[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 65.175975] audit: type=1800 audit(1543077549.224:25): pid=6665 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 65.195151] audit: type=1800 audit(1543077549.234:26): pid=6665 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 65.214586] audit: type=1800 audit(1543077549.254:27): pid=6665 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.56' (ECDSA) to the list of known hosts. 2018/11/24 16:39:24 fuzzer started 2018/11/24 16:39:29 dialing manager at 10.128.0.26:38547 2018/11/24 16:39:29 syscalls: 1 2018/11/24 16:39:29 code coverage: enabled 2018/11/24 16:39:29 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/11/24 16:39:29 setuid sandbox: enabled 2018/11/24 16:39:29 namespace sandbox: enabled 2018/11/24 16:39:29 Android sandbox: /sys/fs/selinux/policy does not exist 2018/11/24 16:39:29 fault injection: enabled 2018/11/24 16:39:29 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/11/24 16:39:29 net packet injection: enabled 2018/11/24 16:39:29 net device setup: enabled 16:42:09 executing program 0: syzkaller login: [ 245.925266] IPVS: ftp: loaded support on port[0] = 21 [ 248.343566] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.350084] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.358976] device bridge_slave_0 entered promiscuous mode [ 248.507400] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.514162] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.523341] device bridge_slave_1 entered promiscuous mode [ 248.667189] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 248.809116] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 249.239464] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 249.388243] bond0: Enslaving bond_slave_1 as an active interface with an up link 16:42:13 executing program 1: [ 249.875403] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 249.882749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 250.360238] IPVS: ftp: loaded support on port[0] = 21 [ 250.710252] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 250.718808] team0: Port device team_slave_0 added [ 250.861379] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 250.869879] team0: Port device team_slave_1 added [ 251.049924] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 251.057279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 251.066611] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.244908] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 251.252344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 251.261509] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.474490] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 251.482782] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.492163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 251.656492] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 251.664410] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.673786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 253.243596] ip (6938) used greatest stack depth: 54000 bytes left [ 254.183589] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.190158] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.197353] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.203936] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.213418] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 254.272121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 254.314654] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.321195] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.330317] device bridge_slave_0 entered promiscuous mode [ 254.553951] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.560473] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.569472] device bridge_slave_1 entered promiscuous mode [ 254.750259] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 254.954410] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 16:42:19 executing program 2: [ 255.679845] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 256.005387] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 256.237914] IPVS: ftp: loaded support on port[0] = 21 [ 256.297970] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 256.306343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 256.608593] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 256.615857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 257.530762] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 257.539559] team0: Port device team_slave_0 added [ 257.701239] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 257.709799] team0: Port device team_slave_1 added [ 257.996270] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 258.003521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 258.012571] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.355815] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 258.363132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.372250] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.674071] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 258.682001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.691142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.019727] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 259.027636] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.036897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 260.073120] ip (7072) used greatest stack depth: 53712 bytes left [ 261.094710] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.101297] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.110231] device bridge_slave_0 entered promiscuous mode [ 261.343970] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.350468] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.359263] device bridge_slave_1 entered promiscuous mode [ 261.694636] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 