x80000001}, r6, 0x4, r0, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x1ff) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x8, 0x5, 0x400, 0x0, 0x7fff, 0x2000, 0x8, 0x6, 0x1000, 0x4, 0x10001, 0x6, 0x405, 0x1000, 0xffffffffffffffc0, 0xfffffffffffffffa, 0x10001, 0x100, 0x200, 0x3, 0x7fff, 0xc0000000000000, 0x7, 0x6740, 0x3, 0xffff, 0x7, 0x41b, 0x3b2a2ac5, 0x5, 0x8, 0x0, 0x80000000, 0x3, 0x1, 0x0, 0x8001, 0x2, @perf_config_ext={0x800}, 0x8000, 0xe4, 0x8, 0x3, 0x1, 0xa4000000, 0xffffffffffffff4c}, r6, 0x0, r0, 0xa) 14:13:08 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) mprotect(&(0x7f000021f000/0x2000)=nil, 0x2000, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000100)='threaded\x00', 0x1c3968b2) 14:13:08 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r1, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) ioctl$TCFLSH(r1, 0x540b, 0x2) r2 = syz_open_pts(r1, 0x0) dup3(0xffffffffffffffff, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 14:13:09 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000180)={'ip_vti0\x00', {0x2, 0x0, @broadcast}}) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 14:13:09 executing program 1: creat(&(0x7f0000000240)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, &(0x7f0000000140)=""/160) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0xc0f85403, &(0x7f00000000c0)) 14:13:09 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x9, 0x249e20, 0x8000000001}, 0x2c) pipe(&(0x7f0000000000)) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000180), 0x0) 14:13:09 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000240)}, 0x10) 14:13:09 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x6b7, 0x0) 14:13:09 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) mprotect(&(0x7f000021f000/0x2000)=nil, 0x2000, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000100)='threaded\x00', 0x1c3968b2) 14:13:09 executing program 1: creat(&(0x7f0000000240)='./file0\x00', 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000140)=""/160) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0f85403, &(0x7f00000000c0)) 14:13:09 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r1, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) ioctl$TCFLSH(r1, 0x540b, 0x2) r2 = syz_open_pts(r1, 0x0) dup3(0xffffffffffffffff, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 14:13:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000140)={0x0, {}, 0x0, 0x1, [{{0x2, 0x0, @rand_addr}}]}, 0x10c) 14:13:09 executing program 0: open(&(0x7f0000000b40)='./file0\x00', 0x0, 0x0) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)=0x32, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x7, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x0, 0x0) 14:13:09 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) fcntl$getflags(r0, 0x40a) 14:13:09 executing program 3: socket$inet6(0xa, 0x0, 0xcb24) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002110, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() fchdir(0xffffffffffffffff) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@random={'osx.', 'eth1{\x00'}) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @rand_addr}}}, 0x104) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000380), 0x4) 14:13:09 executing program 0: open(&(0x7f0000000b40)='./file0\x00', 0x0, 0x0) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)=0x32, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x7, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x0, 0x0) [ 254.611313] hrtimer: interrupt took 44926 ns 14:13:09 executing program 7: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xf, 0x3, 0x2, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'i\x00\x00\x00\x00\x00\x00\x00@\x00'}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)="2f6465762f6e65742f74756eff", 0x241, 0x0) r4 = socket$kcm(0x2, 0x0, 0x2) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xffffffba) r5 = getpid() perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0xff, 0x67c, 0x4, 0x2, 0x0, 0xfffffffffffffffb, 0x1014, 0x0, 0x1, 0x0, 0x80, 0x1b, 0x9, 0x1, 0xffffffff, 0x2, 0x4, 0x0, 0x7fff, 0x1, 0x8, 0x2, 0x13, 0x891, 0x8, 0xe952, 0x80000000, 0xfffffffffffffff9, 0x4b, 0xffffffffffffffff, 0x2, 0x24295274, 0x76c2f528, 0x1f, 0x4, 0x2, 0x0, 0xdaf, 0x0, @perf_bp={&(0x7f00000002c0), 0x1}, 0x800, 0x7f, 0x0, 0x0, 0xfff, 0x8, 0x9}, r5, 0x7, r2, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000040)={r4}) socket$kcm(0x29, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='\':\x00', r1}, 0x10) r6 = getpid() perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x80, 0x401, 0x33e5, 0x2, 0x0, 0x2, 0x8084, 0x4, 0x80, 0x9, 0xfffffffffffffff9, 0x7293, 0x966, 0x3, 0x5, 0x1, 0x1f, 0x1000, 0x5, 0x4, 0x101, 0x0, 0x80000000, 0x8000, 0x2, 0x5, 0x3, 0xc9c8, 0x4, 0x0, 0x8, 0x9, 0x8000, 0xdc3, 0xffffffff7fffffff, 0x6, 0x0, 0x8001, 0x1, @perf_config_ext={0x0, 0x6}, 0x0, 0x80000000, 0x80000000, 0x1, 0x200, 0x7, 0x80000001}, r6, 0x4, r0, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x1ff) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x8, 0x5, 0x400, 0x0, 0x7fff, 0x2000, 0x8, 0x6, 0x1000, 0x4, 0x10001, 0x6, 0x405, 0x1000, 0xffffffffffffffc0, 0xfffffffffffffffa, 0x10001, 0x100, 0x200, 0x3, 0x7fff, 0xc0000000000000, 0x7, 0x6740, 0x3, 0xffff, 0x7, 0x41b, 0x3b2a2ac5, 0x5, 0x8, 0x0, 0x80000000, 0x3, 0x1, 0x0, 0x8001, 0x2, @perf_config_ext={0x800}, 0x8000, 0xe4, 0x8, 0x3, 0x1, 0xa4000000, 0xffffffffffffff4c}, r6, 0x0, r0, 0xa) 14:13:09 executing program 1: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000140)=""/160) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0f85403, &(0x7f00000000c0)) 14:13:09 executing program 5: io_setup(0x8001, &(0x7f0000000000)=0x0) socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f00000072c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000180)}]) 14:13:09 executing program 0: open(&(0x7f0000000b40)='./file0\x00', 0x0, 0x0) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)=0x32, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x7, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x0, 0x0) 14:13:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000140)={0x0, {}, 0x0, 0x1, [{{0x2, 0x0, @rand_addr}}]}, 0x10c) 14:13:09 executing program 3: socket$inet6(0xa, 0x0, 0xcb24) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002110, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() fchdir(0xffffffffffffffff) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@random={'osx.', 'eth1{\x00'}) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @rand_addr}}}, 0x104) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000380), 0x4) 14:13:09 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r1, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) ioctl$TCFLSH(r1, 0x540b, 0x2) r2 = syz_open_pts(r1, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 14:13:09 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000100)='threaded\x00', 0x1c3968b2) 14:13:09 executing program 1: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000140)=""/160) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0f85403, &(0x7f00000000c0)) 14:13:09 executing program 0: open(&(0x7f0000000b40)='./file0\x00', 0x0, 0x0) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)=0x32, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x7, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x0, 0x0) 14:13:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup2(r2, r0) ioctl$KDSKBSENT(r3, 0x4b49, &(0x7f0000000080)) 14:13:10 executing program 0: open(&(0x7f0000000b40)='./file0\x00', 0x0, 0x0) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)=0x32, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x7, 0x4) 14:13:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000140)={0x0, {}, 0x0, 0x1, [{{0x2, 0x0, @rand_addr}}]}, 0x10c) 14:13:10 executing program 1: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000140)=""/160) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0f85403, &(0x7f00000000c0)) 14:13:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/netstat\x00') ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000080)) 14:13:10 executing program 0: open(&(0x7f0000000b40)='./file0\x00', 0x0, 0x0) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)=0x32, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x0, 0x0) 14:13:10 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={'veth1_to_team\x00', {0x2, 0x0, @dev}}) 14:13:10 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r1, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) ioctl$TCFLSH(r1, 0x540b, 0x2) r2 = syz_open_pts(r1, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 14:13:10 executing program 1: creat(&(0x7f0000000240)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000140)=""/160) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0f85403, &(0x7f00000000c0)) 14:13:10 executing program 3: socket$inet6(0xa, 0x0, 0x0) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1) lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)=0x32, 0x4) 14:13:10 executing program 0: open(&(0x7f0000000b40)='./file0\x00', 0x0, 0x0) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x7, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x0, 0x0) 14:13:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000140)={0x0, {}, 0x0, 0x1, [{{0x2, 0x0, @rand_addr}}]}, 0x10c) 14:13:10 executing program 5: 14:13:10 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) mprotect(&(0x7f000021f000/0x2000)=nil, 0x2000, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000100)='threaded\x00', 0x1c3968b2) 14:13:10 executing program 0: open(&(0x7f0000000b40)='./file0\x00', 0x0, 0x0) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getpid() mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)=0x32, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x7, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x0, 0x0) 14:13:10 executing program 7: 14:13:10 executing program 3: 14:13:10 executing program 0: open(&(0x7f0000000b40)='./file0\x00', 0x0, 0x0) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)=0x32, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x7, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x0, 0x0) 14:13:10 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_msfilter(r1, 0x0, 0x6, &(0x7f0000000600)={@multicast1}, 0x10) 14:13:10 executing program 2: setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000140)={0x0, {}, 0x0, 0x1, [{{0x2, 0x0, @rand_addr}}]}, 0x10c) 14:13:11 executing program 1: creat(&(0x7f0000000240)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000140)=""/160) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0f85403, &(0x7f00000000c0)) 14:13:11 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r1, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) ioctl$TCFLSH(r1, 0x540b, 0x2) r2 = syz_open_pts(r1, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 14:13:11 executing program 0: open(&(0x7f0000000b40)='./file0\x00', 0x0, 0x0) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)=0x32, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x7, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x0, 0x0) 14:13:11 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffefffefffffff82) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000000)="f8", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000280), &(0x7f00000002c0)=0x10) 14:13:11 executing program 1: creat(&(0x7f0000000240)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000140)=""/160) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0f85403, &(0x7f00000000c0)) 14:13:11 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0x101a7) sendfile(r1, r2, &(0x7f0000000080)=0x45f, 0x20000000009) 14:13:11 executing program 0: open(&(0x7f0000000b40)='./file0\x00', 0x0, 0x0) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)=0x32, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x7, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x0, 0x0) 14:13:11 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0xd470041877f0fcc9) socket$can_raw(0x1d, 0x3, 0x1) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2}, 0x18) mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 14:13:11 executing program 2: setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000140)={0x0, {}, 0x0, 0x1, [{{0x2, 0x0, @rand_addr}}]}, 0x10c) 14:13:11 executing program 4: mprotect(&(0x7f000021f000/0x2000)=nil, 0x2000, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000100)='threaded\x00', 0x1c3968b2) 14:13:11 executing program 1: creat(&(0x7f0000000240)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000140)=""/160) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0f85403, &(0x7f00000000c0)) 14:13:11 executing program 0: open(&(0x7f0000000b40)='./file0\x00', 0x0, 0x0) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)=0x32, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x7, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x0, 0x0) 14:13:11 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r1, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) ioctl$TCFLSH(r1, 0x540b, 0x2) syz_open_pts(r1, 0x0) dup3(r0, r1, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 14:13:11 executing program 2: setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000140)={0x0, {}, 0x0, 0x1, [{{0x2, 0x0, @rand_addr}}]}, 0x10c) 14:13:11 executing program 1: creat(&(0x7f0000000240)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000140)=""/160) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0f85403, &(0x7f00000000c0)) 14:13:11 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$sock_int(r0, 0x1, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) 14:13:11 executing program 3: 14:13:11 executing program 7: 14:13:11 executing program 1: creat(&(0x7f0000000240)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, &(0x7f0000000140)=""/160) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0f85403, &(0x7f00000000c0)) 14:13:12 executing program 0: open(&(0x7f0000000b40)='./file0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)=0x32, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x7, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x0, 0x0) 14:13:12 executing program 3: 14:13:12 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000140)={0x0, {}, 0x0, 0x1, [{{0x2, 0x0, @rand_addr}}]}, 0x10c) 14:13:12 executing program 5: 14:13:12 executing program 1: creat(&(0x7f0000000240)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000140)=""/160) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0xc0f85403, &(0x7f00000000c0)) 14:13:12 executing program 7: 14:13:12 executing program 4: mprotect(&(0x7f000021f000/0x2000)=nil, 0x2000, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0x1c3968b2) 14:13:12 executing program 0: open(&(0x7f0000000b40)='./file0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)=0x32, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x7, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x0, 0x0) 14:13:12 executing program 1: creat(&(0x7f0000000240)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000140)=""/160) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0xc0f85403, &(0x7f00000000c0)) 14:13:12 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000140)={0x0, {}, 0x0, 0x1, [{{0x2, 0x0, @rand_addr}}]}, 0x10c) 14:13:12 executing program 5: 14:13:12 executing program 3: 14:13:12 executing program 0: open(&(0x7f0000000b40)='./file0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)=0x32, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x7, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x0, 0x0) 14:13:12 executing program 7: 14:13:12 executing program 1: 14:13:12 executing program 4: 14:13:12 executing program 6: 14:13:12 executing program 0: munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)=0x32, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x7, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x0, 0x0) 14:13:12 executing program 7: 14:13:12 executing program 4: 14:13:12 executing program 5: 14:13:12 executing program 0: munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)=0x32, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x7, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x0, 0x0) 14:13:12 executing program 3: 14:13:12 executing program 1: 14:13:13 executing program 6: 14:13:13 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000140)={0x0, {}, 0x0, 0x1, [{{0x2, 0x0, @rand_addr}}]}, 0x10c) 14:13:13 executing program 0: munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)=0x32, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x7, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x0, 0x0) 14:13:13 executing program 7: 14:13:13 executing program 4: 14:13:13 executing program 5: 14:13:13 executing program 0: open(&(0x7f0000000b40)='./file0\x00', 0x0, 0x0) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)=0x32, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x7, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x0, 0x0) 14:13:13 executing program 1: 14:13:13 executing program 3: 14:13:13 executing program 6: 14:13:13 executing program 7: 14:13:13 executing program 4: 14:13:13 executing program 5: 14:13:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000140), 0x90) 14:13:13 executing program 1: 14:13:13 executing program 3: 14:13:13 executing program 6: 14:13:13 executing program 5: 14:13:13 executing program 7: 14:13:13 executing program 4: 14:13:13 executing program 0: open(&(0x7f0000000b40)='./file0\x00', 0x0, 0x0) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)=0x32, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x7, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x0, 0x0) 14:13:14 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x820002102013fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) ioctl$LOOP_SET_STATUS(r0, 0x127d, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4635596d5b4afa274b89a66016750ed1675ba788851a23cc045fd9e84e535372eb5eec9bb704fdd8a597736d595093f0d0d32e2fbc74f053704ef5a173268a18", "bd0f4c6d6653a2b9ee4d72365036d054b35c0735596385da8f0463b3eba1c076"}) 14:13:14 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000140), 0x90) 14:13:14 executing program 0: open(&(0x7f0000000b40)='./file0\x00', 0x0, 0x0) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)=0x32, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x7, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x0, 0x0) 14:13:14 executing program 5: exit(0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) lookup_dcookie(0x0, &(0x7f0000000100)=""/67, 0x43) 14:13:14 executing program 6: getrandom(&(0x7f00000000c0)=""/40, 0x28, 0x3) 14:13:14 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x1) ioctl$LOOP_SET_STATUS(r0, 0x127d, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4635596d5b4afa274b89a66016750ed1675ba788851a23cc045fd9e84e535372eb5eec9bb704fdd8a597736d595093f0d0d32e2fbc74f053704ef5a173268a18", "bd0f4c6d6653a2b9ee4d72365036d054b35c0735596385da8f0463b3eba1c076"}) 14:13:14 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000001980)='/dev/loop#\x00', 0x0, 0x44002) read(r0, &(0x7f00000004c0)=""/244, 0xfffffea0) 14:13:14 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000c80)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000001c0)=0xffffffffffffff91) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8004700b, &(0x7f0000000000)) 14:13:14 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000140), 0x90) 14:13:14 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x820002102013fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) ioctl$LOOP_SET_STATUS(r0, 0x127d, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4635596d5b4afa274b89a66016750ed1675ba788851a23cc045fd9e84e535372eb5eec9bb704fdd8a597736d595093f0d0d32e2fbc74f053704ef5a173268a18", "bd0f4c6d6653a2b9ee4d72365036d054b35c0735596385da8f0463b3eba1c076"}) 14:13:14 executing program 3: 14:13:14 executing program 6: 14:13:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3b80000000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syncfs(r1) fchmodat(0xffffffffffffffff, &(0x7f0000000b00)='./file0\x00', 0x0) dup(r1) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000600)={'ip_vti0\x00', 0x201e}) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f00000000c0)) 14:13:14 executing program 7: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') preadv(r0, &(0x7f0000000100), 0x2000000000000314, 0x10400003) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'bridge0\x00', @remote}) 14:13:14 executing program 2: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000000c0)="d40e", 0x2, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) prctl$seccomp(0x16, 0x0, &(0x7f00000001c0)={0x0, &(0x7f0000000180)}) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000000)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) keyctl$read(0xb, r0, &(0x7f0000008240)=""/4096, 0xfffffee7) 14:13:14 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='/exe\x00\x00\x00\x00\x00\x00') flistxattr(r0, &(0x7f0000000000)=""/33, 0x21) 14:13:14 executing program 6: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080), &(0x7f00000000c0)="d40e", 0x2, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) keyctl$read(0xb, r0, &(0x7f0000008240)=""/4096, 0xfffffee7) 14:13:15 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x820002102013fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) ioctl$LOOP_SET_STATUS(r0, 0x127d, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4635596d5b4afa274b89a66016750ed1675ba788851a23cc045fd9e84e535372eb5eec9bb704fdd8a597736d595093f0d0d32e2fbc74f053704ef5a173268a18", "bd0f4c6d6653a2b9ee4d72365036d054b35c0735596385da8f0463b3eba1c076"}) 14:13:15 executing program 0: open(&(0x7f0000000b40)='./file0\x00', 0x0, 0x0) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)=0x32, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x7, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x0, 0x0) 14:13:15 executing program 6: ioprio_set$pid(0x0, 0x0, 0x4b12) 14:13:15 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000140)="6f6f6d5f61646a00000026e7080900040000") sendfile(r1, r0, &(0x7f0000000240), 0x239ffffffffffff) 14:13:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f00000072c0)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000340)=[{0x400, 0x1, 0x1, "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"}], 0x400}}], 0x1, 0x0) 14:13:15 executing program 5: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) ptrace$peek(0xffffffffffffffff, r0, &(0x7f0000000000)) truncate(&(0x7f0000000080)='./file0\x00', 0x0) 14:13:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='/exe\x00\x00\x00\x00\x00\x00') flistxattr(r0, &(0x7f0000000000)=""/33, 0x21) 14:13:15 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x820002102013fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) ioctl$LOOP_SET_STATUS(r0, 0x127d, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4635596d5b4afa274b89a66016750ed1675ba788851a23cc045fd9e84e535372eb5eec9bb704fdd8a597736d595093f0d0d32e2fbc74f053704ef5a173268a18", "bd0f4c6d6653a2b9ee4d72365036d054b35c0735596385da8f0463b3eba1c076"}) 14:13:15 executing program 0: open(&(0x7f0000000b40)='./file0\x00', 0x0, 0x0) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000200)) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)=0x32, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x7, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x0, 0x0) 14:13:15 executing program 0: open(&(0x7f0000000b40)='./file0\x00', 0x0, 0x0) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)=0x32, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x7, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x0, 0x0) 14:13:15 executing program 0: open(&(0x7f0000000b40)='./file0\x00', 0x0, 0x0) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x7, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x0, 0x0) 14:13:15 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x7fa, 0x1}) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x81806) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x51, 0x0) [ 260.522096] audit: type=1326 audit(1536329595.533:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10899 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457099 code=0xffff0000 14:13:15 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) connect(r1, &(0x7f0000000540)=@nfc, 0xffffffffffffff8c) write$binfmt_elf32(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x3c, 0x8, 0x0, 0x2, 0x0, 0x0, 0x206, 0x38, 0x99, 0xe46, 0x0, 0x20, 0x0, 0x0, 0x401}, [{0x0, 0x7, 0x0, 0x9c, 0x200, 0x2, 0x0, 0x7}]}, 0x58) 14:13:15 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1}, 0x4) mount(&(0x7f0000001200)=@nbd={'/dev/nbd'}, &(0x7f0000001240)='./file0\x00', &(0x7f0000001280)='tracefs\x00', 0x0, &(0x7f00000012c0)='em0@@\x00') 14:13:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='/exe\x00\x00\x00\x00\x00\x00') flistxattr(r0, &(0x7f0000000000)=""/33, 0x21) 14:13:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgget(0x0, 0x0) 14:13:15 executing program 2: getpid() clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b0020000000000003c000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x15, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 14:13:15 executing program 0: open(&(0x7f0000000b40)='./file0\x00', 0x0, 0x0) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)=0x32, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x0, 0x0) 14:13:15 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='/exe\x00\x00\x00\x00\x00\x00') flistxattr(r0, &(0x7f0000000000)=""/33, 0xfffffcdb) 14:13:15 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) keyctl$get_security(0x2, 0x0, &(0x7f0000000340)=""/183, 0xb7) 14:13:15 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x856, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x2) 14:13:15 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) 14:13:16 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) connect(r1, &(0x7f0000000540)=@nfc, 0xffffffffffffff8c) write$binfmt_elf32(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x3c, 0x8, 0x0, 0x2, 0x0, 0x0, 0x206, 0x38, 0x99, 0xe46, 0x0, 0x20, 0x0, 0x0, 0x401}, [{0x0, 0x7, 0x0, 0x9c, 0x200, 0x2, 0x0, 0x7}]}, 0x58) 14:13:16 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='/exe\x00\x00\x00\x00\x00\x00') flistxattr(r0, &(0x7f0000000000)=""/33, 0x21) 14:13:16 executing program 5: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xfffffe97) unlink(&(0x7f00000002c0)='./file0\x00') umount2(&(0x7f0000002b40)='./file0\x00', 0x0) clone(0x0, &(0x7f0000000440), &(0x7f0000000140), &(0x7f0000000400), &(0x7f00000002c0)) 14:13:16 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x9, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, r0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f00000001c0)=0xc) sched_setscheduler(r1, 0x5, &(0x7f0000000200)=0xd673) pipe(&(0x7f0000000080)={0xffffffffffffffff}) getpeername(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000140)=0x80) ioctl$TUNSETOWNER(r3, 0x400454cc, r2) ioctl$EXT4_IOC_SHUTDOWN(0xffffffffffffffff, 0x8004587d, &(0x7f0000000040)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) 14:13:16 executing program 2: perf_event_open(&(0x7f0000aaa000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) pread64(0xffffffffffffffff, &(0x7f0000000180)=""/4096, 0x1000, 0x0) 14:13:16 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) connect(r1, &(0x7f0000000540)=@nfc, 0xffffffffffffff8c) write$binfmt_elf32(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x3c, 0x8, 0x0, 0x2, 0x0, 0x0, 0x206, 0x38, 0x99, 0xe46, 0x0, 0x20, 0x0, 0x0, 0x401}, [{0x0, 0x7, 0x0, 0x9c, 0x200, 0x2, 0x0, 0x7}]}, 0x58) 14:13:16 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x856, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2) write$cgroup_subtree(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='+m'], 0x2) 14:13:16 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000100)=0x8000000000004, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x4}, 0x4) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) 14:13:16 executing program 0: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='#'], 0x1) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000000)) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000300)=""/208, 0xd0}], 0x1) dup2(r1, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)=0x28b2, 0x4) 14:13:16 executing program 3: flistxattr(0xffffffffffffffff, &(0x7f0000000000)=""/33, 0x21) 14:13:16 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x9, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, r0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f00000001c0)=0xc) sched_setscheduler(r1, 0x5, &(0x7f0000000200)=0xd673) pipe(&(0x7f0000000080)={0xffffffffffffffff}) getpeername(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000140)=0x80) ioctl$TUNSETOWNER(r3, 0x400454cc, r2) ioctl$EXT4_IOC_SHUTDOWN(0xffffffffffffffff, 0x8004587d, &(0x7f0000000040)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) 14:13:16 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) connect(r1, &(0x7f0000000540)=@nfc, 0xffffffffffffff8c) write$binfmt_elf32(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x3c, 0x8, 0x0, 0x2, 0x0, 0x0, 0x206, 0x38, 0x99, 0xe46, 0x0, 0x20, 0x0, 0x0, 0x401}, [{0x0, 0x7, 0x0, 0x9c, 0x200, 0x2, 0x0, 0x7}]}, 0x58) 14:13:16 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'lo\x00'}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="000000000c000000000000000800010073667100480002000000000000000000000000001800000000800000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000"], 0x1}}, 0x0) 14:13:16 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="10000100000000000000000013e700653fb4dee186d54630c679ddc3"], 0x1}}, 0x0) 14:13:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="1400060000007b0001000000000000000000000008000200ffffffff08000400ac1414bb"], 0x1}}, 0x0) [ 261.597063] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 261.617312] IPv4: Oversized IP packet from 127.0.0.1 14:13:16 executing program 6: socket$inet6(0xa, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x1, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2b70696473202f70696473202b7069647320895b64e84e7365b10d941ef3b7c5df97785a3b6814f3be2ffad03438ac1c783b685e27a29defbd916f89c54ebef56e1a036f0941163c032f4c98297d095bb9a0354e867343e9184d54c6f79f64dd865101c7743beb5c2aab8e61d9cc4651a53a6ec543901031342ae1a2ab81d37f12bcbf1848f3bd6effd3e4f696411e79"], 0x90) 14:13:16 executing program 3: syz_open_procfs(0x0, &(0x7f0000000180)='/exe\x00\x00\x00\x00\x00\x00') flistxattr(0xffffffffffffffff, &(0x7f0000000000)=""/33, 0x21) [ 261.733091] IPv4: Oversized IP packet from 127.0.0.1 14:13:16 executing program 0: lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='security.capability\x00', &(0x7f0000000080)='lo]posix_acl_accesslo\x00', 0x16, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = accept(0xffffffffffffffff, &(0x7f0000000180)=@llc, &(0x7f0000000200)=0x80) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000340)=0xe8) r4 = getuid() write$P9_RSTATu(r1, &(0x7f0000000440)={0x6b, 0x7d, 0x2, {{0x0, 0x4d, 0x7fff, 0x7, {}, 0x0, 0xfffffffffffeffff, 0x0, 0x0, 0x7, '{vmnet0', 0x11, '&}systemvboxnet0.', 0x0, "", 0x2, 'lo'}, 0x9, '!}md5sum^', r3, 0x0, r4}}, 0x6b) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f00000004c0)) r5 = getpid() bind$unix(0xffffffffffffffff, &(0x7f0000000540)=@file={0x1, './file1\x00'}, 0x6e) close(r0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000005c0)={r2, @broadcast}, 0xc) socket$unix(0x1, 0x5, 0x0) fstat(r1, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000700)={0x0, {0x2, 0x0, @dev}, {0x2, 0x4e23}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x0, 0x7, 0x401, 0x0, 0x0, &(0x7f00000006c0)='bridge_slave_0\x00', 0x0, 0x4f2, 0x1}) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000780)={{0x8, r4, 0x0, 0x0, r6, 0x25}, 0x4, 0x0, 0x0, 0x2, r5, 0x0, 0x80000000}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0xfd}) getsockname$unix(0xffffffffffffffff, &(0x7f0000000840)=@abs, &(0x7f00000008c0)=0x6e) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000900)='ip_vti0\x00', 0x10) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000940)) listen(r0, 0x80) connect$unix(r0, &(0x7f0000000980)=@file={0x1, './file1\x00'}, 0x6e) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000a00)={r2, @broadcast, @multicast2}, 0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000e80), 0x0, 0x1) setresgid(0x0, 0x0, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000ec0)) 14:13:17 executing program 5: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xfffffe97) unlink(&(0x7f00000002c0)='./file0\x00') umount2(&(0x7f0000002b40)='./file0\x00', 0x0) clone(0x0, &(0x7f0000000440), &(0x7f0000000140), &(0x7f0000000400), &(0x7f00000002c0)) 14:13:17 executing program 7: r0 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x9, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, r0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f00000001c0)=0xc) sched_setscheduler(r1, 0x5, &(0x7f0000000200)=0xd673) pipe(&(0x7f0000000080)) getpeername(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000140)=0x80) ioctl$EXT4_IOC_SHUTDOWN(0xffffffffffffffff, 0x8004587d, &(0x7f0000000040)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) 14:13:17 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xf401, 0x0, @remote={0xac, 0x1c}, @local}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f0000000000)) 14:13:17 executing program 2: perf_event_open(&(0x7f0000aaa000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') pread64(r0, &(0x7f0000000180)=""/4096, 0x1000, 0x0) 14:13:17 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x6, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000230000006a0a00fe000000008500000017000000b7000000000000009500000000000000"], &(0x7f0000000080)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1000000, 0xe, 0xf9, &(0x7f00000000c0)="4ccd60e92def0e3dc9a181e5d4be", &(0x7f0000000440)=""/249}, 0x28) 14:13:17 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x5000000}, 0x0, 0x0, 0x2, 0x1, 0xa4ffffff}, 0x2d) 14:13:17 executing program 6: r0 = socket$inet6(0xa, 0x803, 0x2000000003) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={@local, @loopback, @empty, 0x0, 0x98, 0x0, 0x0, 0x0, 0x1000009}) 14:13:17 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000040), &(0x7f00000000c0), 0x8) 14:13:17 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r1, 0x43) r2 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b20000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7}]}, 0x10) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="f7"], 0x1) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00007ed000), 0x0, &(0x7f00000002c0)}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x2}, 0xb) shutdown(r2, 0x1) 14:13:17 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x5000000}, 0x0, 0x0, 0x2, 0x1, 0xa4ffffff}, 0x2d) 14:13:17 executing program 6: r0 = socket$inet6(0xa, 0x803, 0x2000000003) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={@local, @loopback, @empty, 0x0, 0x98, 0x0, 0x0, 0x0, 0x1000009}) 14:13:17 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 14:13:17 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r1, &(0x7f00000003c0)={&(0x7f0000000280), 0x10, &(0x7f0000000380)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "388dbba2b150d176"}}, 0x48}}, 0x0) 14:13:17 executing program 3: r0 = socket$kcm(0x2, 0x2000000000000002, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x84, 0xd, &(0x7f0000000180), 0x8) 14:13:17 executing program 2: unshare(0x2000400) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$eventfd(r1, &(0x7f0000000080), 0xfffffe5e) fgetxattr(r1, &(0x7f0000000040)=@random={'os2.', 'ppp0\x00'}, &(0x7f0000000140)=""/41, 0x29) fadvise64(r0, 0x0, 0x3, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r2, r2, &(0x7f0000000100), 0x80000001) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 14:13:17 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x5000000}, 0x0, 0x0, 0x2, 0x1, 0xa4ffffff}, 0x2d) 14:13:18 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000140)={0x0, {}, 0x0, 0x1, [{{0x2, 0x4e24, @rand_addr=0xa9}}]}, 0x10c) 14:13:18 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) lseek(r1, 0x0, 0x3) 14:13:18 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$eventfd(r1, &(0x7f0000000080), 0xfffffe5e) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r2, r2, &(0x7f0000000100), 0x80000001) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 14:13:18 executing program 1: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4000) 14:13:18 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000240)={0x18}, 0x18) ftruncate(r1, 0x208200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000140)={r4, r5+10000000}, &(0x7f0000000180)={0xc8}, 0x8) 14:13:18 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) lseek(r1, 0x0, 0x3) 14:13:18 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x5000000}, 0x0, 0x0, 0x2, 0x1, 0xa4ffffff}, 0x2d) 14:13:18 executing program 4: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x5000000}, 0x0, 0x0, 0x2, 0x1, 0xa4ffffff}, 0x2d) 14:13:18 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000040), 0x10) 14:13:18 executing program 6: 14:13:18 executing program 1: 14:13:18 executing program 0: 14:13:18 executing program 5: 14:13:18 executing program 3: 14:13:18 executing program 6: 14:13:18 executing program 7: 14:13:18 executing program 4: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x5000000}, 0x0, 0x0, 0x2, 0x1, 0xa4ffffff}, 0x2d) 14:13:18 executing program 1: 14:13:19 executing program 5: 14:13:19 executing program 3: 14:13:19 executing program 2: 14:13:19 executing program 0: 14:13:19 executing program 6: 14:13:19 executing program 4: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x5000000}, 0x0, 0x0, 0x2, 0x1, 0xa4ffffff}, 0x2d) 14:13:19 executing program 3: 14:13:19 executing program 7: 14:13:19 executing program 5: 14:13:19 executing program 1: 14:13:19 executing program 5: 14:13:19 executing program 0: 14:13:19 executing program 2: 14:13:19 executing program 7: 14:13:19 executing program 1: 14:13:19 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x5000000}, 0x0, 0x0, 0x2, 0x1, 0xa4ffffff}, 0x2d) 14:13:19 executing program 6: 14:13:19 executing program 3: 14:13:19 executing program 5: 14:13:19 executing program 2: 14:13:19 executing program 0: 14:13:19 executing program 7: 14:13:19 executing program 6: 14:13:20 executing program 1: 14:13:20 executing program 3: 14:13:20 executing program 5: 14:13:20 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x5000000}, 0x0, 0x0, 0x2, 0x1, 0xa4ffffff}, 0x2d) 14:13:20 executing program 0: 14:13:20 executing program 1: 14:13:20 executing program 2: 14:13:20 executing program 3: 14:13:20 executing program 6: 14:13:20 executing program 7: 14:13:20 executing program 5: 14:13:20 executing program 0: 14:13:20 executing program 6: 14:13:20 executing program 3: 14:13:20 executing program 1: 14:13:20 executing program 2: 14:13:20 executing program 7: 14:13:20 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x5000000}, 0x0, 0x0, 0x2, 0x1, 0xa4ffffff}, 0x2d) 14:13:20 executing program 5: 14:13:21 executing program 0: 14:13:21 executing program 3: 14:13:21 executing program 6: 14:13:21 executing program 1: 14:13:21 executing program 2: 14:13:21 executing program 7: 14:13:21 executing program 5: 14:13:21 executing program 4: socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x5000000}, 0x0, 0x0, 0x2, 0x1, 0xa4ffffff}, 0x2d) 14:13:21 executing program 0: 14:13:21 executing program 3: 14:13:21 executing program 6: 14:13:21 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000240), 0x20000102000007) read(r0, &(0x7f00000004c0)=""/244, 0xfffffea0) 14:13:21 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000d) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x807}, 0x1c) 14:13:21 executing program 7: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000200)) capset(&(0x7f0000000000)={0x20071026, r0}, &(0x7f0000000040)={0x6, 0x0, 0x5, 0x0, 0x0, 0x2}) 14:13:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)="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") clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) execveat(r0, &(0x7f0000000080)='\x00', &(0x7f0000000300), &(0x7f0000000500), 0x1000) 14:13:21 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x1, 0x0) r1 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 14:13:21 executing program 4: socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x5000000}, 0x0, 0x0, 0x2, 0x1, 0xa4ffffff}, 0x2d) 14:13:21 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000000)=""/50) [ 266.706747] capability: warning: `syz-executor7' uses deprecated v2 capabilities in a way that may be insecure 14:13:21 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) 14:13:21 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000380)="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", 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 14:13:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)="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") clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) execveat(r0, &(0x7f0000000080)='\x00', &(0x7f0000000300), &(0x7f0000000500), 0x1000) 14:13:21 executing program 2: r0 = socket$inet(0x10, 0x2, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff095ffefd956fa283b724a6008c00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 14:13:21 executing program 6: r0 = socket$inet(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) read(r1, &(0x7f00000000c0)=""/218, 0xda) sendmsg$nl_generic(r1, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000680)={&(0x7f0000001e40)={0x14, 0x42, 0x109}, 0x14}}, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f00000001c0)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 14:13:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)="2f65786500000000000409004bddd9de91be10eebf000e0e281ab42fb897c0d554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a984237d092ef1c00b517026f8bd7f2b0436a4c40960ab3f6bc482809f6bd82caa347991907000000000000005e44573eef5fd0f423a5cfb386e4cc997c6effde7e603fdeab448671b63bec6e9395aabab4d045f1ad982a2a897fafa710be9e682e3c6a45db03d9e6cb58fbec3d8397005f17d6f7afa102ded1837bcb805600000000000000000000e70da2fbe1595f24f3f202ebcb7774bb5dc9a4bdcc24ef5fe2d20b0012352c8536e5f07e7ccc9b973570123f8abef5118b2488a804b6fe27f839d17fa637636c6ba3b2b4fbfdd348f276c71576fbf514d52f72b29e83f07da15ec5da20d84d47907ca11c3c4944207ddcd90bcd238ab5391ebc7bee5562864794fa504ce1cc4eb26ff2040ef99dd2d4d29fd96ce9822c323db0cc4078f7d4de83e5bfc6b2f2543407f1bc4531acf7") clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) execveat(r0, &(0x7f0000000080)='\x00', &(0x7f0000000300), &(0x7f0000000500), 0x1000) 14:13:22 executing program 4: socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x5000000}, 0x0, 0x0, 0x2, 0x1, 0xa4ffffff}, 0x2d) 14:13:22 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000000)=""/50) 14:13:22 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000240), 0x20000102000007) read(r0, &(0x7f00000004c0)=""/244, 0xfffffea0) 14:13:22 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) getsockname$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, &(0x7f0000000080)=0x10) 14:13:22 executing program 5: setrlimit(0x400000000000007, &(0x7f0000000140)) memfd_create(&(0x7f0000000040)='vboxnet0\x00', 0x0) 14:13:22 executing program 7: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) request_key(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000300)='}/\x00', 0xfffffffffffffffe) add_key(&(0x7f0000000180)='pkcs7_test\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:13:22 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c2000010ae1b"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000013c0), 0x2ca3bfc89d2264d, 0x2, &(0x7f0000000c40)={0x0, 0x989680}) 14:13:22 executing program 7: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000100)=@nl, 0x80, &(0x7f0000000180)=[{&(0x7f00000001c0)="5500000018007f1dfd0000b2a4a280930a06000000a843089124cea0340008000a000a00060000001900a30700000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab822000006aeec4fab91d4", 0x55}], 0x1, &(0x7f0000000040)}, 0x0) [ 267.425402] syz-executor0 uses obsolete (PF_INET,SOCK_PACKET) 14:13:22 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x5000000}, 0x0, 0x0, 0x0, 0x1, 0xa4ffffff}, 0x2d) 14:13:22 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x6, &(0x7f00000002c0)=ANY=[@ANYBLOB="b4000000000000009f000000000000004500000000000000986cc1dd00000000950000000000000095e10dbbae721320"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f0000000000)=""/195}, 0x48) 14:13:22 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000000)=""/50) 14:13:22 executing program 5: setrlimit(0x400000000000007, &(0x7f0000000140)) memfd_create(&(0x7f0000000040)='vboxnet0\x00', 0x0) [ 267.661427] netlink: 5 bytes leftover after parsing attributes in process `syz-executor7'. 14:13:22 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000000000)=[{{&(0x7f0000000200)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/113, 0x71}], 0x1, &(0x7f0000000300)=""/73, 0x49}}], 0x1, 0x0, 0x0) 14:13:22 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffefffefffffff82) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000000)="f8", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f0000000040)=@ipx, &(0x7f00000000c0)=0x80, 0x0) sendmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000140)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000001340)=[{0x10, 0x84, 0xffffffff}], 0x10}, 0x0) 14:13:22 executing program 7: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_msfilter(r1, 0x0, 0x4, &(0x7f0000000600)={@broadcast, @loopback, 0x0, 0x32b}, 0x0) 14:13:22 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x5000000}, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff}, 0x2d) 14:13:23 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f0000000000), 0x60) read(r2, &(0x7f00000002c0)=""/194, 0xc2) 14:13:23 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.eventw\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000240)={0x9, 0x6, 0x2, @remote, 'veth0_to_bond\x00'}) write$cgroup_int(r0, &(0x7f00000000c0), 0xfffffcee) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x2, @mcast2}}}, 0x90) pwritev(r0, &(0x7f0000002480)=[{&(0x7f0000000200), 0xc000}], 0x1, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000280), 0x2bf, 0x0) 14:13:23 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000000)=""/50) 14:13:23 executing program 6: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)) close(r1) 14:13:23 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x5000000}}, 0x2d) 14:13:23 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00000001c0), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x48, &(0x7f0000000040)={0x24, {{0xa, 0x0, 0x0, @local}}}, 0x51) 14:13:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x9) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000600)='team\x00') shutdown(r0, 0x1) 14:13:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={"73797a5f74756e0300", &(0x7f00000002c0)=@ethtool_wolinfo={0x0, 0x0, 0x0, "bc5292c6d202"}}) 14:13:23 executing program 6: clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) ioprio_set$pid(0x0, 0xffffffffffffffff, 0x0) 14:13:23 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000000)=""/50) 14:13:23 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000480)=""/40, 0xffbc, 0x0) 14:13:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={"73797a5f74756e0300", &(0x7f00000002c0)=@ethtool_wolinfo={0x0, 0x0, 0x0, "bc5292c6d202"}}) 14:13:23 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x5000000}}, 0x2d) 14:13:23 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clock_gettime(0x80, &(0x7f0000000440)) 14:13:23 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ustat(0x80, &(0x7f0000000440)) 14:13:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={"73797a5f74756e0300", &(0x7f00000002c0)=@ethtool_wolinfo={0x0, 0x0, 0x0, "bc5292c6d202"}}) 14:13:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x9) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000600)='team\x00') shutdown(r0, 0x1) 14:13:24 executing program 1: times(0xfffffffffffffffd) 14:13:24 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x5000000}}, 0x2d) 14:13:24 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000000)=""/50) 14:13:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={"73797a5f74756e0300", &(0x7f00000002c0)=@ethtool_wolinfo={0x0, 0x0, 0x0, "bc5292c6d202"}}) 14:13:24 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200), 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000480)=""/40, 0xffbc, 0x0) 14:13:24 executing program 6: msgsnd(0x0, &(0x7f0000c40ff8)=ANY=[@ANYBLOB='\x00\x00@'], 0x1, 0x0) 14:13:24 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) timer_getoverrun(0x0) 14:13:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x1000000000000005, &(0x7f0000000200)) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000002c0)={r1, &(0x7f0000000480), &(0x7f0000000280)}, 0x18) pwritev(r1, &(0x7f0000000180), 0x0, 0x0) times(&(0x7f0000000000)) 14:13:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x1000000000000005, &(0x7f0000000200)) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000002c0)={r1, &(0x7f0000000480), &(0x7f0000000280)}, 0x18) pwritev(r1, &(0x7f0000000180), 0x0, 0x0) times(&(0x7f0000000000)) 14:13:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={"73797a5f74756e0300", &(0x7f00000002c0)=@ethtool_wolinfo={0x0, 0x0, 0x0, "bc5292c6d202"}}) 14:13:24 executing program 7: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"00ac720000000000ec973f820f7c4000", 0x105}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30a) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 14:13:24 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x0) pipe2(&(0x7f0000000040), 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000080)) memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) read(r0, &(0x7f00000004c0)=""/244, 0xfffffea0) 14:13:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x1000000000000005, &(0x7f0000000200)) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000002c0)={r1, &(0x7f0000000480), &(0x7f0000000280)}, 0x18) pwritev(r1, &(0x7f0000000180), 0x0, 0x0) times(&(0x7f0000000000)) 14:13:24 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$TCFLSH(r1, 0x5434, 0x6807aad5) 14:13:24 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000000)=""/50) 14:13:24 executing program 1: times(0xfffffffffffffffd) 14:13:24 executing program 5: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000280)={"73797a5f74756e0300", &(0x7f00000002c0)=@ethtool_wolinfo={0x0, 0x0, 0x0, "bc5292c6d202"}}) 14:13:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x541b, 0x0) 14:13:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x1000000000000005, &(0x7f0000000200)) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000002c0)={r1, &(0x7f0000000480), &(0x7f0000000280)}, 0x18) pwritev(r1, &(0x7f0000000180), 0x0, 0x0) times(&(0x7f0000000000)) 14:13:24 executing program 6: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000380), 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:13:24 executing program 0: socketpair$unix(0x1, 0x2000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000140)="6f6f6d5f61646a00000026e7080900040000") sendfile(r2, r1, &(0x7f0000000240)=0x5d, 0x239ffffffffffff) 14:13:24 executing program 4: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000040)=0x1002, 0x4) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x74, 0x8b5acf1b66468f86) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000000740)={&(0x7f00000000c0)=@nl=@unspec, 0x80, &(0x7f00000001c0), 0x0, &(0x7f00000006c0)=""/110, 0x6e}, 0x40012021) 14:13:24 executing program 1: times(0xfffffffffffffffd) 14:13:24 executing program 5: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000280)={"73797a5f74756e0300", &(0x7f00000002c0)=@ethtool_wolinfo={0x0, 0x0, 0x0, "bc5292c6d202"}}) 14:13:24 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x20008) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x7fffff, 0x11, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x80400000001, 0x240) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) sendto$inet(r3, &(0x7f0000000100), 0xffffffffffffff1f, 0x0, 0x0, 0x56c3) 14:13:25 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dbf5d766070") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000000)=""/50) 14:13:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x541b, 0x0) 14:13:25 executing program 1: times(0xfffffffffffffffd) 14:13:25 executing program 4: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000040)=0x1002, 0x4) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x74, 0x8b5acf1b66468f86) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000000740)={&(0x7f00000000c0)=@nl=@unspec, 0x80, &(0x7f00000001c0), 0x0, &(0x7f00000006c0)=""/110, 0x6e}, 0x40012021) 14:13:25 executing program 5: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000280)={"73797a5f74756e0300", &(0x7f00000002c0)=@ethtool_wolinfo={0x0, 0x0, 0x0, "bc5292c6d202"}}) 14:13:25 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dbf5d766070") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000000)=""/50) 14:13:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept(r0, &(0x7f0000000040)=@sco, &(0x7f00000000c0)=0x80) close(r2) 14:13:25 executing program 7: socket$inet6(0xa, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000000080)) msgsnd(0x0, &(0x7f0000000380), 0x8, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000280)) 14:13:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x541b, 0x0) 14:13:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f00000072c0)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000340)=[{0x408, 0x1, 0x1, "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"}], 0x408}}], 0x1, 0x0) [ 270.652803] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:13:25 executing program 6: clone(0x4002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) capget(&(0x7f0000000100), &(0x7f0000000180)={0x0, 0xaa, 0x800, 0x9, 0x0, 0xf8}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x800, 0x0, 0x2d1a, 0x0, 0x3, 0x0, 0x2, 0x10001, 0x1f, 0x0, 0x1, 0x80000001, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001}, 0x2000, 0x0, 0x0, 0x0, 0x6, 0x4}, 0x0, 0x9, 0xffffffffffffffff, 0x8) 14:13:25 executing program 4: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x856, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x100, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') write$P9_RFSYNC(r0, &(0x7f00000000c0)={0x7}, 0x7) 14:13:25 