261.966636] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 261.988643] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.995191] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.002290] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.008763] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.017740] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 262.812924] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 262.890065] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 263.243355] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 263.493050] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 263.500125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.755549] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 263.762752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 16:42:28 executing program 3: [ 264.707693] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 264.716080] team0: Port device team_slave_0 added [ 265.086541] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 265.094968] team0: Port device team_slave_1 added [ 265.475998] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 265.483223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.492356] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.498694] IPVS: ftp: loaded support on port[0] = 21 [ 265.840407] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 265.847589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.856453] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 266.055259] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 266.063134] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.072648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 266.360019] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 266.367794] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.376835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 266.444608] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.688129] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 268.939877] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 268.946496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 268.954703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 270.329342] 8021q: adding VLAN 0 to HW filter on device team0 [ 270.405601] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.412171] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.419131] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.425753] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.434728] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 270.972028] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 271.118820] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.125579] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.134726] device bridge_slave_0 entered promiscuous mode [ 271.531349] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.538058] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.546870] device bridge_slave_1 entered promiscuous mode [ 271.920237] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 272.296373] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 273.372612] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 273.712050] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 273.997951] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 274.005235] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 274.341788] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 274.349012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 275.303721] 8021q: adding VLAN 0 to HW filter on device bond0 [ 275.493515] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 275.501926] team0: Port device team_slave_0 added [ 275.895800] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 275.904253] team0: Port device team_slave_1 added 16:42:40 executing program 4: [ 276.290238] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 276.297543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 276.306718] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 276.686239] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 276.693503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 276.702675] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 276.839710] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 277.159941] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 277.167900] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 277.177094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 277.581083] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 277.588890] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 277.598317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 277.710092] IPVS: ftp: loaded support on port[0] = 21 [ 278.479586] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 278.486135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 278.494293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 16:42:43 executing program 0: 16:42:43 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x8000000000004, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, &(0x7f0000001300)={@multicast2, @empty, 0x0}, &(0x7f0000001340)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001380)={'team0\x00', r1}) mremap(&(0x7f00008f1000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000004000/0x4000)=nil) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x1, &(0x7f00000000c0), 0x1, 0x2000000000002) [ 279.765374] mmap: syz-executor0 (7534) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 280.211413] 8021q: adding VLAN 0 to HW filter on device team0 16:42:45 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x8000000000004, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, &(0x7f0000001300)={@multicast2, @empty, 