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={"73797a5f74756e0300", &(0x7f00000002c0)=@ethtool_wolinfo={0x0, 0x0, 0x0, "bc5292c6d202"}}) 14:13:25 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dbf5d766070") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000000)=""/50) 14:13:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x541b, 0x0) 14:13:25 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8010000000000087) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) connect(0xffffffffffffffff, &(0x7f0000000080)=@vsock={0x28, 0x0, 0x0, @host}, 0x80) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, 0x14a) 14:13:26 executing program 0: 14:13:26 executing program 6: 14:13:26 executing program 1: 14:13:26 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={"73797a5f74756e0300", &(0x7f00000002c0)=@ethtool_wolinfo={0x0, 0x0, 0x0, "bc5292c6d202"}}) 14:13:26 executing program 4: 14:13:26 executing program 3: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000000)=""/50) 14:13:26 executing program 7: 14:13:26 executing program 2: ioctl$TCXONC(0xffffffffffffffff, 0x541b, 0x0) 14:13:26 executing program 0: 14:13:26 executing program 6: 14:13:26 executing program 1: 14:13:26 executing program 4: 14:13:26 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={"73797a5f74756e0300", &(0x7f00000002c0)=@ethtool_wolinfo={0x0, 0x0, 0x0, "bc5292c6d202"}}) 14:13:26 executing program 3: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000000)=""/50) 14:13:26 executing program 0: 14:13:26 executing program 2: ioctl$TCXONC(0xffffffffffffffff, 0x541b, 0x0) 14:13:26 executing program 7: 14:13:26 executing program 4: 14:13:26 executing program 6: 14:13:26 executing program 1: 14:13:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000280)={"73797a5f74756e0300", &(0x7f00000002c0)=@ethtool_wolinfo={0x0, 0x0, 0x0, "bc5292c6d202"}}) 14:13:27 executing program 4: 14:13:27 executing program 6: 14:13:27 executing program 0: 14:13:27 executing program 7: 14:13:27 executing program 2: ioctl$TCXONC(0xffffffffffffffff, 0x541b, 0x0) 14:13:27 executing program 3: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000000)=""/50) 14:13:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000280)={"73797a5f74756e0300", &(0x7f00000002c0)=@ethtool_wolinfo={0x0, 0x0, 0x0, "bc5292c6d202"}}) 14:13:27 executing program 1: 14:13:27 executing program 4: 14:13:27 executing program 6: 14:13:27 executing program 7: 14:13:27 executing program 0: 14:13:27 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x541b, 0x0) 14:13:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000280)={"73797a5f74756e0300", &(0x7f00000002c0)=@ethtool_wolinfo={0x0, 0x0, 0x0, "bc5292c6d202"}}) 14:13:27 executing program 3: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dbf5d766070") r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000000)=""/50) 14:13:27 executing program 4: 14:13:27 executing program 1: 14:13:27 executing program 6: 14:13:27 executing program 0: 14:13:27 executing program 7: 14:13:28 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x541b, 0x0) 14:13:28 executing program 5: 14:13:28 executing program 3: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dbf5d766070") r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000000)=""/50) 14:13:28 executing program 6: 14:13:28 executing program 4: 14:13:28 executing program 0: 14:13:28 executing program 1: 14:13:28 executing program 7: 14:13:28 executing program 5: 14:13:28 executing program 6: 14:13:28 executing program 4: 14:13:28 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x541b, 0x0) 14:13:28 executing program 0: 14:13:28 executing program 3: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dbf5d766070") r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000000)=""/50) 14:13:28 executing program 1: 14:13:28 executing program 7: 14:13:28 executing program 5: 14:13:28 executing program 4: 14:13:28 executing program 6: 14:13:28 executing program 0: 14:13:28 executing program 2: 14:13:28 executing program 1: 14:13:28 executing program 5: 14:13:29 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000000)=""/50) 14:13:29 executing program 7: 14:13:29 executing program 4: 14:13:29 executing program 6: 14:13:29 executing program 5: 14:13:29 executing program 0: 14:13:29 executing program 2: 14:13:29 executing program 1: 14:13:29 executing program 4: 14:13:29 executing program 7: 14:13:29 executing program 6: 14:13:29 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000000)=""/50) 14:13:29 executing program 0: 14:13:29 executing program 5: 14:13:29 executing program 2: 14:13:29 executing program 1: 14:13:29 executing program 7: 14:13:29 executing program 4: 14:13:29 executing program 6: 14:13:29 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") socket(0x10, 0x3, 0x0) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000180)={'team0\x00', 0x892}) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") 14:13:29 executing program 0: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) read(r0, &(0x7f0000000380)=""/172, 0xffffff88) 14:13:29 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$inet6(0xa, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) select(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x3f}, &(0x7f0000000140), &(0x7f00000001c0)) 14:13:30 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") r1 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000040)=@add_del={0x3, &(0x7f0000000000)='ipddp0\x00', 0x9ef3}) getsockname$packet(r1, &(0x7f0000000280), &(0x7f0000004340)=0x65933664) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10400100}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="152509f0a2945b8de51428bd7000fcdbdf250700000014080300080007008c05c6b7a14e210000080007004e24000008000400ffffff7f0800c8133515a01b09b80400feff01df0c00020008000b0002000000"], 0x1}, 0x1, 0x0, 0x0, 0x20008005}, 0x20000000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/syz0\x00', 0x1ff) socketpair(0x2, 0xa, 0x3, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000340)="f792d4fc1f3a3984c892535a1f94ec11fee575c320244d01d0c28457ba71bf650b9f35a0144e59a6a587a83f10718fc7dd2f985d4cdd11a4d5f99eccee11810012d64d86e8f5fc701691544f6a01daa0dae03bef4cbeaf5eda3478b4b48374b05d05999235f0a1814f4ee693f4aba2907959545ae8be630362d13cb578c28875e02fc9fc7c6b06ff04add4fa5faa2d", &(0x7f0000000400)="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", 0x3}, 0x20) 14:13:30 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000000)=""/50) 14:13:30 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$packet(0x11, 0x2, 0x300) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 14:13:30 executing program 7: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) [ 275.097971] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:13:30 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 14:13:30 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") socket(0x10, 0x3, 0x0) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000180)={'team0\x00', 0x892}) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") 14:13:30 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) select(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x3f}, &(0x7f0000000140), &(0x7f00000001c0)) 14:13:30 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") r1 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000040)=@add_del={0x3, &(0x7f0000000000)='ipddp0\x00', 0x9ef3}) getsockname$packet(r1, &(0x7f0000000280), &(0x7f0000004340)=0x65933664) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10400100}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="152509f0a2945b8de51428bd7000fcdbdf250700000014080300080007008c05c6b7a14e210000080007004e24000008000400ffffff7f0800c8133515a01b09b80400feff01df0c00020008000b0002000000"], 0x1}, 0x1, 0x0, 0x0, 0x20008005}, 0x20000000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/syz0\x00', 0x1ff) socketpair(0x2, 0xa, 0x3, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000340)="f792d4fc1f3a3984c892535a1f94ec11fee575c320244d01d0c28457ba71bf650b9f35a0144e59a6a587a83f10718fc7dd2f985d4cdd11a4d5f99eccee11810012d64d86e8f5fc701691544f6a01daa0dae03bef4cbeaf5eda3478b4b48374b05d05999235f0a1814f4ee693f4aba2907959545ae8be630362d13cb578c28875e02fc9fc7c6b06ff04add4fa5faa2d", &(0x7f0000000400)="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", 0x3}, 0x20) [ 275.496975] tpacket_rcv: packet too big, clamped from 65535 to 65392. macoff=96 14:13:30 executing program 3: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dbf5d766070") r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000000)=""/50) 14:13:30 executing program 7: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b4020000000000003c000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x15, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 14:13:30 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 14:13:30 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) select(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x3f}, &(0x7f0000000140), &(0x7f00000001c0)) 14:13:30 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000040)) 14:13:30 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") r1 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000040)=@add_del={0x3, &(0x7f0000000000)='ipddp0\x00', 0x9ef3}) getsockname$packet(r1, &(0x7f0000000280), &(0x7f0000004340)=0x65933664) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10400100}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="152509f0a2945b8de51428bd7000fcdbdf250700000014080300080007008c05c6b7a14e210000080007004e24000008000400ffffff7f0800c8133515a01b09b80400feff01df0c00020008000b0002000000"], 0x1}, 0x1, 0x0, 0x0, 0x20008005}, 0x20000000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/syz0\x00', 0x1ff) socketpair(0x2, 0xa, 0x3, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000340)="f792d4fc1f3a3984c892535a1f94ec11fee575c320244d01d0c28457ba71bf650b9f35a0144e59a6a587a83f10718fc7dd2f985d4cdd11a4d5f99eccee11810012d64d86e8f5fc701691544f6a01daa0dae03bef4cbeaf5eda3478b4b48374b05d05999235f0a1814f4ee693f4aba2907959545ae8be630362d13cb578c28875e02fc9fc7c6b06ff04add4fa5faa2d", &(0x7f0000000400)="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", 0x3}, 0x20) 14:13:31 executing program 0: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) read(r0, &(0x7f0000000380)=""/172, 0xffffff88) 14:13:31 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 14:13:31 executing program 3: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dbf5d766070") r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000000)=""/50) 14:13:31 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) select(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x3f}, &(0x7f0000000140), &(0x7f00000001c0)) 14:13:31 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$packet(0x11, 0x2, 0x300) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 14:13:31 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000005c0)={{{@in6=@mcast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bb8}, {{@in, 0x0, 0x32}, 0x0, @in=@dev}}, 0xe8) 14:13:31 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x102, 0x31, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000040)) 14:13:31 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") r1 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000040)=@add_del={0x3, &(0x7f0000000000)='ipddp0\x00', 0x9ef3}) getsockname$packet(r1, &(0x7f0000000280), &(0x7f0000004340)=0x65933664) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10400100}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="152509f0a2945b8de51428bd7000fcdbdf250700000014080300080007008c05c6b7a14e210000080007004e24000008000400ffffff7f0800c8133515a01b09b80400feff01df0c00020008000b0002000000"], 0x1}, 0x1, 0x0, 0x0, 0x20008005}, 0x20000000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/syz0\x00', 0x1ff) socketpair(0x2, 0xa, 0x3, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000340)="f792d4fc1f3a3984c892535a1f94ec11fee575c320244d01d0c28457ba71bf650b9f35a0144e59a6a587a83f10718fc7dd2f985d4cdd11a4d5f99eccee11810012d64d86e8f5fc701691544f6a01daa0dae03bef4cbeaf5eda3478b4b48374b05d05999235f0a1814f4ee693f4aba2907959545ae8be630362d13cb578c28875e02fc9fc7c6b06ff04add4fa5faa2d", &(0x7f0000000400)="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", 0x3}, 0x20) 14:13:31 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 14:13:31 executing program 3: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dbf5d766070") r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000000)=""/50) 14:13:31 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) select(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x3f}, &(0x7f0000000140), &(0x7f00000001c0)) 14:13:31 executing program 7: r0 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') clock_gettime(0x0, &(0x7f0000000200)={0x0}) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, &(0x7f0000000240)={r1}, &(0x7f0000000380), 0x8) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) 14:13:31 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) dup3(r1, r1, 0x80000) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000040)={0xf, 0x1f, 0x2}, 0xf) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 14:13:31 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") r1 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000040)=@add_del={0x3, &(0x7f0000000000)='ipddp0\x00', 0x9ef3}) getsockname$packet(r1, &(0x7f0000000280), &(0x7f0000004340)=0x65933664) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10400100}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="152509f0a2945b8de51428bd7000fcdbdf250700000014080300080007008c05c6b7a14e210000080007004e24000008000400ffffff7f0800c8133515a01b09b80400feff01df0c00020008000b0002000000"], 0x1}, 0x1, 0x0, 0x0, 0x20008005}, 0x20000000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/syz0\x00', 0x1ff) socketpair(0x2, 0xa, 0x3, &(0x7f0000000140)) 14:13:31 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 14:13:31 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000000)=""/50) 14:13:32 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = dup2(r0, r0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000140), 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001680)={{{@in=@loopback, @in=@broadcast}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000580)=0xe8) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) 14:13:32 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) socket$inet6(0xa, 0x1, 0x0) select(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x3f}, &(0x7f0000000140), &(0x7f00000001c0)) 14:13:32 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0401273, &(0x7f0000000200)={[], 0x8, 0x1, 0x0, 0xfffffffffffffffe}) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000300)=ANY=[@ANYPTR, @ANYRESHEX], 0x2) 14:13:32 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ptype\x00') preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 14:13:32 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$packet(0x11, 0x2, 0x300) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 14:13:32 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") r1 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000040)=@add_del={0x3, &(0x7f0000000000)='ipddp0\x00', 0x9ef3}) getsockname$packet(r1, &(0x7f0000000280), &(0x7f0000004340)=0x65933664) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10400100}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="152509f0a2945b8de51428bd7000fcdbdf250700000014080300080007008c05c6b7a14e210000080007004e24000008000400ffffff7f0800c8133515a01b09b80400feff01df0c00020008000b0002000000"], 0x1}, 0x1, 0x0, 0x0, 0x20008005}, 0x20000000) socketpair(0x2, 0xa, 0x3, &(0x7f0000000140)) 14:13:32 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000000)=""/50) 14:13:32 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000000380)='.', &(0x7f0000fdb000)='ubif.\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='$-\x00', 0xffffffffffffff9c}, 0x10) 14:13:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0xd803}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) 14:13:32 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) socket$unix(0x1, 0x2, 0x0) select(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x3f}, &(0x7f0000000140), &(0x7f00000001c0)) 14:13:32 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ptype\x00') preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 14:13:32 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000000)=""/50) 14:13:33 executing program 6: prctl$intptr(0x17, 0x7fffffff) 14:13:33 executing program 7: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) unlink(&(0x7f0000000000)='./file0\x00') 14:13:33 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") r1 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000040)=@add_del={0x3, &(0x7f0000000000)='ipddp0\x00', 0x9ef3}) getsockname$packet(r1, &(0x7f0000000280), &(0x7f0000004340)=0x65933664) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') socketpair(0x2, 0xa, 0x3, &(0x7f0000000140)) 14:13:33 executing program 2: socket$inet6(0xa, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) select(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x3f}, &(0x7f0000000140), &(0x7f00000001c0)) 14:13:33 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ptype\x00') preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 14:13:33 executing program 0: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000080)=0x3) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000140)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000414b4a361c098efd0000000000000000000000000000000000df00000000000000000000000000"], 0x1) sched_setscheduler(r0, 0x5, &(0x7f0000000000)) bind(0xffffffffffffffff, &(0x7f0000000200)=@in, 0x80) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f00000001c0), &(0x7f0000000280)=0xc) 14:13:33 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000000)=""/50) 14:13:33 executing program 7: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x7a, 0x0, 0x0, 0x0, 0x3c}}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 14:13:33 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() pipe(&(0x7f00000001c0)) openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f0000000080)=ANY=[]}) 14:13:33 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000000)=@framed={{0xffffffb4, 0x7a, 0x0, 0x0, 0x0, 0x3c}}, &(0x7f0000000040)="1fe3d998", 0x15, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x1}, 0x48) 14:13:33 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x400000000000) 14:13:33 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") r1 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000040)=@add_del={0x3, &(0x7f0000000000)='ipddp0\x00', 0x9ef3}) getsockname$packet(r1, &(0x7f0000000280), &(0x7f0000004340)=0x65933664) socketpair(0x2, 0xa, 0x3, &(0x7f0000000140)) 14:13:33 executing program 7: pipe(&(0x7f0000000200)={0xffffffffffffffff}) splice(r0, &(0x7f0000000000), r0, &(0x7f0000000080), 0xe0, 0x0) 14:13:33 executing program 6: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x2) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000c80)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000001c0)=0xffffffffffffff91) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8004700b, &(0x7f0000000000)) 14:13:33 executing program 2: socket$inet6(0xa, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) select(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x3f}, &(0x7f0000000140), &(0x7f00000001c0)) 14:13:33 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000000)=""/50) 14:13:33 executing program 6: open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket(0x40000000011, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x8) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x0, 0x9ffc}, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) dup2(r0, r2) 14:13:33 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) keyctl$describe(0x6, 0x0, &(0x7f0000000080)=""/119, 0x77) 14:13:33 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) write$UHID_INPUT(r0, &(0x7f0000000680)={0x8, "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", 0x1000}, 0x1006) 14:13:33 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") r1 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000040)=@add_del={0x3, &(0x7f0000000000)='ipddp0\x00', 0x9ef3}) socketpair(0x2, 0xa, 0x3, &(0x7f0000000140)) 14:13:33 executing program 4: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000180)='l', 0x1}], 0x1) 14:13:33 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 14:13:33 executing program 0: prctl$seccomp(0x16, 0x0, &(0x7f0000000140)={0x0, &(0x7f00000000c0)}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rmdir(&(0x7f0000000000)='./file0/file0\x00') openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x0, 0x0) 14:13:33 executing program 7: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000025000/0x3000)=nil, &(0x7f00000000c0)) 14:13:33 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) select(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x3f}, &(0x7f0000000140), &(0x7f00000001c0)) 14:13:34 executing program 0: prctl$seccomp(0x16, 0x0, &(0x7f0000000140)={0x0, &(0x7f00000000c0)}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rmdir(&(0x7f0000000000)='./file0/file0\x00') openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x0, 0x0) 14:13:34 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000000)=""/50) 14:13:34 executing program 0: prctl$seccomp(0x16, 0x0, &(0x7f0000000140)={0x0, &(0x7f00000000c0)}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rmdir(&(0x7f0000000000)='./file0/file0\x00') openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x0, 0x0) 14:13:34 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 14:13:34 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={'veth1_to_team\x00', {0x2, 0x0, @dev}}) 14:13:34 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") socket(0x10, 0x3, 0x0) socketpair(0x2, 0xa, 0x3, &(0x7f0000000140)) 14:13:34 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c08, &(0x7f0000000240)) 14:13:34 executing program 7: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioperm(0x9dd7, 0x1f, 0x7fff) 14:13:34 executing program 0: prctl$seccomp(0x16, 0x0, &(0x7f0000000140)={0x0, &(0x7f00000000c0)}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rmdir(&(0x7f0000000000)='./file0/file0\x00') openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x0, 0x0) 14:13:34 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000000)=""/50) 14:13:34 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='map_files\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0x3000a82) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xcf7cda6491445ff3}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newroute={0x1c, 0x18, 0x2, 0x70bd25, 0x0, {0x2, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2400}}, 0x1c}}, 0x0) 14:13:34 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$unix(0x1, 0x0, 0x0) select(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x3f}, &(0x7f0000000140), &(0x7f00000001c0)) 14:13:34 executing program 0: prctl$seccomp(0x16, 0x0, &(0x7f0000000140)={0x0, &(0x7f00000000c0)}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rmdir(&(0x7f0000000000)='./file0/file0\x00') 14:13:34 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 14:13:34 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c08, &(0x7f0000000240)) 14:13:34 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") socketpair(0x2, 0xa, 0x3, &(0x7f0000000140)) 14:13:34 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getpid() ptrace$poke(0xffffffffffffffff, 0x0, &(0x7f0000000280), 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x100, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000c80)) mount(&(0x7f0000000700)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='f2fs\x00', 0x0, &(0x7f0000000140)='vfat\x00') mount(&(0x7f0000000180)=ANY=[], &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='vfat\x00', 0x0, &(0x7f0000000580)='\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000001ec0)='./file0\x00', 0x0, 0x0) 14:13:34 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000000)=""/50) 14:13:34 executing program 7: openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x28002, 0x0) 14:13:34 executing program 0: prctl$seccomp(0x16, 0x0, &(0x7f0000000140)={0x0, &(0x7f00000000c0)}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) getpid() rmdir(&(0x7f0000000000)='./file0/file0\x00') 14:13:35 executing program 0: prctl$seccomp(0x16, 0x0, &(0x7f0000000140)={0x0, &(0x7f00000000c0)}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) rmdir(&(0x7f0000000000)='./file0/file0\x00') 14:13:35 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getpid() ptrace$poke(0xffffffffffffffff, 0x0, &(0x7f0000000280), 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x100, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000c80)) mount(&(0x7f0000000700)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='f2fs\x00', 0x0, &(0x7f0000000140)='vfat\x00') mount(&(0x7f0000000180)=ANY=[], &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='vfat\x00', 0x0, &(0x7f0000000580)='\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000001ec0)='./file0\x00', 0x0, 0x0) 14:13:35 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) select(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000001c0)) 14:13:35 executing program 5: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 14:13:35 executing program 1: socket$l2tp(0x18, 0x1, 0x1) socketpair(0x2, 0xa, 0x3, &(0x7f0000000140)) 14:13:35 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c08, &(0x7f0000000240)) 14:13:35 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000000)=""/50) 14:13:35 executing program 0: prctl$seccomp(0x16, 0x0, &(0x7f0000000140)={0x0, &(0x7f00000000c0)}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) rmdir(&(0x7f0000000000)='./file0/file0\x00') 14:13:35 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x38, &(0x7f0000000040)=ANY=[], 0x0) 14:13:35 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getpid() ptrace$poke(0xffffffffffffffff, 0x0, &(0x7f0000000280), 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x100, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000c80)) mount(&(0x7f0000000700)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='f2fs\x00', 0x0, &(0x7f0000000140)='vfat\x00') mount(&(0x7f0000000180)=ANY=[], &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='vfat\x00', 0x0, &(0x7f0000000580)='\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000001ec0)='./file0\x00', 0x0, 0x0) 14:13:35 executing program 0: prctl$seccomp(0x16, 0x0, &(0x7f0000000140)={0x0, &(0x7f00000000c0)}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) rmdir(&(0x7f0000000000)='./file0/file0\x00') 14:13:35 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) select(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000001c0)) 14:13:35 executing program 5: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 14:13:35 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getpid() ptrace$poke(0xffffffffffffffff, 0x0, &(0x7f0000000280), 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x100, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000c80)) mount(&(0x7f0000000700)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='f2fs\x00', 0x0, &(0x7f0000000140)='vfat\x00') mount(&(0x7f0000000180)=ANY=[], &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='vfat\x00', 0x0, &(0x7f0000000580)='\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000001ec0)='./file0\x00', 0x0, 0x0) 14:13:35 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dbf5d76") r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000000)=""/50) 14:13:35 executing program 1: socket$l2tp(0x18, 0x1, 0x1) socketpair(0x2, 0xa, 0x3, &(0x7f0000000140)) 14:13:35 executing program 7: 14:13:35 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c08, &(0x7f0000000240)) 14:13:35 executing program 0: prctl$seccomp(0x16, 0x0, &(0x7f0000000140)={0x0, &(0x7f00000000c0)}) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rmdir(&(0x7f0000000000)='./file0/file0\x00') 14:13:35 executing program 4: 14:13:36 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) select(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000001c0)) 14:13:36 executing program 5: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 14:13:36 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dbf5d76") r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000000)=""/50) 14:13:36 executing program 1: socket$l2tp(0x18, 0x1, 0x1) socketpair(0x2, 0xa, 0x3, &(0x7f0000000140)) 14:13:36 executing program 6: ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c08, &(0x7f0000000240)) 14:13:36 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rmdir(&(0x7f0000000000)='./file0/file0\x00') 14:13:36 executing program 7: 14:13:36 executing program 0: prctl$seccomp(0x16, 0x0, &(0x7f0000000140)={0x0, &(0x7f00000000c0)}) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rmdir(&(0x7f0000000000)='./file0/file0\x00') 14:13:36 executing program 4: 14:13:36 executing program 2: 14:13:36 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 14:13:36 executing program 7: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x40, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000100)="000000008c00000001000000008000", 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000004500)=""/4096, 0x1000}], 0x1, 0x0) 14:13:36 executing program 6: ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c08, &(0x7f0000000240)) 14:13:36 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dbf5d76") r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000000)=""/50) 14:13:36 executing program 1: ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") socketpair(0x2, 0xa, 0x3, &(0x7f0000000140)) 14:13:36 executing program 2: r0 = memfd_create(&(0x7f0000000100)="000000008c00000001000000008000", 0x0) pwritev(r0, &(0x7f00000005c0)=[{&(0x7f00000002c0)="df", 0x1}], 0x1, 0x0) 14:13:36 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000380)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30254d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000100)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000040), 0x20000102000007) dup3(r1, r0, 0x0) 14:13:36 executing program 0: prctl$seccomp(0x16, 0x0, &(0x7f0000000140)={0x0, &(0x7f00000000c0)}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) rmdir(&(0x7f0000000000)='./file0/file0\x00') 14:13:36 executing program 6: ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c08, &(0x7f0000000240)) 14:13:36 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 14:13:37 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dbf5d7660") r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000000)=""/50) 14:13:37 executing program 0: prctl$seccomp(0x16, 0x0, &(0x7f0000000140)={0x0, &(0x7f00000000c0)}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) rmdir(&(0x7f0000000000)='./file0/file0\x00') 14:13:37 executing program 7: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x40, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000100)="000000008c00000001000000008000", 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000004500)=""/4096, 0x1000}], 0x1, 0x0) 14:13:37 executing program 1: ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") socketpair(0x2, 0xa, 0x3, &(0x7f0000000140)) 14:13:37 executing program 2: 14:13:37 executing program 0: prctl$seccomp(0x16, 0x0, &(0x7f0000000140)={0x0, &(0x7f00000000c0)}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) rmdir(&(0x7f0000000000)='./file0/file0\x00') 14:13:37 executing program 6: syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c08, &(0x7f0000000240)) 14:13:37 executing program 4: 14:13:37 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 14:13:37 executing program 0: prctl$seccomp(0x16, 0x0, &(0x7f0000000140)={0x0, &(0x7f00000000c0)}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000200)) rmdir(&(0x7f0000000000)='./file0/file0\x00') 14:13:37 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dbf5d7660") r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000000)=""/50) 14:13:37 executing program 2: 14:13:37 executing program 1: ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") socketpair(0x2, 0xa, 0x3, &(0x7f0000000140)) 14:13:37 executing program 7: 14:13:37 executing program 6: syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c08, &(0x7f0000000240)) 14:13:37 executing program 0: 14:13:37 executing program 4: 14:13:37 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 14:13:37 executing program 2: 14:13:37 executing program 7: 14:13:37 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dbf5d7660") r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000000)=""/50) 14:13:37 executing program 1: socket$l2tp(0x18, 0x1, 0x1) ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") socketpair(0x2, 0xa, 0x3, &(0x7f0000000140)) 14:13:38 executing program 6: syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c08, &(0x7f0000000240)) 14:13:38 executing program 0: 14:13:38 executing program 4: 14:13:38 executing program 2: 14:13:38 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 14:13:38 executing program 6: 14:13:38 executing program 7: 14:13:38 executing program 0: 14:13:38 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000000)=""/50) 14:13:38 executing program 4: 14:13:38 executing program 1: socket$l2tp(0x18, 0x1, 0x1) ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") socketpair(0x2, 0xa, 0x3, &(0x7f0000000140)) 14:13:38 executing program 2: 14:13:38 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 14:13:38 executing program 0: 14:13:38 executing program 6: 14:13:38 executing program 7: 14:13:38 executing program 4: 14:13:38 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000000)=""/50) 14:13:38 executing program 1: socket$l2tp(0x18, 0x1, 0x1) ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") socketpair(0x2, 0xa, 0x3, &(0x7f0000000140)) 14:13:39 executing program 6: 14:13:39 executing program 2: 14:13:39 executing program 7: 14:13:39 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 14:13:39 executing program 0: 14:13:39 executing program 4: 14:13:39 executing program 6: 14:13:39 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000000)=""/50) 14:13:39 executing program 2: 14:13:39 executing program 7: 14:13:39 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 14:13:39 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x0, &(0x7f00000000c0)="153f6234488dd25d766070") socketpair(0x2, 0xa, 0x3, &(0x7f0000000140)) 14:13:39 executing program 4: 14:13:39 executing program 0: 14:13:39 executing program 2: 14:13:39 executing program 6: 14:13:39 executing program 7: 14:13:39 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dbf5d766070") syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000000)=""/50) 14:13:39 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 14:13:39 executing program 4: 14:13:39 executing program 0: 14:13:39 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x0, &(0x7f00000000c0)="153f6234488dd25d766070") socketpair(0x2, 0xa, 0x3, &(0x7f0000000140)) 14:13:39 executing program 6: 14:13:40 executing program 2: 14:13:40 executing program 7: 14:13:40 executing program 4: 14:13:40 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dbf5d766070") syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000000)=""/50) 14:13:40 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 14:13:40 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x0, &(0x7f00000000c0)="153f6234488dd25d766070") socketpair(0x2, 0xa, 0x3, &(0x7f0000000140)) 14:13:40 executing program 0: 14:13:40 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="b4000000000000009f000000000000004500000000000000986cc1dd00000000950000000000000095e10dbbae721320e711dbea3a01970acc73a99f891eac61083f8452"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f0000000000)=""/195}, 0x48) 14:13:40 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000280)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getenv(0x4201, r1, 0x6630, &(0x7f00000002c0)) clock_gettime(0x0, &(0x7f0000000040)) 14:13:40 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dbf5d766070") syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000000)=""/50) 14:13:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 14:13:40 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x200031, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) fgetxattr(r0, &(0x7f0000000000)=@random={'osx.', '*em0eth1+\x00'}, &(0x7f0000000080)=""/125, 0x7d) 14:13:40 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 14:13:40 executing program 0: 14:13:40 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)) socketpair(0x2, 0xa, 0x3, &(0x7f0000000140)) 14:13:40 executing program 6: 14:13:40 executing program 3: 14:13:40 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000280)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getenv(0x4201, r1, 0x6630, &(0x7f00000002c0)) clock_gettime(0x0, &(0x7f0000000040)) 14:13:40 executing program 4: 14:13:40 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 14:13:40 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) r1 = getpid() mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000240)={{{@in6, @in=@multicast2}}, {{@in=@rand_addr}}}, &(0x7f00000001c0)=0xe8) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000040)={'bond_slave_0\x00', {0x2, 0x0, @broadcast}}) setsockopt$inet_buf(r0, 0x11, 0x0, &(0x7f00000000c0), 0xb000000) 14:13:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 14:13:41 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)) socketpair(0x2, 0xa, 0x3, &(0x7f0000000140)) 14:13:41 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x10000, 0x1) clone(0x820002102013fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) ioctl$LOOP_SET_STATUS(r0, 0x127d, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4635596d5b4afa274b89a66016750ed1675ba788851a23cc045fd9e84e535372eb5eec9bb704fdd8a597736d595093f0d0d32e2fbc74f053704ef5a173268a18", "bd0f4c6d6653a2b9ee4d72365036d054b35c0735596385da8f0463b3eba1c076"}) 14:13:41 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x820002102013fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) ioctl$LOOP_SET_STATUS(r0, 0x127d, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4635596d5b4afa274b89a66016750ed1675ba788851a23cc045fd9e84e535372eb5eec9bb704fdd8a597736d595093f0d0d32e2fbc74f053704ef5a173268a18", "bd0f4c6d6653a2b9ee4d72365036d054b35c0735596385da8f0463b3eba1c076"}) 14:13:41 executing program 4: syz_emit_ethernet(0x66, &(0x7f00000000c0)={@dev, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x89, 0x0, @remote, @multicast1}, @gre}}}}, &(0x7f0000000400)) 14:13:41 executing program 3: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x820002102013fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200)=""/33, &(0x7f0000000240)=0x21) sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 14:13:41 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 14:13:41 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000280)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getenv(0x4201, r1, 0x6630, &(0x7f00000002c0)) clock_gettime(0x0, &(0x7f0000000040)) 14:13:41 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r1, r2, &(0x7f0000000180), 0x100000001) 14:13:41 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)) socketpair(0x2, 0xa, 0x3, &(0x7f0000000140)) 14:13:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 14:13:41 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) rename(&(0x7f0000000080)='.\x00', &(0x7f0000000140)='./file0\x00') ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)) 14:13:41 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000280)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getenv(0x4201, r1, 0x6630, &(0x7f00000002c0)) clock_gettime(0x0, &(0x7f0000000040)) 14:13:41 executing program 3: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x820002102013fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200)=""/33, &(0x7f0000000240)=0x21) sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 14:13:41 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 14:13:41 executing program 4: clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() setpgid(r0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000140)) pipe2(&(0x7f0000000040), 0x80000) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0xc673, 0xa70, 0x3, 0x0, 0x7fffffff, 0x0, 0x9, 0x74c}, &(0x7f00000000c0)) ioprio_set$pid(0x2, 0xffffffffffffffff, 0x0) 14:13:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 14:13:41 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488d") socketpair(0x2, 0xa, 0x3, &(0x7f0000000140)) 14:13:41 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000280)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getenv(0x4201, r1, 0x6630, &(0x7f00000002c0)) 14:13:42 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x100000000000857, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 14:13:42 executing program 3: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x820002102013fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200)=""/33, &(0x7f0000000240)=0x21) sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 14:13:42 executing program 4: r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getgid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x121943, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000180)=r2, 0x4) 14:13:42 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 14:13:42 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000280)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$getenv(0x4201, r1, 0x6630, &(0x7f00000002c0)) 14:13:42 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488d") socketpair(0x2, 0xa, 0x3, &(0x7f0000000140)) 14:13:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 14:13:42 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r1, r2, &(0x7f0000000180), 0x100000001) 14:13:42 executing program 4: r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getgid() openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x200080, 0x0) r1 = getpid() getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'veth1_to_team\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="3b000000030000f33a00fdffffff000054000000010000002921ee3d08000000d5af4632677ea62fcdc3cd0aa1c6ad90a653277ce6e1fec98a"]}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)=ANY=[]}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="0800000000000000000000000000de005f74495984f53c263491b519a8317e03344c77a5f116582895f3f47a19425bfd73"]}) 14:13:42 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000280)={0x0, 0x0}) ptrace(0x4207, r1) ptrace$getenv(0x4201, r1, 0x6630, &(0x7f00000002c0)) 14:13:42 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 14:13:42 executing program 3: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x820002102013fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200)=""/33, &(0x7f0000000240)=0x21) sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 14:13:42 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488d") socketpair(0x2, 0xa, 0x3, &(0x7f0000000140)) 14:13:42 executing program 4: r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getgid() openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x200080, 0x0) r1 = getpid() getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'veth1_to_team\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="3b000000030000f33a00fdffffff000054000000010000002921ee3d08000000d5af4632677ea62fcdc3cd0aa1c6ad90a653277ce6e1fec98a"]}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)=ANY=[]}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="0800000000000000000000000000de005f74495984f53c263491b519a8317e03344c77a5f116582895f3f47a19425bfd73"]}) 14:13:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 14:13:42 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000040)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) preadv(r0, &(0x7f0000000240), 0x0, 0x0) 14:13:42 executing program 4: r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getgid() openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x200080, 0x0) r1 = getpid() getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'veth1_to_team\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="3b000000030000f33a00fdffffff000054000000010000002921ee3d08000000d5af4632677ea62fcdc3cd0aa1c6ad90a653277ce6e1fec98a"]}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)=ANY=[]}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="0800000000000000000000000000de005f74495984f53c263491b519a8317e03344c77a5f116582895f3f47a19425bfd73"]}) 14:13:42 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000280)={0x0, 0x0}) ptrace(0x4207, r1) ptrace$getenv(0x4201, r1, 0x6630, &(0x7f00000002c0)) 14:13:42 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 14:13:43 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xc) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:13:43 executing program 4: r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getgid() openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x200080, 0x0) r1 = getpid() getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'veth1_to_team\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="3b000000030000f33a00fdffffff000054000000010000002921ee3d08000000d5af4632677ea62fcdc3cd0aa1c6ad90a653277ce6e1fec98a"]}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)=ANY=[]}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="0800000000000000000000000000de005f74495984f53c263491b519a8317e03344c77a5f116582895f3f47a19425bfd73"]}) 14:13:43 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d76") socketpair(0x2, 0xa, 0x3, &(0x7f0000000140)) 14:13:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 14:13:43 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'syz_tun\x00'}) socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 14:13:43 executing program 4: r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getgid() openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x200080, 0x0) r1 = getpid() getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'veth1_to_team\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="3b000000030000f33a00fdffffff000054000000010000002921ee3d08000000d5af4632677ea62fcdc3cd0aa1c6ad90a653277ce6e1fec98a"]}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="0800000000000000000000000000de005f74495984f53c263491b519a8317e03344c77a5f116582895f3f47a19425bfd73"]}) 14:13:43 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace(0x4207, 0x0) ptrace$getenv(0x4201, 0x0, 0x6630, &(0x7f00000002c0)) 14:13:43 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 14:13:43 executing program 4: r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getgid() openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x200080, 0x0) r1 = getpid() getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="0800000000000000000000000000de005f74495984f53c263491b519a8317e03344c77a5f116582895f3f47a19425bfd73"]}) 14:13:43 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d76") socketpair(0x2, 0xa, 0x3, &(0x7f0000000140)) 14:13:43 executing program 3: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) dup(0xffffffffffffffff) 14:13:43 executing program 0: r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getgid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)=@ethtool_regs={0x4, 0x0, 0x12, "7b44a9c204ed45593bc1a5c38fe832378b8c"}}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="0800000000000000000000000000de005f74495984f53c263491b519a8317e03344c77a5f116582895f3f47a19425bfd73"]}) 14:13:43 executing program 4: r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getgid() openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x200080, 0x0) r1 = getpid() getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="0800000000000000000000000000de005f74495984f53c263491b519a8317e03344c77a5f116582895f3f47a19425bfd73"]}) 14:13:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 14:13:43 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace(0x4207, 0x0) ptrace$getenv(0x4201, 0x0, 0x6630, &(0x7f00000002c0)) 14:13:43 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = getpid() write(0xffffffffffffffff, &(0x7f0000002000), 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rmdir(&(0x7f00000001c0)='./file2\x00') 14:13:43 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 14:13:43 executing program 4: r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getgid() openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x200080, 0x0) r1 = getpid() getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="0800000000000000000000000000de005f74495984f53c263491b519a8317e03344c77a5f116582895f3f47a19425bfd73"]}) 14:13:43 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d76") socketpair(0x2, 0xa, 0x3, &(0x7f0000000140)) 14:13:43 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_getres(0x8000005, &(0x7f0000000080)) 14:13:44 executing program 6: fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000100000409004bddd9de7400000000000000a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000080)) 14:13:44 executing program 4: r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getgid() openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x200080, 0x0) getpid() getpid() ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="0800000000000000000000000000de005f74495984f53c263491b519a8317e03344c77a5f116582895f3f47a19425bfd73"]}) 14:13:44 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace(0x4207, 0x0) ptrace$getenv(0x4201, 0x0, 0x6630, &(0x7f00000002c0)) 14:13:44 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) read(r0, &(0x7f00000004c0)=""/244, 0xfffffea0) 14:13:44 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_open_procfs(0x0, &(0x7f0000000200)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x400000000000) 14:13:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000002c0)=@ethtool_dump={0x40}}) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) 14:13:44 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 14:13:44 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d7660") socketpair(0x2, 0xa, 0x3, &(0x7f0000000140)) 14:13:44 executing program 4: r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getgid() openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x200080, 0x0) getpid() getpid() ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="0800000000000000000000000000de005f74495984f53c263491b519a8317e03344c77a5f116582895f3f47a19425bfd73"]}) 14:13:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000002c0)=@ethtool_dump={0x40}}) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) 14:13:44 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000080)) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) 14:13:44 executing program 7: r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000280)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getenv(0x4201, r1, 0x6630, &(0x7f00000002c0)) 14:13:44 executing program 4: r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getgid() openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x200080, 0x0) getpid() getpid() ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="0800000000000000000000000000de005f74495984f53c263491b519a8317e03344c77a5f116582895f3f47a19425bfd73"]}) 14:13:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000002c0)=@ethtool_dump={0x40}}) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) 14:13:44 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 14:13:44 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d7660") socketpair(0x2, 0xa, 0x3, &(0x7f0000000140)) 14:13:44 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x0) 14:13:44 executing program 4: r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getgid() openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x200080, 0x0) getpid() ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="0800000000000000000000000000de005f74495984f53c263491b519a8317e03344c77a5f116582895f3f47a19425bfd73"]}) 14:13:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000002c0)=@ethtool_dump={0x40}}) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) 14:13:45 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) read(r0, &(0x7f00000004c0)=""/244, 0xfffffea0) 14:13:45 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000080)) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) 14:13:45 executing program 7: r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000280)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getenv(0x4201, r1, 0x6630, &(0x7f00000002c0)) 14:13:45 executing program 4: r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getgid() openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x200080, 0x0) getpid() ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="0800000000000000000000000000de005f74495984f53c263491b519a8317e03344c77a5f116582895f3f47a19425bfd73"]}) 14:13:45 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x100082) fcntl$setflags(r0, 0x2, 0x1) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000080)={0x5, 0x0, 0x2b6, 0x7fa, 0x1}) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r2, &(0x7f0000000240)=0x4800, 0x20000102000007) sendfile(r1, r0, &(0x7f0000000100)=0x51, 0x9) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x8040, 0x0) read(r0, &(0x7f00000004c0)=""/244, 0xfffffea0) 14:13:45 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d7660") socketpair(0x2, 0xa, 0x3, &(0x7f0000000140)) 14:13:45 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x100082) fcntl$setflags(r0, 0x2, 0x1) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000080)={0x5, 0x10000, 0x2b6, 0x0, 0x1}) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r0, r2, &(0x7f0000000240)=0x4800, 0x20000102000007) sendfile(r1, r0, &(0x7f0000000100)=0x51, 0x9) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x8040, 0x0) read(r0, &(0x7f00000004c0)=""/244, 0xfffffea0) 14:13:45 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 14:13:45 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000080)) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) 14:13:45 executing program 4: r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getgid() openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x200080, 0x0) getpid() ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="0800000000000000000000000000de005f74495984f53c263491b519a8317e03344c77a5f116582895f3f47a19425bfd73"]}) 14:13:45 executing program 7: r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000280)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getenv(0x4201, r1, 0x6630, &(0x7f00000002c0)) 14:13:45 executing program 4: r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getgid() openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x200080, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="0800000000000000000000000000de005f74495984f53c263491b519a8317e03344c77a5f116582895f3f47a19425bfd73"]}) 14:13:45 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") socketpair(0x0, 0xa, 0x3, &(0x7f0000000140)) 14:13:45 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000080)) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) 14:13:45 executing program 5: epoll_create1(0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 14:13:45 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) read(r0, &(0x7f00000004c0)=""/244, 0xfffffea0) 14:13:45 executing program 4: r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getgid() openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x200080, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="0800000000000000000000000000de005f74495984f53c263491b519a8317e03344c77a5f116582895f3f47a19425bfd73"]}) 14:13:45 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 14:13:45 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000080)) 14:13:45 executing program 4: r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getgid() openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x200080, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="0800000000000000000000000000de005f74495984f53c263491b519a8317e03344c77a5f116582895f3f47a19425bfd73"]}) 14:13:45 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x100082) fcntl$setflags(r0, 0x2, 0x1) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000080)={0x5, 0x0, 0x2b6, 0x7fa, 0x1}) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r2, &(0x7f0000000240)=0x4800, 0x20000102000007) sendfile(r1, r0, &(0x7f0000000100)=0x51, 0x9) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x8040, 0x0) read(r0, &(0x7f00000004c0)=""/244, 0xfffffea0) 14:13:45 executing program 7: fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000280)={0x0, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace(0x4207, r0) ptrace$getenv(0x4201, r0, 0x6630, &(0x7f00000002c0)) 14:13:45 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) getpid() ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000080)) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) 14:13:45 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x541b, 0x0) 14:13:45 executing program 4: r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getgid() ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="0800000000000000000000000000de005f74495984f53c263491b519a8317e03344c77a5f116582895f3f47a19425bfd73"]}) 14:13:46 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") socketpair(0x0, 0xa, 0x3, &(0x7f0000000140)) 14:13:46 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 14:13:46 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000080)) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) 14:13:46 executing program 4: r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="0800000000000000000000000000de005f74495984f53c263491b519a8317e03344c77a5f116582895f3f47a19425bfd73"]}) 14:13:46 executing program 7: fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000280)={0x0, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace(0x4207, r0) ptrace$getenv(0x4201, r0, 0x6630, &(0x7f00000002c0)) 14:13:46 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000080)) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) 14:13:46 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001680)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 14:13:46 executing program 4: r0 = socket$inet6(0xa, 0x201000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="0800000000000000000000000000de005f74495984f53c263491b519a8317e03344c77a5f116582895f3f47a19425bfd73"]}) 14:13:46 executing program 5: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x856, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f0000000080)='fd/4\x00') 14:13:46 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x100082) fcntl$setflags(r0, 0x2, 0x1) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000080)={0x5, 0x0, 0x2b6, 0x7fa, 0x1}) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r2, &(0x7f0000000240)=0x4800, 0x20000102000007) sendfile(r1, r0, &(0x7f0000000100)=0x51, 0x9) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x8040, 0x0) read(r0, &(0x7f00000004c0)=""/244, 0xfffffea0) 14:13:46 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000080)) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) 14:13:46 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 14:13:46 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") socketpair(0x0, 0xa, 0x3, &(0x7f0000000140)) 14:13:46 executing program 7: fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000280)={0x0, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace(0x4207, r0) ptrace$getenv(0x4201, r0, 0x6630, &(0x7f00000002c0)) [ 291.625983] sg_write: data in/out 16777180/334 bytes for SCSI command 0x0-- guessing data in; [ 291.625983] program syz-executor0 not setting count and/or reply_len properly 14:13:46 executing program 5: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x856, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x100, 0x100) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') write$P9_RFSYNC(r0, &(0x7f00000000c0)={0x7}, 0x7) 14:13:46 executing program 4: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="0800000000000000000000000000de005f74495984f53c263491b519a8317e03344c77a5f116582895f3f47a19425bfd73"]}) 14:13:46 executing program 6: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000080)) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) 14:13:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 14:13:46 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") socketpair(0x2, 0x0, 0x3, &(0x7f0000000140)) 14:13:47 executing program 0: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x856, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80042407, &(0x7f0000000000)) 14:13:47 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000280)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getenv(0x4201, r1, 0x6630, &(0x7f00000002c0)) 14:13:47 executing program 6: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000080)) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) 14:13:47 executing program 4: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="0800000000000000000000000000de005f74495984f53c263491b519a8317e03344c77a5f116582895f3f47a19425bfd73"]}) 14:13:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="480000001400197f09004b0101048c5901d0ffffcf446f1dd5e389e29ea75d347420613057e3f7e07900e0fe5f00287688213ee20600d4ff5bffff00c7e5ed5e00000000c8550000", 0x48}], 0x1) 14:13:47 executing program 6: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000080)) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) 14:13:47 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f00000000c0), 0x0) ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000140), 0x8) 14:13:47 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000001680)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 14:13:47 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000280)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getenv(0x4201, r1, 0x6630, &(0x7f00000002c0)) 14:13:47 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000080)) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) 14:13:47 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") socketpair(0x2, 0x0, 0x3, &(0x7f0000000140)) 14:13:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 14:13:47 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) close(0xffffffffffffffff) close(r1) [ 292.542095] sg_write: data in/out 16777180/78 bytes for SCSI command 0x0-- guessing data in; [ 292.542095] program syz-executor0 not setting count and/or reply_len properly 14:13:47 executing program 4: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="0800000000000000000000000000de005f74495984f53c263491b519a8317e03344c77a5f116582895f3f47a19425bfd73"]}) 14:13:47 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000100)=""/250, 0x5b1}) 14:13:47 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000280)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getenv(0x4201, r1, 0x6630, &(0x7f00000002c0)) 14:13:48 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="0800000000000000000000000000de005f74495984f53c263491b519a8317e03344c77a5f116582895f3f47a19425bfd73"]}) 14:13:48 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") socketpair(0x2, 0x0, 0x3, &(0x7f0000000140)) 14:13:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 14:13:48 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000080)) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) 14:13:48 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x8, &(0x7f00000002c0)=""/4096, &(0x7f0000000000)=0x1000) 14:13:48 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000280)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getenv(0x4201, r1, 0x6630, &(0x7f00000002c0)) 14:13:48 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0xb, &(0x7f00000002c0)=""/4096, &(0x7f0000000000)=0x1000) 14:13:48 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000080)) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) 14:13:48 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000080), 0x4) getsockname$packet(r1, &(0x7f0000004300), &(0x7f0000004340)=0x14) 14:13:48 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000080)) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) 14:13:48 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="0800000000000000000000000000de005f74495984f53c263491b519a8317e03344c77a5f116582895f3f47a19425bfd73"]}) 14:13:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 14:13:48 executing program 6: syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000080)) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) 14:13:48 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000280)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getenv(0x4201, r1, 0x6630, &(0x7f00000002c0)) 14:13:48 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") socketpair(0x2, 0xa, 0x0, &(0x7f0000000140)) 14:13:48 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x2, &(0x7f00000002c0)=""/4096, &(0x7f0000000000)=0x1000) 14:13:48 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) accept4$vsock_stream(r0, &(0x7f00000019c0)={0x28, 0x0, 0x0, @reserved}, 0x10, 0x0) 14:13:48 executing program 5: 14:13:48 executing program 6: syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000080)) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) 14:13:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 14:13:49 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000280)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getenv(0x4201, r1, 0x6630, &(0x7f00000002c0)) 14:13:49 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="0800000000000000000000000000de005f74495984f53c263491b519a8317e03344c77a5f116582895f3f47a19425bfd73"]}) 14:13:49 executing program 6: syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000080)) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) 14:13:49 executing program 5: 14:13:49 executing program 0: 14:13:49 executing program 3: 14:13:49 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") socketpair(0x2, 0xa, 0x0, &(0x7f0000000140)) 14:13:49 executing program 6: 14:13:49 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000280)={0x0, 0x0}) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getenv(0x4201, r1, 0x6630, &(0x7f00000002c0)) 14:13:49 executing program 5: 14:13:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 14:13:49 executing program 0: 14:13:49 executing program 4: socket$inet6(0xa, 0x201000000000002, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="0800000000000000000000000000de005f74495984f53c263491b519a8317e03344c77a5f116582895f3f47a19425bfd73"]}) 14:13:49 executing program 6: 14:13:49 executing program 3: 14:13:49 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") socketpair(0x2, 0xa, 0x0, &(0x7f0000000140)) 14:13:49 executing program 5: 14:13:49 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000280)={0x0, 0x0}) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getenv(0x4201, r1, 0x6630, &(0x7f00000002c0)) 14:13:49 executing program 6: 14:13:49 executing program 0: 14:13:50 executing program 4: socket$inet6(0xa, 0x201000000000002, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="0800000000000000000000000000de005f74495984f53c263491b519a8317e03344c77a5f116582895f3f47a19425bfd73"]}) 14:13:50 executing program 3: 14:13:50 executing program 1: 14:13:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 14:13:50 executing program 5: 14:13:50 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000280)={0x0, 0x0}) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getenv(0x4201, r1, 0x6630, &(0x7f00000002c0)) 14:13:50 executing program 6: 14:13:50 executing program 3: 14:13:50 executing program 0: 14:13:50 executing program 4: socket$inet6(0xa, 0x201000000000002, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="0800000000000000000000000000de005f74495984f53c263491b519a8317e03344c77a5f116582895f3f47a19425bfd73"]}) 14:13:50 executing program 5: 14:13:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 14:13:50 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000280)={0x0, 0x0}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getenv(0x4201, r1, 0x6630, &(0x7f00000002c0)) 14:13:50 executing program 6: 14:13:50 executing program 1: 14:13:50 executing program 3: 14:13:50 executing program 5: 14:13:50 executing program 4: r0 = socket$inet6(0xa, 0x201000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[]}) 14:13:50 executing program 0: 14:13:50 executing program 1: 14:13:50 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000280)={0x0, 0x0}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getenv(0x4201, r1, 0x6630, &(0x7f00000002c0)) 14:13:50 executing program 3: 14:13:51 executing program 6: 14:13:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}]}, 0x68}}, 0x0) 14:13:51 executing program 5: 14:13:51 executing program 4: r0 = socket$inet6(0xa, 0x201000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[]}) 14:13:51 executing program 0: 14:13:51 executing program 3: 14:13:51 executing program 1: 14:13:51 executing program 5: 14:13:51 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000280)={0x0, 0x0}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getenv(0x4201, r1, 0x6630, &(0x7f00000002c0)) 14:13:51 executing program 6: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x3f, &(0x7f00000004c0)=0x0) io_cancel(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000500), 0x0, 0x7}, &(0x7f0000000580)) 14:13:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}]}, 0x68}}, 0x0) 14:13:51 executing program 4: r0 = socket$inet6(0xa, 0x201000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[]}) 14:13:51 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x9, "469af97b1d8afaca273af565b9aef17be76cfc34d2fd571f86bf35562655788e9c872d309d80515b2232dd8bfe0f6a59a9198e78fe7f6dc87baf8efa3f4127ce", "1540e02c8112b778a61aaba2d62b6a50ce1d1be9d15794da4b96aa6a4c46f6f241deb367d81d594c41ab91fe6a2be4df012e7d84376efd4c733f306dda900e34", "4ade5836edfeebf002c087fe8d14bf02b41f9e7c4403836b9f69246b3a8f6293", [0x0, 0x5]}) 14:13:51 executing program 0: perf_event_open(&(0x7f0000aaa000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003440)=[{{&(0x7f0000002100)=@ipx={0x4, 0x0, 0x0, "bd871c0b7e29"}, 0x80, &(0x7f0000003180), 0x0, &(0x7f00000031c0)}}], 0x1, 0x0) 14:13:51 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{0x0, 0x80000001}], 0x1) clone(0x210007f7, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000240)=ANY=[@ANYBLOB="000000000a00000000000000fe8000000000000000000000000000aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002dd00000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) 14:13:51 executing program 3: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x856, 0x20000000000402}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000002b40)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents(r0, &(0x7f0000000180)=""/30, 0x24) 14:13:51 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000280)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0xffffffffffffffff, r1) ptrace$getenv(0x4201, r1, 0x6630, &(0x7f00000002c0)) [ 296.736026] loop_reread_partitions: partition scan of loop0 (Fšù{ŠúÊ':õe¹®ñ{çlü4ÒýW†¿5V&UxŽœ‡-0€Q["2Ý‹þjY©ŽxþmÈ{¯Žú?A') failed (rc=-13) 14:13:51 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000080)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={"6c6f00000000000000000000eaff0040", &(0x7f0000000280)=ANY=[@ANYBLOB="110000000000000000000000000000000000000000000000000000"]}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0xffffffff, @dev={0xfe, 0x80, [], 0x12}, 0x4}, 0x1c) 14:13:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}]}, 0x68}}, 0x0) 14:13:51 executing program 4: r0 = socket$inet6(0xa, 0x201000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB]}) 14:13:51 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000001780)={&(0x7f0000000280)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000006ff4)={@empty, @loopback}, 0xc) bind$inet(r0, &(0x7f000000f000)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000300)=0x9, 0x48fd65c1f18a9ae9) sendto$inet(r0, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 14:13:52 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000080)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={"6c6f00000000000000000000eaff0040", &(0x7f0000000280)=ANY=[]}) 14:13:52 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x9, "469af97b1d8afaca273af565b9aef17be76cfc34d2fd571f86bf35562655788e9c872d309d80515b2232dd8bfe0f6a59a9198e78fe7f6dc87baf8efa3f4127ce", "1540e02c8112b778a61aaba2d62b6a50ce1d1be9d15794da4b96aa6a4c46f6f241deb367d81d594c41ab91fe6a2be4df012e7d84376efd4c733f306dda900e34", "4ade5836edfeebf002c087fe8d14bf02b41f9e7c4403836b9f69246b3a8f6293", [0x0, 0x5]}) 14:13:52 executing program 5: 14:13:52 executing program 3: 14:13:52 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000280)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0xffffffffffffffff, r1) ptrace$getenv(0x4201, r1, 0x6630, &(0x7f00000002c0)) 14:13:52 executing program 4: r0 = socket$inet6(0xa, 0x201000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB]}) 14:13:52 executing program 0: 14:13:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 14:13:52 executing program 6: 14:13:52 executing program 1: 14:13:52 executing program 5: 14:13:52 executing program 3: 14:13:52 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000280)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0xffffffffffffffff, r1) ptrace$getenv(0x4201, r1, 0x6630, &(0x7f00000002c0)) 14:13:52 executing program 1: 14:13:52 executing program 4: r0 = socket$inet6(0xa, 0x201000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB]}) 14:13:52 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b7000000010d9fffbfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000014d400500000000003404000001ed00007c040000000000006f460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) 14:13:52 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) close(r0) 14:13:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 14:13:52 executing program 5: ppoll(0xfffffffffffffffe, 0x0, 0xfffffffffffffffe, 0x0, 0x0) 14:13:52 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d85fe4), 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0xfff, @ipv4={[], [], @multicast1}}, 0x1c) socket$inet6(0xa, 0x802, 0x0) 14:13:53 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000280)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, 0x0) ptrace$getenv(0x4201, r1, 0x6630, &(0x7f00000002c0)) 14:13:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@rand_addr, @local}, 0x8) sendto$inet(r0, &(0x7f0000000100)="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", 0x5ad, 0x0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) 14:13:53 executing program 4: r0 = socket$inet6(0xa, 0x201000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="0800000000000000000000000000de005f74495984f53c2634"]}) 14:13:53 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c2d0252926285717070") sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000340), 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0xf0, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x54, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_PORT={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_AF={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'tunl0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0xf0}}, 0x0) poll(&(0x7f00000001c0)=[{}], 0x200000000000009c, 0x0) 14:13:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 14:13:53 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b7000000010d9fffbfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000014d400500000000003404000001ed00007c040000000000006f460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) 14:13:53 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) close(r0) 14:13:53 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0xff65) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) 14:13:53 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000280)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getenv(0x4201, 0x0, 0x6630, &(0x7f00000002c0)) [ 298.399143] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 298.418795] IPv4: Oversized IP packet from 127.0.0.1 14:13:53 executing program 4: r0 = socket$inet6(0xa, 0x201000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB='\b']}) 14:13:53 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000500)={&(0x7f00000004c0)='./file0\x00', 0x0, 0x18}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820d00, 0x0}, 0x2c) 14:13:53 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, &(0x7f000000a000)) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/../file0\x00', 0x0, 0x0) socketpair(0x1, 0x0, 0x8, &(0x7f0000000040)) r1 = getpid() keyctl$unlink(0x9, 0x0, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) prctl$setmm(0x34, 0x0, &(0x7f0000ffd000/0x3000)=nil) 14:13:53 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b7000000010d9fffbfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000014d400500000000003404000001ed00007c040000000000006f460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) 14:13:53 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) close(r0) [ 298.619882] IPv4: Oversized IP packet from 127.0.0.1 14:13:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x40}}, 0x0) 14:13:53 executing program 4: r0 = socket$inet6(0xa, 0x201000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB]}) 14:13:53 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000280)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getenv(0x4201, r1, 0x0, &(0x7f00000002c0)) 14:13:53 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() pipe(&(0x7f0000000040)) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) sched_setscheduler(r0, 0x5, &(0x7f0000000200)) prctl$setendian(0x14, 0x3) prctl$setmm(0x34, 0x0, &(0x7f0000ffd000/0x3000)=nil) 14:13:53 executing program 1: socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f000095bffc), 0x4) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040)=0x8000000000004, 0xe3) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) 14:13:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)="6d656d6f72790100000016000000ea66571d6ef0133000", 0x26e1, 0x0) 14:13:54 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) close(r0) 14:13:54 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b7000000010d9fffbfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000014d400500000000003404000001ed00007c040000000000006f460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) 14:13:54 executing program 5: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0xffffffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x0, 0x0, 0x1}}) syz_open_procfs(0x0, &(0x7f0000000140)="6f6f6d5f61646a00000026e7080900040000") [ 299.024096] IPv4: Oversized IP packet from 127.0.0.1 14:13:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x40}}, 0x0) 14:13:54 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) sendto(r0, &(0x7f0000001040), 0x0, 0x20000080, &(0x7f0000000000)=@generic={0x10, "f2e8536bc60ae41ee27b464938066c3a24474118ad0099849c37c50ffb1a567fbd5b020cae28f2745a536b2d9b207f41c545e5d64cc554f458205383c506b0bddec073a3b1883f7ba5b86b1578722a7acc30015ffecb0aeb07375aff58ed0664b69117ba223b7512c9ba1b791093fc7a5592aa8b5e78873433c839fa7627"}, 0x80) creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 299.082247] IPv4: Oversized IP packet from 127.0.0.1 14:13:54 executing program 4: r0 = socket$inet6(0xa, 0x201000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB]}) 14:13:54 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getpeername(0xffffffffffffffff, &(0x7f00000046c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000004740)=0x80) accept$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000440)=0x14) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r3, 0x0, 0xa5cc550) 14:13:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r3, 0x0, 0xa5cc550) 14:13:54 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x2c) 14:13:54 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) close(r0) 14:13:54 executing program 5: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0xffffffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x0, 0x0, 0x1}}) syz_open_procfs(0x0, &(0x7f0000000140)="6f6f6d5f61646a00000026e7080900040000") 14:13:54 executing program 6: socket$inet6(0xa, 0x1000000000002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b7000000010d9fffbfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000014d400500000000003404000001ed00007c040000000000006f460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) 14:13:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x40}}, 0x0) 14:13:54 executing program 4: r0 = socket$inet6(0xa, 0x201000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB]}) 14:13:54 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) r0 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000040)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @multicast1}, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@dev}}, &(0x7f0000000080)=0xe8) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000000c0)={@mcast2, r1}, 0x14) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f00000002c0)=0x80) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) r3 = getpid() syz_open_procfs(r3, &(0x7f0000000140)='net/dev_mcast\x00') mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000500)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) 14:13:54 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0x40}}) 14:13:54 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x4, 0xffffffffffffffff}) 14:13:54 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) close(r0) 14:13:54 executing program 6: socket$inet6(0xa, 0x1000000000002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b7000000010d9fffbfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000014d400500000000003404000001ed00007c040000000000006f460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) 