0x0}, &(0x7f0000001340)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001380)={'team0\x00', r1}) mremap(&(0x7f00008f1000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000004000/0x4000)=nil) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x1, &(0x7f00000000c0), 0x1, 0x2000000000002) 16:42:46 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x8000000000004, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, &(0x7f0000001300)={@multicast2, @empty, 0x0}, &(0x7f0000001340)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001380)={'team0\x00', r1}) mremap(&(0x7f00008f1000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000004000/0x4000)=nil) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x1, &(0x7f00000000c0), 0x1, 0x2000000000002) [ 282.397728] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.404337] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.411285] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.417927] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.427218] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 283.212229] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 16:42:47 executing program 0: unshare(0x10000) r0 = socket(0x8000000001e, 0x1, 0x7) getsockopt(r0, 0x46f, 0x9, &(0x7f0000000040)=""/146, &(0x7f0000000100)=0x92) getsockopt(r0, 0x800000010f, 0x20081000000084, &(0x7f00004ad000), &(0x7f0000000000)=0xfffffffffffffc6d) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000140)=@generic={0x3, 0x3, 0x7fffffff}) 16:42:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="28000000100001000000008000000008000600000000000000b616ff97e194396524b7e9f0293898de7f171ca34c0f3cf2541d10407900000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000800030000000000"], 0x28}}, 0x0) [ 283.931933] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 16:42:48 executing program 0: unshare(0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000040)={'rose0\x00', {0x2, 0x4e23, @multicast1}}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x98}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000001c0)={r2, 0x3}, 0x8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendto$packet(r1, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000140)={0x11, 0x17, r3, 0x1, 0x100, 0x6, @local}, 0x14) [ 284.308042] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.314681] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.323539] device bridge_slave_0 entered promiscuous mode 16:42:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000140), 0x10, &(0x7f0000000640)=[{&(0x7f0000000200)="3222120a3a0b4e54b6980ea5dfea558c692aa714134807de009ea3dc31af2f43df9f0d1d19c42905adb8eaf61114347239b949faf5a9fa219e10489fd59f86692a60ade0eb5879905ee1d8f010f9eeb65a279eab9a8a133df89ec0eff248b59ebaefcc44b0dfc2f9846d2a1b1e9e887f78ed6247b55427cff59cdcbbfa66f009da575daf04055a86731a32e767fb193c9cbc8dc7c4cd3d375d0961b134c6a6d05b2aaa", 0xa3}, {&(0x7f00000002c0)="7b645c90d3007e574201788414c04b032ad7f5ad47a327dd70945be53131485129e106ce27c323157cf636eea736c0e063dff1d347c6358c7cb6009631cdd534160ecf822e5ca15868737c029a56476f62545e7396d353eb0c3a9a1789b0673d60eb52cb55a3ba66f4a0e05519a894a52f24a8471e259431ce2805b29525b055810cde7c7a49c70a5b6ab8faae8e99cd6be01dac4f23d8a54d9997b37033f51ee193ff1d1f849129bc97a9a347c68c1b6be14718587b7f20148946", 0xbb}, {&(0x7f0000000380)="26edae489226636bf8dd02220f9f14f86eba9de0b253ab0746829712a552c5db3076458973c35ed33a7e8f048ff27400fcc7e74dc85da784c1cb9b915249f9c03a8368cd91b051007327d2235a4a1e96a15c43e77c1e2d20296139925c3884b9d95565060b25bd0f3bb2ffadbe2c2aed952ce24638e410230e0d0573d0ff460a244855b7be71d4c2f37c7f95f23a7f25097ef4a9038b2d649c4a7da72fb1f6", 0x9f}, {&(0x7f0000000440)="ae707f764ce4e6efd633ebe6cda0b823ebfa20ab4a8d3303a8056a526cbd526e46c985ccba363c3a6bbddb0d5cc452679de4eb3f91e7e13b438d3f472b15b6089993ca84a4b6691a1e242849b46422c51fd7d340e935792bcdefb9bcad81d1da6f227956be3766d4ac7db4ed9029e82eccafe73503951b2820e1c11dbd2dbc98bf4a999c4abc1b7af5d1cbee4dbb842b98e39abc623473c1e8b9653dd360597657452fa04db77eb081f6b8f1f5944a4dc1616c529f444929c68c12278fcf766455c854a73a4cbeb2e1b180bf", 0xcc}, {&(0x7f0000000000)="00245aa2e7e1b7752cbbda041bdb", 0xe}, {&(0x7f0000000540)="b355606bcc781e274aa2305ec70bd86280b2c120230889994cdbbf9c792ae085e3503ad68bacbbde4cf52c4472415ce9a3a31dc61a74c1578332191d1815f2e205f1c9476e6da2aff9def311882d9eb54e389ccd93efc3b9f16b540cdb31f969756c671a9c33404aaebf90d99d7284195cf7076058f7a27655b83cb1f91ba283b171a228e4a39b6ecbad44d265412701ff186a987b536934fdb22f4913407f693aaa2b617fcaa07693d8dc70ac56fb2879dcf7e8c0236269148c843c2243d965be9701ba40f45e2f58915cac045f7bc4579f5e881cccd8923ac872cf911c81f8965487cfbd98214b4bd62c271ffd89", 0xef}, {&(0x7f0000000040)="1cffae80ce56c4", 0x7}], 0x7, &(0x7f00000001c0)=ANY=[@ANYBLOB="200000000000000084000000020000007f000001339cc2c337244654", @ANYRES32=0x0], 0x20}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) [ 284.728860] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.735542] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.744284] device bridge_slave_1 entered promiscuous mode [ 285.197334] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 285.567642] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 286.520723] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.614215] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 287.014684] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 287.308750] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 287.315957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 287.709891] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 287.717165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 287.941340] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 288.761170] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 288.769598] team0: Port device team_slave_0 added [ 289.215160] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 289.223347] team0: Port device team_slave_1 added [ 289.290809] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 