14:13:54 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x2c) 14:13:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f00000001c0)) 14:13:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 14:13:55 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x24) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)="00d83fda88deeef28badce4fc422dc1d", 0x10) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) 14:13:55 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x4, 0xffffffffffffffff}) 14:13:55 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x0, 0x3f, 0x4}) 14:13:55 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) close(r0) 14:13:55 executing program 6: socket$inet6(0xa, 0x1000000000002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b7000000010d9fffbfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000014d400500000000003404000001ed00007c040000000000006f460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) 14:13:55 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000340)=@ethtool_drvinfo={0x3, "2c3204a2e226bdda8d027e077b7a708246153e9ff94844179ae96e21e4901162", "1a70491ef49a9a48447cfb0b94c66c0c5e4b737c97673eb8d284ff7faf4a2929", "14b893dccea839b0431c2081d1678608c24048041a42371ef50532ab17e5ea8e", "500a408caa41fe46ad6c67a2415e19b9f085b86c59f0bf627f6404477d4d4e28", "86f18f5231320670c9df3f7f195684d78174caf6529c9eb7f2f0f6d8a8a37cc9", "ad276e2cb6208d92b9b237e9"}}) 14:13:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$setname(0xf, &(0x7f0000000180)='-cpuset\x00') 14:13:55 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)) 14:13:55 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)) 14:13:55 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000000)) 14:13:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 14:13:55 executing program 0: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000), 0x4) close(0xffffffffffffffff) 14:13:55 executing program 6: ioctl(0xffffffffffffffff, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b7000000010d9fffbfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000014d400500000000003404000001ed00007c040000000000006f460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) 14:13:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x10000000000062) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)) 14:13:55 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x1}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 14:13:55 executing program 5: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080), &(0x7f00000000c0)="d4", 0x1, 0xfffffffffffffffe) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) keyctl$link(0x8, r0, r0) 14:13:55 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x80}) 14:13:56 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)) 14:13:56 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000240)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23) 14:13:56 executing program 0: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) close(r0) 14:13:56 executing program 6: ioctl(0xffffffffffffffff, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b7000000010d9fffbfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000014d400500000000003404000001ed00007c040000000000006f460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) 14:13:56 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001700)="8a", 0x1, 0x8000, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000300)}}], 0x1, 0x2, 0x0) 14:13:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 14:13:56 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$input_event(r0, &(0x7f0000000200), 0x10) 14:13:56 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) setsockopt$inet6_buf(r0, 0x29, 0x80000000000010, &(0x7f0000000080), 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='rdma.current\x00', 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000080)={0x0, {{0x2, 0x0, @remote}}}, 0x84) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) 14:13:56 executing program 6: ioctl(0xffffffffffffffff, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b7000000010d9fffbfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000014d400500000000003404000001ed00007c040000000000006f460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) 14:13:56 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000), 0x4) close(r0) 14:13:56 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000012c0)={0x0, @local, @remote}, 0xc) 14:13:56 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)) 14:13:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x18, 0x0, 0x4, &(0x7f0000000140)) 14:13:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 14:13:56 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0xffffffffffffffff}) 14:13:56 executing program 6: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b7000000010d9fffbfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000014d400500000000003404000001ed00007c040000000000006f460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) 14:13:56 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000040)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @multicast1}, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@dev}}, &(0x7f0000000080)=0xe8) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000000c0)={@mcast2, r2}, 0x14) ioctl$EXT4_IOC_RESIZE_FS(r1, 0x40086610, &(0x7f00000002c0)=0x80) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x22, 0xfffffffffffffffe, 0x0) r4 = getpid() syz_open_procfs(r4, &(0x7f0000000140)='net/dev_mcast\x00') mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000500)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sched_setscheduler(r4, 0x5, &(0x7f0000000000)) 14:13:56 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x224, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) write$FUSE_WRITE(r1, &(0x7f0000000140)={0x18}, 0x18) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) shutdown(r0, 0x1) 14:13:56 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000), 0x4) close(r0) 14:13:56 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)) 14:13:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x89f2, &(0x7f0000000180)={'ip_vti0\x00', &(0x7f00000002c0)=ANY=[]}) 14:13:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 14:13:57 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x224, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) write$FUSE_WRITE(r1, &(0x7f0000000140)={0x18}, 0x18) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) shutdown(r0, 0x1) 14:13:57 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080), 0x0) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x2000f401, &(0x7f0000e68000)={0x2, 0x0, @local, [0xe803000000000000]}, 0x10) 14:13:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000180)={0x0, {{0x2, 0x0, @multicast1}}}, 0x88) mount(&(0x7f0000000000)=@sg0='/dev/sg0\x00', &(0x7f0000000380)='.', &(0x7f0000fdb000)='ubif.\x00', 0x0, 0x0) 14:13:57 executing program 6: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b7000000010d9fffbfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000014d400500000000003404000001ed00007c040000000000006f460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) 14:13:57 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000), 0x4) close(r0) 14:13:57 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)) 14:13:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000180)={0x0, {{0x2, 0x0, @multicast1}}}, 0x88) mount(&(0x7f0000000000)=@sg0='/dev/sg0\x00', &(0x7f0000000380)='.', &(0x7f0000fdb000)='ubif.\x00', 0x0, 0x0) 14:13:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 14:13:57 executing program 6: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b7000000010d9fffbfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000014d400500000000003404000001ed00007c040000000000006f460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) 14:13:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mount(&(0x7f0000000000)=@sg0='/dev/sg0\x00', &(0x7f0000000100)='.', &(0x7f0000fdb000)='ubif.\x00', 0x1, 0x0) 14:13:57 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup2(r1, r0) 14:13:57 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)) 14:13:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000180)={0x0, {{0x2, 0x0, @multicast1}}}, 0x88) mount(&(0x7f0000000000)=@sg0='/dev/sg0\x00', &(0x7f0000000380)='.', &(0x7f0000fdb000)='ubif.\x00', 0x0, 0x0) 14:13:57 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) close(0xffffffffffffffff) [ 302.880574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 302.887699] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 302.894595] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 302.901464] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 302.908321] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 302.915221] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 302.922095] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 14:13:57 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x224, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) write(r0, &(0x7f0000000100)='*', 0x1) shutdown(r0, 0x1) 14:13:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) [ 302.928924] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 302.935809] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 302.942702] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 302.949534] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 14:13:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000180)={0x0, {{0x2, 0x0, @multicast1}}}, 0x88) mount(&(0x7f0000000000)=@sg0='/dev/sg0\x00', &(0x7f0000000380)='.', &(0x7f0000fdb000)='ubif.\x00', 0x0, 0x0) 14:13:58 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "71756575651966e0ca00000000000000000000000000000b00e3001b000000000000000400080000000001000000000000000000000000000000f3feffb20300"}) r1 = syz_open_dev$sndseq(&(0x7f0000ce9ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000642fb4)={0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd]}) 14:13:58 executing program 6: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b7000000010d9fffbfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000014d400500000000003404000001ed00007c040000000000006f460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) 14:13:58 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)) 14:13:58 executing program 0: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) clone(0x2182001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) munlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 14:13:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) [ 303.382618] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 [ 303.419404] audit: type=1326 audit(1536329638.430:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13817 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457099 code=0xffff0000 [ 303.455095] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 303.462039] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 303.468876] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 303.475693] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 14:13:58 executing program 3: r0 = socket(0x10, 0x3, 0x0) clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000100), &(0x7f0000000140)=0x4) [ 303.482507] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 303.489336] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 303.496158] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 303.502968] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 303.509785] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 303.516639] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 303.523663] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 14:13:58 executing program 1: ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000140)) 14:13:58 executing program 6: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b7000000010d9fffbfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000014d400500000000003404000001ed00007c040000000000006f460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) 14:13:58 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 303.779958] sock: process `syz-executor4' is using obsolete getsockopt SO_BSDCOMPAT [ 303.834463] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz1 14:13:59 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup2(r1, r0) 14:13:59 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000000)={{}, {0x0, @local}, 0x0, {0x2, 0x0, @remote}, 'bond_slave_1\x00'}) 14:13:59 executing program 7: openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000009) 14:13:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 14:13:59 executing program 6: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b7000000010d9fffbfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000014d400500000000003404000001ed00007c040000000000006f460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) 14:13:59 executing program 1: ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000140)) 14:13:59 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 304.140381] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 304.147235] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 304.154136] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 304.160941] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 304.167781] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 304.174592] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 304.181490] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 14:13:59 executing program 7: openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000009) 14:13:59 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000000)={{}, {0x0, @local}, 0x0, {0x2, 0x0, @remote}, 'bond_slave_1\x00'}) [ 304.188327] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 304.195141] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 304.201961] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 304.208796] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 14:13:59 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000004bc0)={&(0x7f0000000000), 0xc, &(0x7f0000004b80)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendto$inet(r0, &(0x7f0000000100)="89", 0x1, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @dev}, 0x10) [ 304.297103] audit: type=1326 audit(1536329639.308:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13817 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457099 code=0xffff0000 [ 304.461198] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz1 14:13:59 executing program 0: 14:13:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x68}}, 0x0) 14:13:59 executing program 7: openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000009) 14:13:59 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="88f96234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b7000000010d9fffbfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000014d400500000000003404000001ed00007c040000000000006f460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) 14:13:59 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000000)={{}, {0x0, @local}, 0x0, {0x2, 0x0, @remote}, 'bond_slave_1\x00'}) 14:13:59 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080), 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x2000f401, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0xe803000000000000]}, 0x10) shutdown(r0, 0x1) 14:13:59 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup2(r1, r0) 14:13:59 executing program 1: ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000140)) 14:13:59 executing program 7: openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000009) 14:13:59 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000000)={{}, {0x0, @local}, 0x0, {0x2, 0x0, @remote}, 'bond_slave_1\x00'}) [ 304.789807] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 304.796715] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 304.803558] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 304.810452] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 304.817268] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 304.824065] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 304.830882] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 14:13:59 executing program 0: 14:13:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x68}}, 0x0) [ 304.837712] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 304.844532] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 304.851402] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 304.858202] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 14:13:59 executing program 7: openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getpid() mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000009) 14:14:00 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) getpid() ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000000)={{}, {0x0, @local}, 0x0, {0x2, 0x0, @remote}, 'bond_slave_1\x00'}) 14:14:00 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="88f96234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b7000000010d9fffbfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000014d400500000000003404000001ed00007c040000000000006f460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) 14:14:00 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)) 14:14:00 executing program 0: 14:14:00 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000000)={{}, {0x0, @local}, 0x0, {0x2, 0x0, @remote}, 'bond_slave_1\x00'}) 14:14:00 executing program 7: openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000009) 14:14:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x68}}, 0x0) 14:14:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080), 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x2000f401, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0xe803000000000000]}, 0x10) shutdown(r0, 0x1) [ 305.294966] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on syz1 14:14:00 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000000)={{}, {0x0, @local}, 0x0, {0x2, 0x0, @remote}, 'bond_slave_1\x00'}) 14:14:00 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup2(r1, r0) 14:14:00 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="88f96234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b7000000010d9fffbfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000014d400500000000003404000001ed00007c040000000000006f460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) 14:14:00 executing program 7: openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000009) 14:14:00 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)) 14:14:00 executing program 0: 14:14:00 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000000)={{}, {0x0, @local}, 0x0, {0x2, 0x0, @remote}, 'bond_slave_1\x00'}) [ 305.673065] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 305.679955] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 305.686882] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 305.693703] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 305.700527] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 305.707342] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 305.714159] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 14:14:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) [ 305.720997] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 305.727853] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 305.734710] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 305.741521] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 14:14:00 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000000)={{}, {0x0, @local}, 0x0, {0x2, 0x0, @remote}, 'bond_slave_1\x00'}) 14:14:00 executing program 0: 14:14:00 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)) 14:14:00 executing program 7: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000009) 14:14:00 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b7000000010d9fffbfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000014d400500000000003404000001ed00007c040000000000006f460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) 14:14:01 executing program 4: 14:14:01 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000000)={{}, {0x0, @local}, 0x0, {0x2, 0x0, @remote}, 'bond_slave_1\x00'}) 14:14:01 executing program 7: openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000009) 14:14:01 executing program 0: [ 306.189513] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on syz1 14:14:01 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) 14:14:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 14:14:01 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)) 14:14:01 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000000)={{}, {0x0, @local}, 0x0, {0x2, 0x0, @remote}, 'bond_slave_1\x00'}) 14:14:01 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b7000000010d9fffbfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000014d400500000000003404000001ed00007c040000000000006f460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) 14:14:01 executing program 4: 14:14:01 executing program 0: [ 306.562500] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 306.569457] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 306.576273] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 306.583118] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 306.589928] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 306.596750] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 306.603652] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 306.610474] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 306.617305] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 306.624098] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 306.630911] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 14:14:01 executing program 4: 14:14:01 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b7000000010d9fffbfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000014d400500000000003404000001ed00007c040000000000006f460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) 14:14:01 executing program 0: 14:14:01 executing program 7: openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000009) 14:14:01 executing program 3: socket$inet6(0xa, 0x1000000000002, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{}, {0x0, @local}, 0x0, {0x2, 0x0, @remote}, 'bond_slave_1\x00'}) 14:14:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 14:14:01 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)) 14:14:01 executing program 7: openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000009) 14:14:02 executing program 0: [ 307.025508] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz1] on syz1 14:14:02 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) dup2(r1, r0) 14:14:02 executing program 3: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{}, {0x0, @local}, 0x0, {0x2, 0x0, @remote}, 'bond_slave_1\x00'}) 14:14:02 executing program 4: 14:14:02 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)="88f96234488d") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b7000000010d9fffbfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000014d400500000000003404000001ed00007c040000000000006f460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) 14:14:02 executing program 7: openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000000)) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000009) 14:14:02 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)) 14:14:02 executing program 0: 14:14:02 executing program 3: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{}, {0x0, @local}, 0x0, {0x2, 0x0, @remote}, 'bond_slave_1\x00'}) 14:14:02 executing program 2: [ 307.363846] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 307.370769] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 307.377653] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 307.384509] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 307.391348] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 307.398188] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 307.405000] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 14:14:02 executing program 4: [ 307.411869] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 307.418699] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 307.425517] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 307.432309] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 14:14:02 executing program 7: openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) 14:14:02 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000000)={{}, {0x0, @local}, 0x0, {0x2, 0x0, @remote}, 'bond_slave_1\x00'}) 14:14:02 executing program 0: 14:14:02 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)="88f96234488d") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b7000000010d9fffbfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000014d400500000000003404000001ed00007c040000000000006f460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) 14:14:02 executing program 2: 14:14:02 executing program 7: openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) [ 307.858830] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz1] on syz1 14:14:03 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) dup2(r1, r0) 14:14:03 executing program 4: 14:14:03 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000140)) 14:14:03 executing program 7: openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) 14:14:03 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000000)={{}, {0x0, @local}, 0x0, {0x2, 0x0, @remote}, 'bond_slave_1\x00'}) 14:14:03 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)="88f96234488d") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b7000000010d9fffbfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000014d400500000000003404000001ed00007c040000000000006f460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) 14:14:03 executing program 0: 14:14:03 executing program 2: 14:14:03 executing program 7: [ 308.253163] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 308.260102] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 308.266964] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 308.273794] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 308.280676] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 308.287499] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 308.294314] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 308.301128] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 308.308006] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 308.314895] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 308.321740] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 14:14:03 executing program 4: 14:14:03 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000000)={{}, {0x0, @local}, 0x0, {0x2, 0x0, @remote}, 'bond_slave_1\x00'}) 14:14:03 executing program 0: 14:14:03 executing program 2: [ 308.394484] hid-generic 0000:0000:0000.0008: hidraw0: HID v0.00 Device [syz1] on syz1 14:14:03 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000140)) 14:14:03 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d76") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b7000000010d9fffbfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000014d400500000000003404000001ed00007c040000000000006f460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) 14:14:03 executing program 7: 14:14:03 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) dup2(r1, r0) 14:14:03 executing program 3: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{}, {0x0, @local}, 0x0, {0x2, 0x0, @remote}, 'bond_slave_1\x00'}) 14:14:03 executing program 2: 14:14:03 executing program 0: 14:14:03 executing program 4: 14:14:03 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000140)) [ 308.912503] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 308.919360] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 308.926189] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 308.932997] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 308.939806] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 308.946659] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 308.953485] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 14:14:03 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d76") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b7000000010d9fffbfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000014d400500000000003404000001ed00007c040000000000006f460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) 14:14:04 executing program 7: [ 308.960377] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 308.967195] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 308.974001] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 308.980808] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 14:14:04 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000000)={{}, {0x0, @local}, 0x0, {0x2, 0x0, @remote}, 'bond_slave_1\x00'}) 14:14:04 executing program 2: 14:14:04 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000000)={{}, {0x0, @local}, 0x0, {0x2, 0x0, @remote}, 'bond_slave_1\x00'}) 14:14:04 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d76") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b7000000010d9fffbfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000014d400500000000003404000001ed00007c040000000000006f460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) 14:14:04 executing program 0: 14:14:04 executing program 1: 14:14:04 executing program 4: 14:14:04 executing program 7: [ 309.477070] hid-generic 0000:0000:0000.0009: hidraw0: HID v0.00 Device [syz1] on syz1 14:14:04 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup2(0xffffffffffffffff, r0) 14:14:04 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000000)={{}, {0x0, @local}, 0x0, {0x2, 0x0, @remote}, 'bond_slave_1\x00'}) 14:14:04 executing program 0: 14:14:04 executing program 4: 14:14:04 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d7660") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b7000000010d9fffbfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000014d400500000000003404000001ed00007c040000000000006f460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) 14:14:04 executing program 7: 14:14:04 executing program 1: 14:14:04 executing program 2: 14:14:04 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000000)={{}, {0x0, @local}, 0x0, {0x2, 0x0, @remote}, 'bond_slave_1\x00'}) [ 309.853968] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 309.860941] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 309.867794] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 309.874648] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 309.881452] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 309.888254] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 309.895114] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 309.901919] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 309.908713] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 309.915537] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 309.922339] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 14:14:04 executing program 4: 14:14:04 executing program 1: 14:14:05 executing program 2: 14:14:05 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000000)={{}, {0x0, @local}, 0x0, {0x2, 0x0, @remote}, 'bond_slave_1\x00'}) 14:14:05 executing program 7: 14:14:05 executing program 0: 14:14:05 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d7660") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b7000000010d9fffbfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000014d400500000000003404000001ed00007c040000000000006f460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) [ 310.349771] hid-generic 0000:0000:0000.000A: hidraw0: HID v0.00 Device [syz1] on syz1 14:14:05 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) 14:14:05 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000000)={{}, {0x0, @local}, 0x0, {0x2, 0x0, @remote}, 'bond_slave_1\x00'}) 14:14:05 executing program 1: 14:14:05 executing program 2: 14:14:05 executing program 4: 14:14:05 executing program 0: 14:14:05 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d7660") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b7000000010d9fffbfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000014d400500000000003404000001ed00007c040000000000006f460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) 14:14:05 executing program 7: 14:14:05 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000000)={{}, {0x0, @local}, 0x0, {0x2, 0x0, @remote}, 'bond_slave_1\x00'}) 14:14:05 executing program 0: 14:14:05 executing program 7: 14:14:05 executing program 1: 14:14:05 executing program 4: 14:14:05 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b7000000010d9fffbfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000014d400500000000003404000001ed00007c040000000000006f460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) 14:14:05 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000000)={{}, {0x0, @local}, 0x0, {0x2, 0x0, @remote}, 'bond_slave_1\x00'}) 14:14:05 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) 14:14:05 executing program 2: 14:14:06 executing program 7: 14:14:06 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000080)) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 14:14:06 executing program 0: r0 = socket(0x10, 0x802, 0x2) close(r0) 14:14:06 executing program 1: 14:14:06 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0x0, &(0x7f0000001000)=ANY=[], &(0x7f0000000100)='EPL\x00'}, 0x48) 14:14:06 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) 14:14:06 executing program 7: 14:14:06 executing program 2: 14:14:06 executing program 1: 14:14:06 executing program 0: r0 = socket(0x10, 0x802, 0x2) close(r0) 14:14:06 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000000)={{}, {0x0, @local}, 0x0, {0x2, 0x0, @remote}, 'bond_slave_1\x00'}) 14:14:06 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB], &(0x7f0000000100)='EPL\x00'}, 0x48) 14:14:06 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000000)={{}, {0x0, @local}, 0x0, {0x2, 0x0, @remote}, 'bond_slave_1\x00'}) 14:14:06 executing program 2: 14:14:06 executing program 7: 14:14:06 executing program 5: write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r0, 0xffffffffffffffff) 14:14:06 executing program 0: r0 = socket(0x10, 0x802, 0x2) close(r0) 14:14:07 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$binfmt_aout(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="9c"], 0x1) fcntl$setstatus(r2, 0x4, 0x6100) write$P9_RLOPEN(r2, &(0x7f0000000240)={0x18}, 0x18) ftruncate(r1, 0x208200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 14:14:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x1000000) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000000300)}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 14:14:07 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000000)={{}, {0x0, @local}, 0x0, {0x2, 0x0, @remote}, 'bond_slave_1\x00'}) 14:14:07 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 14:14:07 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) 14:14:07 executing program 7: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000c80)) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r1, &(0x7f0000000180)="37292ab04325969a0de90d41de5fada73db5d0be2c2c680dbf2b4be99a5672b2ceebf821755bb9804799f1556a6dad359f058f406a9a33b85667418095fd44880870175c865740565dede1bc252e645db39ddaa32fa609989f232c15b1899fa1bcd280828aa43cce218c29c59bb73618d4a343cb861eaa6b3ab0a94d1d74721f3cf106a9bbe9f99f25de82f49f00fbd4c9295831d5528e09eeb52ea399253ad9b280842a37161165231ede5b25b437f70dd5c0603a1235e94a098398e0e9a3d1160a68daaf46d2b53c24c26d55e4c40d4c516072fd4b828085489059bd59d0484e6a1359f48ff70ac29ccd5931f54c9d0cc7b83d77", &(0x7f00000002c0)=""/169}, 0x18) rt_tgsigqueueinfo(r0, r0, 0x38, &(0x7f00000000c0)={0x10, 0x101}) creat(&(0x7f0000000140)='./file0/file0\x00', 0x0) quotactl(0x0, &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000cc0)) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='vfat\x00', 0x2000, &(0x7f0000000580)='\x00') bind$unix(r1, &(0x7f0000000380)=@abs={0x1, 0x0, 0x4e23}, 0x6e) openat$dir(0xffffffffffffff9c, &(0x7f0000001ec0)='./file0\x00', 0x0, 0x0) 14:14:07 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0x7, &(0x7f0000001000)=ANY=[@ANYBLOB="b7000000010d9fffbfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000014d40050000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) 14:14:07 executing program 0: r0 = socket(0x10, 0x802, 0x2) close(r0) [ 312.795585] syz-executor7: page allocation failure: order:4, mode:0x7080c0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), nodemask=(null) [ 312.807093] syz-executor7 cpuset=syz7 mems_allowed=0 [ 312.812373] CPU: 1 PID: 14436 Comm: syz-executor7 Not tainted 4.19.0-rc1+ #42 [ 312.819668] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 312.829055] Call Trace: [ 312.831699] dump_stack+0x14b/0x190 [ 312.835382] warn_alloc+0x472/0x690 [ 312.839098] __alloc_pages_nodemask+0x5ae3/0x5c80 [ 312.844016] ? __msan_poison_alloca+0x173/0x1f0 [ 312.848773] ? vmalloc_to_page+0x57d/0x6b0 [ 312.853109] copy_process+0xb05/0xa950 [ 312.857059] ? __msan_poison_alloca+0x173/0x1f0 [ 312.861821] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 312.867223] ? __msan_poison_alloca+0x173/0x1f0 [ 312.871972] _do_fork+0x339/0xfb0 [ 312.875514] __se_sys_clone+0xf6/0x110 [ 312.879451] __x64_sys_clone+0x62/0x80 [ 312.883376] do_syscall_64+0xb8/0x100 [ 312.887215] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 312.892435] RIP: 0033:0x459a29 [ 312.895668] Code: ff 48 85 f6 0f 84 67 8b fb ff 48 83 ee 10 48 89 4e 08 48 89 3e 48 89 d7 4c 89 c2 4d 89 c8 4c 8b 54 24 08 b8 38 00 00 00 0f 05 <48> 85 c0 0f 8c 3e 8b fb ff 74 01 c3 31 ed 48 f7 c7 00 00 01 00 75 [ 312.914625] RSP: 002b:0000000000a3fae8 EFLAGS: 00000202 ORIG_RAX: 0000000000000038 [ 312.922373] RAX: ffffffffffffffda RBX: 00007faa3ba93700 RCX: 0000000000459a29 [ 312.929673] RDX: 00007faa3ba939d0 RSI: 00007faa3ba92db0 RDI: 00000000003d0f00 [ 312.936977] RBP: 0000000000a3fd00 R08: 00007faa3ba93700 R09: 00007faa3ba93700 [ 312.944274] R10: 00007faa3ba939d0 R11: 0000000000000202 R12: 0000000000000000 [ 312.951572] R13: 0000000000a3fb9f R14: 00007faa3ba939c0 R15: 0000000000000000 [ 312.959109] Mem-Info: [ 312.961724] active_anon:323017 inactive_anon:110 isolated_anon:0 [ 312.961724] active_file:4022 inactive_file:3446 isolated_file:108 [ 312.961724] unevictable:2 dirty:22 writeback:0 unstable:0 [ 312.961724] slab_reclaimable:3610 slab_unreclaimable:14002 [ 312.961724] mapped:71404 shmem:266 pagetables:12627 bounce:0 [ 312.961724] free:34468 free_pcp:63 free_cma:0 [ 312.995484] Node 0 active_anon:1292068kB inactive_anon:440kB active_file:16088kB inactive_file:13784kB unevictable:8kB isolated(anon):0kB isolated(file):432kB mapped:285500kB dirty:88kB writeback:0kB shmem:1064kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 1212416kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 313.024176] Node 0 DMA free:15904kB min:144kB low:180kB high:216kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 313.050508] lowmem_reserve[]: 0 2833 7259 7259 [ 313.055306] Node 0 DMA32 free:48188kB min:26324kB low:32904kB high:39484kB active_anon:806588kB inactive_anon:12kB active_file:216kB inactive_file:172kB unevictable:8kB writepending:0kB present:3129292kB managed:2906052kB mlocked:8kB kernel_stack:25856kB pagetables:27336kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 313.084298] lowmem_reserve[]: 0 0 4425 4425 [ 313.088844] Node 0 Normal free:73780kB min:41112kB low:51388kB high:61664kB active_anon:485552kB inactive_anon:428kB active_file:15988kB inactive_file:14116kB unevictable:0kB writepending:88kB present:4718592kB managed:4532152kB mlocked:0kB kernel_stack:23040kB pagetables:23172kB bounce:0kB free_pcp:228kB local_pcp:0kB free_cma:0kB [ 313.118642] lowmem_reserve[]: 0 0 0 0 [ 313.122657] Node 0 DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15904kB [ 313.136249] Node 0 DMA32: 691*4kB (UME) 125*8kB (UME) 31*16kB (UME) 10*32kB (UME) 11*64kB (UME) 5*128kB (U) 3*256kB (UME) 0*512kB 3*1024kB (UME) 1*2048kB (E) 9*4096kB (M) = 48676kB [ 313.152849] Node 0 Normal: 2148*4kB (UMEH) 1660*8kB (UMEH) 1189*16kB (UMEH) 528*32kB (UMEH) 197*64kB (UMEH) 32*128kB (UMH) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 74496kB [ 313.169003] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 313.177656] 7878 total pagecache pages [ 313.181704] 0 pages in swap cache [ 313.185250] Swap cache stats: add 0, delete 0, find 0/0 [ 313.190708] Free swap = 0kB [ 313.193811] Total swap = 0kB [ 313.196930] 1965969 pages RAM [ 313.200122] 0 pages HighMem/MovableOnly [ 313.204188] 102442 pages reserved 14:14:08 executing program 7: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 14:14:08 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000200)) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000000)={{}, {0x0, @local}, 0x0, {0x2, 0x0, @remote}, 'bond_slave_1\x00'}) 14:14:08 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000000)={{}, {0x0, @local}, 0x0, {0x2, 0x0, @remote}, 'bond_slave_1\x00'}) 14:14:08 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0xa, &(0x7f0000001000)=ANY=[@ANYBLOB="b7000000010d9fffbfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000014d400500000000003404000001ed00007c040000000000006f460000000000006b0a00fe"], &(0x7f0000000100)='EPL\x00'}, 0x48) 14:14:08 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) 14:14:08 executing program 0: close(0xffffffffffffffff) 14:14:08 executing program 4: r0 = inotify_init1(0x0) flistxattr(r0, &(0x7f0000000180)=""/79, 0x4f) 14:14:08 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000000)={{}, {0x0, @local}, 0x0, {0x2, 0x0, @remote}, 'bond_slave_1\x00'}) 14:14:08 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000240)={0x8000, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x104) 14:14:09 executing program 1: r0 = gettid() capset(&(0x7f0000000000)={0x20071026, r0}, &(0x7f0000000040)) 14:14:09 executing program 7: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000040)="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", 0xfc) 14:14:09 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000000)={{}, {0x0, @local}, 0x0, {0x2, 0x0, @remote}, 'bond_slave_1\x00'}) 14:14:09 executing program 0: r0 = socket(0x0, 0x802, 0x2) close(r0) 14:14:09 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0xc, &(0x7f0000001000)=ANY=[@ANYBLOB="b7000000010d9fffbfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000014d400500000000003404000001ed00007c040000000000006f460000000000006b0a00fe000000008500000007000000b700"], &(0x7f0000000100)='EPL\x00'}, 0x48) 14:14:09 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) 14:14:09 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sched_setscheduler(r0, 0x5, &(0x7f00000000c0)) bind(r1, &(0x7f0000000200)=@in, 0x80) 14:14:09 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000100)) 14:14:09 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0xd, &(0x7f0000001000)=ANY=[@ANYBLOB="b7000000010d9fffbfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000014d400500000000003404000001ed00007c040000000000006f460000000000006b0a00fe000000008500000007000000b70000000000000095"], &(0x7f0000000100)='EPL\x00'}, 0x48) 14:14:09 executing program 0: r0 = socket(0x10, 0x0, 0x2) close(r0) 14:14:09 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000f9cf9b)=""/101, 0xffffff24, 0x122, 0x0, 0x4f) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f0000000140)=""/192) read(r1, &(0x7f0000000380)=""/172, 0xffffff88) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) dup2(r0, r0) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, &(0x7f00000000c0)=""/108) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) 14:14:09 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sched_setscheduler(r0, 0x5, &(0x7f00000000c0)) bind(r1, &(0x7f0000000200)=@in, 0x80) 14:14:09 executing program 7: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000200), &(0x7f0000000240), 0x0, 0xfffffffffffffffe) syz_emit_ethernet(0x0, &(0x7f0000000280)=ANY=[], &(0x7f00000001c0)) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000340)=@nfc, 0x2, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) shutdown(r1, 0x1) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x4) 14:14:09 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) 14:14:09 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0xd, &(0x7f0000001000)=ANY=[@ANYBLOB="b7000000010d9fffbfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000014d400500000000003404000001ed00007c040000000000006f460000000000006b0a00fe000000008500000007000000b7000000000000009500000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) 14:14:09 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sched_setscheduler(r0, 0x5, &(0x7f00000000c0)) bind(r1, &(0x7f0000000200)=@in, 0x80) 14:14:10 executing program 0: r0 = socket(0x10, 0x802, 0x0) close(r0) [ 315.017225] syz-executor3: page allocation failure: order:4, mode:0x7080c0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), nodemask=(null) [ 315.028655] syz-executor3 cpuset=syz3 mems_allowed=0 [ 315.033918] CPU: 0 PID: 14492 Comm: syz-executor3 Not tainted 4.19.0-rc1+ #42 [ 315.041219] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 315.050592] Call Trace: [ 315.053235] dump_stack+0x14b/0x190 [ 315.056906] warn_alloc+0x472/0x690 [ 315.060621] __alloc_pages_nodemask+0x5ae3/0x5c80 [ 315.065539] ? __msan_poison_alloca+0x173/0x1f0 [ 315.070281] ? vmalloc_to_page+0x57d/0x6b0 [ 315.074618] copy_process+0xb05/0xa950 [ 315.078572] ? __msan_poison_alloca+0x173/0x1f0 [ 315.083297] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 315.088702] ? __msan_poison_alloca+0x173/0x1f0 [ 315.093428] _do_fork+0x339/0xfb0 [ 315.096964] __se_sys_clone+0xf6/0x110 [ 315.100912] __x64_sys_clone+0x62/0x80 [ 315.104842] do_syscall_64+0xb8/0x100 [ 315.108688] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 315.113916] RIP: 0033:0x459a29 [ 315.117143] Code: ff 48 85 f6 0f 84 67 8b fb ff 48 83 ee 10 48 89 4e 08 48 89 3e 48 89 d7 4c 89 c2 4d 89 c8 4c 8b 54 24 08 b8 38 00 00 00 0f 05 <48> 85 c0 0f 8c 3e 8b fb ff 74 01 c3 31 ed 48 f7 c7 00 00 01 00 75 [ 315.136083] RSP: 002b:0000000000a3fae8 EFLAGS: 00000202 ORIG_RAX: 0000000000000038 [ 315.143838] RAX: ffffffffffffffda RBX: 00007fbd82c1c700 RCX: 0000000000459a29 [ 315.151135] RDX: 00007fbd82c1c9d0 RSI: 00007fbd82c1bdb0 RDI: 00000000003d0f00 [ 315.158430] RBP: 0000000000a3fd00 R08: 00007fbd82c1c700 R09: 00007fbd82c1c700 [ 315.165740] R10: 00007fbd82c1c9d0 R11: 0000000000000202 R12: 0000000000000000 [ 315.173040] R13: 0000000000a3fb9f R14: 00007fbd82c1c9c0 R15: 0000000000000000 [ 315.180439] Mem-Info: [ 315.182989] active_anon:323119 inactive_anon:111 isolated_anon:0 [ 315.182989] active_file:2677 inactive_file:2371 isolated_file:104 [ 315.182989] unevictable:2 dirty:35 writeback:0 unstable:0 [ 315.182989] slab_reclaimable:3575 slab_unreclaimable:14077 [ 315.182989] mapped:69578 shmem:266 pagetables:12769 bounce:0 [ 315.182989] free:35875 free_pcp:384 free_cma:0 [ 315.216789] Node 0 active_anon:1292476kB inactive_anon:444kB active_file:10708kB inactive_file:9600kB unevictable:8kB isolated(anon):0kB isolated(file):348kB mapped:278080kB dirty:140kB writeback:0kB shmem:1064kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 1216512kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 315.245391] Node 0 DMA free:15904kB min:144kB low:180kB high:216kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 315.271698] lowmem_reserve[]: 0 2833 7259 7259 [ 315.276458] Node 0 DMA32 free:49400kB min:26324kB low:32904kB high:39484kB active_anon:806564kB inactive_anon:12kB active_file:180kB inactive_file:116kB unevictable:8kB writepending:0kB present:3129292kB managed:2906052kB mlocked:8kB kernel_stack:25152kB pagetables:27312kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 315.305464] lowmem_reserve[]: 0 0 4425 4425 [ 315.309935] Node 0 Normal free:78504kB min:41112kB low:51388kB high:61664kB active_anon:485824kB inactive_anon:432kB active_file:9516kB inactive_file:9440kB unevictable:0kB writepending:140kB present:4718592kB managed:4532152kB mlocked:0kB kernel_stack:24384kB pagetables:23764kB bounce:0kB free_pcp:1848kB local_pcp:432kB free_cma:0kB [ 315.339780] lowmem_reserve[]: 0 0 0 0 [ 315.343747] Node 0 DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15904kB 14:14:10 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sched_setscheduler(r0, 0x5, &(0x7f00000000c0)) bind(r1, &(0x7f0000000200)=@in, 0x80) [ 315.357262] Node 0 DMA32: 713*4kB (UME) 141*8kB (UME) 35*16kB (UME) 10*32kB (UME) 21*64kB (UME) 5*128kB (U) 3*256kB (UME) 0*512kB 3*1024kB (UME) 1*2048kB (E) 9*4096kB (M) = 49596kB [ 315.373848] Node 0 Normal: 1863*4kB (UMEH) 1653*8kB (UMEH) 1433*16kB (UMEH) 508*32kB (UMEH) 212*64kB (ME) 37*128kB (UMH) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 78164kB [ 315.389852] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 315.398506] 4747 total pagecache pages [ 315.402518] 0 pages in swap cache [ 315.406050] Swap cache stats: add 0, delete 0, find 0/0 [ 315.411502] Free swap = 0kB [ 315.414635] Total swap = 0kB [ 315.417768] 1965969 pages RAM [ 315.420968] 0 pages HighMem/MovableOnly [ 315.425051] 102442 pages reserved 14:14:11 executing program 4: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) accept(0xffffffffffffffff, &(0x7f00000002c0)=@in={0x2, 0x0, @loopback}, &(0x7f0000000340)=0x80) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0xffffff24, 0x122, 0x0, 0x4f) read(r0, &(0x7f0000000380)=""/172, 0xffffff88) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f00000000c0)={{0x2, 0x0, @rand_addr}, {0x306, @broadcast}, 0x0, {0x2, 0x4e23, @multicast1}, 'bcsh0\x00'}) 14:14:11 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0xd, &(0x7f0000001000)=ANY=[@ANYBLOB="b7000000010d9fffbfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000014d400500000000003404000001ed00007c040000000000006f460000000000006b0a00fe000000008500000007000000b70000000000000095000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) 14:14:11 executing program 0: r0 = socket(0x10, 0x802, 0x0) close(r0) 14:14:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x1000000) timerfd_create(0x0, 0x0) 14:14:11 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) 14:14:11 executing program 7: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000200), &(0x7f0000000240), 0x0, 0xfffffffffffffffe) syz_emit_ethernet(0x0, &(0x7f0000000280)=ANY=[], &(0x7f00000001c0)) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000340)=@nfc, 0x2, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) shutdown(r1, 0x1) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x4) 14:14:11 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000200), &(0x7f0000000240), 0x0, 0xfffffffffffffffe) syz_emit_ethernet(0x0, &(0x7f0000000280)=ANY=[], &(0x7f00000001c0)) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000340)=@nfc, 0x2, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) shutdown(r1, 0x1) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x4) [ 316.332849] udevd: page allocation failure: order:4, mode:0x7080c0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), nodemask=(null) [ 316.343719] udevd cpuset=/ mems_allowed=0 [ 316.348040] CPU: 1 PID: 2712 Comm: udevd Not tainted 4.19.0-rc1+ #42 [ 316.354563] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 316.363965] Call Trace: [ 316.366625] dump_stack+0x14b/0x190 [ 316.370304] warn_alloc+0x472/0x690 [ 316.373994] __alloc_pages_nodemask+0x5ae3/0x5c80 [ 316.378926] ? __msan_poison_alloca+0x173/0x1f0 [ 316.383666] ? memcg_kmem_get_cache+0x64/0x1010 [ 316.388458] copy_process+0xb05/0xa950 [ 316.392396] ? expand_files+0x57/0xe10 [ 316.396321] ? __alloc_fd+0x408/0xb00 [ 316.400165] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 316.405571] ? expand_files+0xa4/0xe10 [ 316.409532] ? kmsan_set_origin_inline+0x6b/0x120 [ 316.414443] ? find_next_zero_bit+0x12b/0x2f0 [ 316.419024] ? __msan_poison_alloca+0x173/0x1f0 [ 316.423758] _do_fork+0x339/0xfb0 [ 316.427279] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 316.432797] ? prepare_exit_to_usermode+0x13f/0x410 [ 316.437897] __se_sys_clone+0xf6/0x110 [ 316.441833] __x64_sys_clone+0x62/0x80 [ 316.445763] do_syscall_64+0xb8/0x100 [ 316.449603] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 316.454825] RIP: 0033:0x7fed28148f46 [ 316.458575] Code: f7 d8 64 89 04 25 d4 02 00 00 64 4c 8b 14 25 10 00 00 00 31 d2 49 81 c2 d0 02 00 00 31 f6 bf 11 00 20 01 b8 38 00 00 00 0f 05 <48> 3d 00 f0 ff ff 0f 87 31 01 00 00 85 c0 41 89 c4 0f 85 3b 01 00 [ 316.477533] RSP: 002b:00007fff0a0e3860 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 316.485290] RAX: ffffffffffffffda RBX: 00007fff0a0e3860 RCX: 00007fed28148f46 [ 316.492583] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [ 316.499876] RBP: 00007fff0a0e38c0 R08: 0000000000000a98 R09: 0000000000000a98 [ 316.507168] R10: 00007fed28a65a70 R11: 0000000000000246 R12: 0000000000000000 [ 316.514456] R13: 00007fff0a0e3880 R14: 0000000000000005 R15: 0000000000000005 [ 316.521909] Mem-Info: [ 316.524452] active_anon:324299 inactive_anon:111 isolated_anon:0 [ 316.524452] active_file:1199 inactive_file:1034 isolated_file:127 [ 316.524452] unevictable:2 dirty:43 writeback:0 unstable:0 [ 316.524452] slab_reclaimable:3551 slab_unreclaimable:14086 [ 316.524452] mapped:67529 shmem:266 pagetables:12783 bounce:0 [ 316.524452] free:35611 free_pcp:189 free_cma:0 [ 316.558269] Node 0 active_anon:1297196kB inactive_anon:444kB active_file:4796kB inactive_file:4136kB unevictable:8kB isolated(anon):0kB isolated(file):508kB mapped:270116kB dirty:172kB writeback:0kB shmem:1064kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 1216512kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 316.565325] syz-executor6: page allocation failure: order:4, mode:0x7080c0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), nodemask=(null) [ 316.586770] Node 0 DMA free:15904kB min:144kB low:180kB high:216kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 316.586878] lowmem_reserve[]: [ 316.598214] syz-executor6 cpuset= [ 316.624373] 0 2833 [ 316.627556] syz6 [ 316.631036] 7259 [ 316.633324] mems_allowed=0 [ 316.635290] 7259 [ 316.637431] CPU: 0 PID: 4807 Comm: syz-executor6 Not tainted 4.19.0-rc1+ #42 [ 316.640376] Node 0 [ 316.642399] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 316.642412] Call Trace: [ 316.642474] dump_stack+0x14b/0x190 [ 316.649755] DMA32 free:49644kB min:26324kB low:32904kB high:39484kB active_anon:806564kB inactive_anon:12kB active_file:36kB inactive_file:204kB unevictable:8kB writepending:0kB present:3129292kB managed:2906052kB mlocked:8kB kernel_stack:25152kB pagetables:27312kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 316.651894] warn_alloc+0x472/0x690 [ 316.651985] __alloc_pages_nodemask+0x5ae3/0x5c80 [ 316.661326] lowmem_reserve[]: [ 316.663930] ? __msan_poison_alloca+0x173/0x1f0 [ 316.664013] ? vmalloc_to_page+0x57d/0x6b0 [ 316.667634] 0 [ 316.695716] copy_process+0xb05/0xa950 [ 316.695787] ? kmsan_set_origin_inline+0x6b/0x120 [ 316.699406] 0 [ 316.704263] ? __msan_poison_alloca+0x173/0x1f0 [ 316.704310] _do_fork+0x339/0xfb0 [ 316.707422] 4425 [ 316.712109] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 316.712176] ? prepare_exit_to_usermode+0x13f/0x410 [ 316.716393] 4425 [ 316.718227] __se_sys_clone+0xf6/0x110 [ 316.718267] __x64_sys_clone+0x62/0x80 [ 316.727005] do_syscall_64+0xb8/0x100 [ 316.727050] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 316.728863] Node 0 [ 316.733506] RIP: 0033:0x45574a [ 316.733542] Code: f7 d8 64 89 04 25 d4 02 00 00 64 4c 8b 0c 25 10 00 00 00 31 d2 4d 8d 91 d0 02 00 00 31 f6 bf 11 00 20 01 b8 38 00 00 00 0f 05 <48> 3d 00 f0 ff ff 0f 87 f5 00 00 00 85 c0 41 89 c5 0f 85 fc 00 00 [ 316.733569] RSP: 002b:0000000000a3fd80 EFLAGS: 00000246 [ 316.737117] Normal free:77400kB min:41112kB low:51388kB high:61664kB active_anon:490760kB inactive_anon:432kB active_file:4836kB inactive_file:4244kB unevictable:0kB writepending:172kB present:4718592kB managed:4532152kB mlocked:0kB kernel_stack:24128kB pagetables:23820kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 316.739069] ORIG_RAX: 0000000000000038 [ 316.739090] RAX: ffffffffffffffda RBX: 0000000000a3fd80 RCX: 000000000045574a [ 316.739108] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [ 316.739138] RBP: 0000000000a3fdc0 R08: 0000000000000001 R09: 0000000002732940 [ 316.744631] lowmem_reserve[]: [ 316.749595] R10: 0000000002732c10 R11: 0000000000000246 R12: 0000000000000001 [ 316.749612] R13: 0000000000000000 R14: 0000000000000000 R15: badc0ffeebadface [ 316.753390] syz-executor0: page allocation failure: order:4, mode:0x7080c0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), nodemask=(null) [ 316.755698] 0 0 0 0 [ 316.755745] Node 0 DMA: 0*4kB 0*8kB 0*16kB [ 316.759758] syz-executor0 cpuset= [ 316.763594] 1*32kB (U) 2*64kB (U) 1*128kB (U) [ 316.768928] syz0 [ 316.771195] 1*256kB [ 316.774410] mems_allowed=0 [ 316.793857] (U) [ 316.799309] CPU: 0 PID: 4803 Comm: syz-executor0 Not tainted 4.19.0-rc1+ #42 [ 316.828008] 0*512kB [ 316.831908] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 316.831922] Call Trace: [ 316.831989] dump_stack+0x14b/0x190 [ 316.839261] 1*1024kB [ 316.846520] warn_alloc+0x472/0x690 [ 316.846603] __alloc_pages_nodemask+0x5ae3/0x5c80 [ 316.853852] (U) [ 316.856987] ? __msan_poison_alloca+0x173/0x1f0 [ 316.857063] ? vmalloc_to_page+0x57d/0x6b0 [ 316.864316] 1*2048kB [ 316.871663] copy_process+0xb05/0xa950 [ 316.871761] ? kmsan_set_origin_inline+0x6b/0x120 [ 316.882944] (M) [ 316.885253] ? __msan_poison_alloca+0x173/0x1f0 [ 316.885300] _do_fork+0x339/0xfb0 [ 316.889629] 3*4096kB [ 316.893092] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 316.893159] ? prepare_exit_to_usermode+0x13f/0x410 [ 316.897733] (M) [ 316.899746] __se_sys_clone+0xf6/0x110 [ 316.899787] __x64_sys_clone+0x62/0x80 [ 316.902121] = 15904kB [ 316.905029] do_syscall_64+0xb8/0x100 [ 316.905064] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 316.905099] RIP: 0033:0x45574a [ 316.907091] Node 0 [ 316.914267] Code: f7 d8 64 89 04 25 d4 02 00 00 64 4c 8b 0c 25 10 00 00 00 31 d2 4d 8d 91 d0 02 00 00 31 f6 bf 11 00 20 01 b8 38 00 00 00 0f 05 <48> 3d 00 f0 ff ff 0f 87 f5 00 00 00 85 c0 41 89 c5 0f 85 fc 00 00 [ 316.914282] RSP: 002b:0000000000a3fd80 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 316.914314] RAX: ffffffffffffffda RBX: 0000000000a3fd80 RCX: 000000000045574a [ 316.914346] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [ 316.916694] DMA32: [ 316.926037] RBP: 0000000000a3fdc0 R08: 0000000000000001 R09: 0000000000e64940 [ 316.926054] R10: 0000000000e64c10 R11: 0000000000000246 R12: 0000000000000001 [ 316.926070] R13: 0000000000000000 R14: 0000000000000000 R15: badc0ffeebadface [ 317.078868] syz-executor5: page allocation failure: order:4, mode:0x7080c0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), nodemask=(null) [ 317.081801] 804*4kB (UME) 151*8kB (UME) 36*16kB (UME) [ 317.093093] syz-executor5 cpuset=syz5 [ 317.098432] 10*32kB [ 317.098445] mems_allowed=0 [ 317.098484] CPU: 0 PID: 4805 Comm: syz-executor5 Not tainted 4.19.0-rc1+ #42 [ 317.102299] (UME) [ 317.104590] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 317.104604] Call Trace: [ 317.104663] dump_stack+0x14b/0x190 [ 317.107618] 21*64kB [ 317.114804] warn_alloc+0x472/0x690 [ 317.114884] __alloc_pages_nodemask+0x5ae3/0x5c80 [ 317.117009] (UME) [ 317.126393] ? __msan_poison_alloca+0x173/0x1f0 [ 317.126487] copy_process+0xb05/0xa950 [ 317.129030] 5*128kB [ 317.132688] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 317.132736] ? __msan_poison_alloca+0x173/0x1f0 [ 317.135073] (U) [ 317.138692] _do_fork+0x339/0xfb0 [ 317.138766] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 317.143620] 3*256kB [ 317.145757] ? prepare_exit_to_usermode+0x13f/0x410 [ 317.145829] __se_sys_clone+0xf6/0x110 [ 317.150477] (UME) [ 317.154350] __x64_sys_clone+0x62/0x80 [ 317.154392] do_syscall_64+0xb8/0x100 [ 317.156749] 0*512kB [ 317.162108] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 317.162147] RIP: 0033:0x45574a [ 317.166824] 3*1024kB [ 317.168782] Code: f7 d8 64 89 04 25 d4 02 00 00 64 4c 8b 0c 25 10 00 00 00 31 d2 4d 8d 91 d0 02 00 00 31 f6 bf 11 00 20 01 b8 38 00 00 00 0f 05 <48> 3d 00 f0 ff ff 0f 87 f5 00 00 00 85 c0 41 89 c5 0f 85 fc 00 00 [ 317.168798] RSP: 002b:0000000000a3fd80 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 317.172300] (UME) [ 317.177730] RAX: ffffffffffffffda RBX: 0000000000a3fd80 RCX: 000000000045574a [ 317.177749] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [ 317.177768] RBP: 0000000000a3fdc0 R08: 0000000000000001 R09: 0000000001950940 [ 317.177797] R10: 0000000001950c10 R11: 0000000000000246 R12: 0000000000000001 [ 317.180140] 1*2048kB [ 317.185118] R13: 0000000000000000 R14: 0000000000000000 R15: badc0ffeebadface [ 317.280418] (E) 9*4096kB (M) = 50056kB [ 317.284452] Node 0 Normal: 928*4kB (UMEH) 1597*8kB (UMEH) 1245*16kB (UMEH) 555*32kB (UMEH) 256*64kB (UMEH) 44*128kB (UMH) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 76184kB [ 317.300550] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 317.309200] 1881 total pagecache pages [ 317.313154] 0 pages in swap cache [ 317.316685] Swap cache stats: add 0, delete 0, find 0/0 [ 317.322125] Free swap = 0kB [ 317.325202] Total swap = 0kB [ 317.328281] 1965969 pages RAM [ 317.331447] 0 pages HighMem/MovableOnly [ 317.335493] 102442 pages reserved 14:14:12 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000f9cf9b)=""/101, 0xffffff24, 0x122, 0x0, 0x4f) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f0000000140)=""/192) read(r1, &(0x7f0000000380)=""/172, 0xffffff88) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) dup2(r0, r0) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, &(0x7f00000000c0)=""/108) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) 14:14:12 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000f9cf9b)=""/101, 0xffffff24, 0x122, 0x0, 0x4f) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f0000000140)=""/192) read(r1, &(0x7f0000000380)=""/172, 0xffffff88) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) dup2(r0, r0) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, &(0x7f00000000c0)=""/108) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) 14:14:13 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000200), &(0x7f0000000240), 0x0, 0xfffffffffffffffe) syz_emit_ethernet(0x0, &(0x7f0000000280)=ANY=[], &(0x7f00000001c0)) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000340)=@nfc, 0x2, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) shutdown(r1, 0x1) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x4) 14:14:13 executing program 7: syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x4000000000000000, &(0x7f0000000380)={&(0x7f0000000300)={0x2, 0x2, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0x11e, 0x17, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x17}}}]}, 0x60}}, 0x0) 14:14:13 executing program 1: mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(&(0x7f0000001600)=ANY=[], &(0x7f0000001640)='./file0\x00', &(0x7f00000016c0)='selinuxfs\x00', 0x1, 0x0) 14:14:14 executing program 4: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) accept(0xffffffffffffffff, &(0x7f00000002c0)=@in={0x2, 0x0, @loopback}, &(0x7f0000000340)=0x80) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0xffffff24, 0x122, 0x0, 0x4f) read(r0, &(0x7f0000000380)=""/172, 0xffffff88) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f00000000c0)={{0x2, 0x0, @rand_addr}, {0x306, @broadcast}, 0x0, {0x2, 0x4e23, @multicast1}, 'bcsh0\x00'}) 14:14:14 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) 14:14:14 executing program 1: socket$inet6(0xa, 0x0, 0x7fffffff) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) 14:14:14 executing program 7: r0 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setgid(r1) 14:14:14 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="cf0f0ce600d71f66c3061143aa"], 0x1}, 0x1, 0x0, 0x0, 0x40}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000480)=""/40, 0xffbc, 0x0) 14:14:16 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) clone(0x802502001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000001c0)={'syz_tun\x00', &(0x7f00000000c0)=@ethtool_rxfh_indir={0x5}}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x0) 14:14:17 executing program 0: r0 = socket(0x10, 0x802, 0x0) close(r0) 14:14:17 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0xd, &(0x7f0000001000)=ANY=[@ANYBLOB="b7000000010d9fffbfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000014d400500000000003404000001ed00007c040000000000006f460000000000006b0a00fe000000008500000007000000b70000000000000095000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) 14:14:17 executing program 2: 14:14:17 executing program 7: 14:14:17 executing program 4: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) accept(0xffffffffffffffff, &(0x7f00000002c0)=@in={0x2, 0x0, @loopback}, &(0x7f0000000340)=0x80) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0xffffff24, 0x122, 0x0, 0x4f) read(r0, &(0x7f0000000380)=""/172, 0xffffff88) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f00000000c0)={{0x2, 0x0, @rand_addr}, {0x306, @broadcast}, 0x0, {0x2, 0x4e23, @multicast1}, 'bcsh0\x00'}) 14:14:17 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) 14:14:17 executing program 1: mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}]}}) 14:14:17 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, &(0x7f0000000000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) ftruncate(r0, 0x0) 14:14:18 executing program 7: 14:14:18 executing program 2: 14:14:18 executing program 1: 14:14:18 executing program 3: 14:14:18 executing program 7: 14:14:18 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = dup2(r0, r0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) getsockopt$inet6_tcp_buf(r1, 0x6, 0x0, &(0x7f0000000000)=""/245, &(0x7f0000000100)=0xf5) fstat(r0, &(0x7f0000000500)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001680)={{{@in=@loopback, @in=@broadcast}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000580)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@rand_addr}, 0x0, @in=@multicast1}}, &(0x7f00000005c0)=0xe8) lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000001880)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001900)={{{@in, @in=@remote}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000001a00)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001a40)={{{@in=@multicast2, @in=@multicast2}}, {{@in=@local}, 0x0, @in6=@ipv4}}, &(0x7f0000001b40)=0xe8) lstat(&(0x7f0000001b80)='./file0\x00', &(0x7f0000001bc0)) getgroups(0x2, &(0x7f0000001c40)=[0xee00, 0x0]) getgid() getegid() getegid() lsetxattr$system_posix_acl(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='system.posix_acl_default\x00', &(0x7f0000001d40)=ANY=[@ANYBLOB], 0x1, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) 14:14:18 executing program 1: 14:14:18 executing program 3: [ 323.514334] device bridge_slave_1 left promiscuous mode [ 323.520360] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.610278] device bridge_slave_0 left promiscuous mode [ 323.616054] bridge0: port 1(bridge_slave_0) entered disabled state [ 324.027107] IPVS: ftp: loaded support on port[0] = 21 [ 324.035772] IPVS: ftp: loaded support on port[0] = 21 [ 324.046752] IPVS: ftp: loaded support on port[0] = 21 [ 325.336809] team0 (unregistering): Port device team_slave_1 removed [ 325.347156] team0 (unregistering): Port device team_slave_0 removed [ 325.357464] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 325.377203] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 325.402991] bond0 (unregistering): Released all slaves [ 329.068493] device bridge_slave_1 left promiscuous mode [ 329.074295] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.113348] device bridge_slave_0 left promiscuous mode [ 329.119212] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.162687] device bridge_slave_1 left promiscuous mode [ 329.168440] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.183511] device bridge_slave_0 left promiscuous mode [ 329.189158] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.904345] team0 (unregistering): Port device team_slave_1 removed [ 331.914404] team0 (unregistering): Port device team_slave_0 removed [ 331.925043] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 331.941144] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 331.965149] bond0 (unregistering): Released all slaves [ 331.984887] team0 (unregistering): Port device team_slave_1 removed [ 331.995279] team0 (unregistering): Port device team_slave_0 removed [ 332.005585] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 332.021800] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 332.048408] bond0 (unregistering): Released all slaves [ 332.109482] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.116022] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.127432] device bridge_slave_0 entered promiscuous mode [ 332.166790] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.173289] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.181048] device bridge_slave_0 entered promiscuous mode [ 332.260540] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.267028] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.275654] device bridge_slave_1 entered promiscuous mode [ 332.289922] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.296417] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.321089] device bridge_slave_1 entered promiscuous mode [ 332.352460] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 332.365200] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.371714] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.379764] device bridge_slave_0 entered promiscuous mode [ 332.443065] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 332.482316] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 332.500809] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.507327] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.533130] device bridge_slave_1 entered promiscuous mode [ 332.579508] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 332.647841] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 332.750111] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 332.828917] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 332.888374] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 332.971559] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 332.998117] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 333.131381] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 333.146310] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 333.153381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 333.202963] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 333.209932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 333.239669] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 333.292856] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 333.299902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 333.354895] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 333.362001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 333.478333] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 333.485445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 333.575459] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 333.584505] team0: Port device team_slave_0 added [ 333.633881] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 333.641875] team0: Port device team_slave_0 added [ 333.697761] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 333.706511] team0: Port device team_slave_1 added [ 333.762846] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 333.771680] team0: Port device team_slave_1 added [ 333.848150] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 333.868961] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 333.877434] team0: Port device team_slave_0 added [ 333.901001] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 333.945546] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 333.997158] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 334.011161] team0: Port device team_slave_1 added [ 334.033090] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 334.052730] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 334.060551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 334.069938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 334.131400] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 334.138913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 334.148334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 334.173701] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 334.181443] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 334.192553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 334.212163] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 334.219144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 334.232976] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 334.292395] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 334.300108] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 334.313107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 334.351526] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 334.359136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 334.371800] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 334.470052] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 334.479263] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 334.494892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 334.568367] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 334.576166] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 334.589038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 335.867932] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.874478] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.881349] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.887813] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.898843] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 335.924710] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.931172] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.938053] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.944530] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.996901] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 336.100797] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 336.114426] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 336.351025] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.357577] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.364552] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.371034] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.394676] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 337.108007] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 340.777014] 8021q: adding VLAN 0 to HW filter on device bond0 [ 340.837181] 8021q: adding VLAN 0 to HW filter on device bond0 [ 341.250946] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 341.300499] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 341.353172] 8021q: adding VLAN 0 to HW filter on device bond0 [ 341.724539] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 341.740347] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 341.746695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 341.759918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 341.772420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 341.791186] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 341.839105] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 342.154852] 8021q: adding VLAN 0 to HW filter on device team0 [ 342.181110] 8021q: adding VLAN 0 to HW filter on device team0 [ 342.352275] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 342.358806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 342.366576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 342.845587] 8021q: adding VLAN 0 to HW filter on device team0 2018/09/07 14:14:40 executor 5 failed 0 times: executor 5: failed: net.ipv6.conf.syz_tun.accept_dad = 0 net.ipv6.conf.syz_tun.router_solicitations = 0 RTNETLINK answers: Operation not supported RTNETLINK answers: No buffer space available RTNETLINK answers: Operation not supported RTNETLINK answers: Operation not supported RTNETLINK answers: Operation not supported RTNETLINK answers: Operation not supported RTNETLINK answers: Invalid argument RTNETLINK answers: Invalid argument RTNETLINK answers: Invalid argument iptable checkpoint filter/2: getsockopt(IPT_SO_GET_INFO) (errno 17) loop failed (errno 0) [ 345.228172] device bridge_slave_1 left promiscuous mode [ 345.233987] bridge0: port 2(bridge_slave_1) entered disabled state [ 345.320305] device bridge_slave_0 left promiscuous mode [ 345.326083] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.625710] team0 (unregistering): Port device team_slave_1 removed [ 345.672304] team0 (unregistering): Port device team_slave_0 removed [ 345.718992] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 345.765742] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 345.785883] BUG: unable to handle kernel NULL pointer dereference at 0000000000000050 [ 345.793887] PGD 0 P4D 0 [ 345.796587] Oops: 0000 [#1] SMP PTI [ 345.800239] CPU: 1 PID: 4781 Comm: syz-fuzzer Not tainted 4.19.0-rc1+ #42 [ 345.807176] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 345.816554] RIP: 0010:kmsan_free_page+0xec/0x2d0 [ 345.821324] Code: 01 00 00 48 c7 00 00 00 00 00 44 39 e1 0f 8d b0 00 00 00 48 63 d1 48 8d 14 52 48 c1 e2 05 48 8b 54 13 40 48 83 c0 60 83 c1 01 <80> 7a 50 00 74 be 0f 0b 66 90 66 2e 0f 1f 84 00 00 00 00 00 eb fe [ 345.840237] RSP: 0018:ffff8801a07bf100 EFLAGS: 00010002 [ 345.845619] RAX: ffffea0003cc20e8 RBX: ffffea0003cc0000 RCX: 0000000000000058 [ 345.853281] RDX: 0000000000000000 RSI: 0000000000000009 RDI: ffffea0006834000 [ 345.860557] RBP: ffff8801a07bf148 R08: 0000000000480020 R09: 0000000000000002 [ 345.867833] R10: 0000000000000000 R11: ffffffff81c45470 R12: 0000000000000200 [ 345.875108] R13: ffff8801c8843b00 R14: 0000000000000009 R15: ffffea00064c8000 [ 345.882389] FS: 000000c420026768(0000) GS:ffff88021fd00000(0000) knlGS:0000000000000000 [ 345.890624] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 345.896516] CR2: 0000000000000050 CR3: 0000000009c30000 CR4: 00000000001406e0 [ 345.903795] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 345.911082] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 345.918358] Call Trace: [ 345.920962] ? __free_pages_ok+0x6d/0x16c0 [ 345.925207] ? free_compound_page+0x8b/0xc0 [ 345.929549] __free_pages_ok+0x25a/0x16c0 [ 345.933718] ? kmsan_set_origin_inline+0x6b/0x120 [ 345.938578] ? __msan_poison_alloca+0x173/0x1f0 [ 345.943281] free_compound_page+0x8b/0xc0 [ 345.947458] free_transhuge_page+0x3af/0x460 [ 345.951895] ? split_huge_page_to_list+0x3500/0x3500 [ 345.957017] release_pages+0x70c/0x1650 [ 345.961041] free_pages_and_swap_cache+0x54b/0x570 [ 345.966009] tlb_flush_mmu+0x504/0x6b0 [ 345.969922] tlb_finish_mmu+0x205/0x420 [ 345.973925] exit_mmap+0x519/0x940 [ 345.977508] __mmput+0x154/0x5f0 [ 345.980901] mmput+0xa7/0xe0 [ 345.983935] exit_mm+0x6dd/0x790 [ 345.987330] do_exit+0xbf7/0x3890 [ 345.990827] do_group_exit+0x1a0/0x350 [ 345.994739] get_signal+0x1425/0x1ef0 [ 345.998550] ? kmsan_set_origin_inline+0x6b/0x120 [ 346.003411] ? __msan_poison_alloca+0x173/0x1f0 [ 346.008152] do_signal+0x11d/0x2060 [ 346.011817] ? kmsan_set_origin_inline+0x6b/0x120 [ 346.016693] ? __msan_poison_alloca+0x173/0x1f0 [ 346.021386] ? prepare_exit_to_usermode+0x46/0x410 [ 346.026326] ? syscall_return_slowpath+0xdb/0x700 [ 346.031188] prepare_exit_to_usermode+0x273/0x410 [ 346.036056] syscall_return_slowpath+0xdb/0x700 [ 346.040772] do_syscall_64+0xde/0x100 [ 346.044591] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 346.049796] RIP: 0033:0x45df68 [ 346.053004] Code: Bad RIP value. [ 346.056378] RSP: 002b:000000c42c15b048 EFLAGS: 00000206 ORIG_RAX: 00000000000000e9 [ 346.064104] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 000000000045df68 [ 346.071380] RDX: 0000000000000031 RSI: 0000000000000002 RDI: 0000000000000004 [ 346.078660] RBP: 000000c42c15b080 R08: 0000000000000000 R09: 0000000000000000 [ 346.085954] R10: 000000c42c15b074 R11: 0000000000000206 R12: 0000000000000000 [ 346.093230] R13: 0000000000000018 R14: 0000000000000011 R15: 0000000000000018 [ 346.100522] Modules linked in: [ 346.103730] Dumping ftrace buffer: [ 346.107268] (ftrace buffer empty) [ 346.110987] CR2: 0000000000000050 [ 346.114458] ---[ end trace c3550ffb1de0ea28 ]--- [ 346.119236] RIP: 0010:kmsan_free_page+0xec/0x2d0 [ 346.124002] Code: 01 00 00 48 c7 00 00 00 00 00 44 39 e1 0f 8d b0 00 00 00 48 63 d1 48 8d 14 52 48 c1 e2 05 48 8b 54 13 40 48 83 c0 60 83 c1 01 <80> 7a 50 00 74 be 0f 0b 66 90 66 2e 0f 1f 84 00 00 00 00 00 eb fe [ 346.142917] RSP: 0018:ffff8801a07bf100 EFLAGS: 00010002 [ 346.148293] RAX: ffffea0003cc20e8 RBX: ffffea0003cc0000 RCX: 0000000000000058 [ 346.155569] RDX: 0000000000000000 RSI: 0000000000000009 RDI: ffffea0006834000 [ 346.162849] RBP: ffff8801a07bf148 R08: 0000000000480020 R09: 0000000000000002 [ 346.170580] R10: 0000000000000000 R11: ffffffff81c45470 R12: 0000000000000200 [ 346.177859] R13: ffff8801c8843b00 R14: 0000000000000009 R15: ffffea00064c8000 [ 346.185150] FS: 000000c420026768(0000) GS:ffff88021fd00000(0000) knlGS:0000000000000000 [ 346.193388] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 346.199289] CR2: 000000000045df3e CR3: 0000000009c30000 CR4: 00000000001406e0 [ 346.206578] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 346.213859] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 346.221137] Kernel panic - not syncing: Fatal exception [ 346.226849] Dumping ftrace buffer: [ 346.230379] (ftrace buffer empty) [ 346.234076] Kernel Offset: disabled [ 346.237699] Rebooting in 86400 seconds..