289.299560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 289.307548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 16:42:53 executing program 1: r0 = socket$packet(0x11, 0xfffffffffffffffe, 0x300) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x100000800000032, 0xffffffffffffffff, 0x0) getsockopt$packet_int(r0, 0x107, 0xe, 0x0, &(0x7f0000000080)=0x196) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x10000) [ 289.621541] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 289.628713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 289.637752] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 289.931364] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 289.938703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 289.947578] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 290.183933] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 290.191530] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 290.200542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 290.354749] 8021q: adding VLAN 0 to HW filter on device team0 [ 290.400645] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 290.408541] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 290.417899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 292.859002] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.865593] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.872685] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.879171] bridge0: port 1(bridge_slave_0) entered forwarding state [ 292.887600] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 292.895103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 294.278772] 8021q: adding VLAN 0 to HW filter on device bond0 [ 294.987285] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 16:42:59 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000140)=@req={0x0, 0x401}, 0x10) [ 295.660406] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 295.667030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 295.675068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 296.189895] 8021q: adding VLAN 0 to HW filter on device team0 [ 299.527188] 8021q: adding VLAN 0 to HW filter on device bond0 16:43:03 executing program 3: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) [ 299.689190] kauditd_printk_skb: 3 callbacks suppressed [ 299.689227] audit: type=1326 audit(1543077783.734:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8079 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 [ 299.992803] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 300.352357] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 300.358799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 300.367133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 300.477291] audit: type=1326 audit(1543077784.524:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8079 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 [ 300.751210] 8021q: adding VLAN 0 to HW filter on device team0 16:43:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) 16:43:06 executing program 1: set_mempolicy(0x4003, &(0x7f0000000140)=0x6, 0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) r2 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ff7000/0x7000)=nil, 0x7000, 0x36c1189b0517c047, r2) getsockopt$packet_buf(r1, 0x107, 0x13, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 16:43:06 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8910, &(0x7f0000000080)="153f6234488d") r1 = syz_open_dev$dspn(&(0x7f0000000340)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)=0x6) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200000, 0x0) dup2(r2, r0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0xffffffffffffffd3, 0x2, 0x100000000000000}, 0xfffffefd) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:43:06 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x10000) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) flock(r0, 0x779b50cc605baedc) getsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@remote, @remote}, &(0x7f0000000080)=0xc) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f00000000c0)) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@req={0x28, &(0x7f0000000100)={'bond_slave_1\x00', @ifru_mtu=0x401}}) r1 = socket$netlink(0x10, 0x3, 0xf) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0xffffffffffffffff, &(0x7f0000000180)) write$P9_RCREATE(r0, &(0x7f00000001c0)={0x18, 0x73, 0x2, {{0x28, 0x3, 0x5}}}, 0x18) r2 = shmget$private(0x0, 0x4000, 0x78000020, &(0x7f0000ffa000/0x4000)=nil) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getegid() r5 = geteuid() r6 = getgid() r7 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, r0, 0x0, 0xd, &(0x7f00000002c0)='bond_slave_1\x00', 0xffffffffffffffff}, 0x30) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000340)={{0x800, r3, r4, r5, r6, 0x8, 0xffff}, 0x1, 0x2, 0xeee, 0x0, r7, r8, 0x4}) getgid() getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={0x0, 0x100}, &(0x7f0000000400)=0xc) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000440)={r10, 0x1000, 0x3, [0x1b1, 0x40, 0x7]}, 0xe) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000480)=0x3) ioctl$FS_IOC_FIEMAP(r9, 0xc020660b, &(0x7f00000004c0)={0x2, 0x100, 0x2, 0x7, 0x7, [{0x0, 0xd11, 0x3, 0x0, 0x0, 0x100}, {0x200, 0xffffffff, 0x2, 0x0, 0x0, 0x100c}, {0x8, 0xe1fd, 0x7, 0x0, 0x0, 0x1002}, {0x2, 0x8, 0xffffffffffffff80, 0x0, 0x0, 0x7}, {0x8000, 0x4091, 0x0, 0x0, 0x0, 0x804}, {0x0, 0x400, 0x8, 0x0, 0x0, 0x301}, {0x5aaad27, 0x3, 0x5027173e, 0x0, 0x0, 0x4}]}) shutdown(r1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000680)={'veth0\x00', {0x2, 0x4e23, @multicast1}}) getsockname$packet(r0, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000700)=0x14) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000780)={r0, 0x28, &(0x7f0000000740)}, 0x10) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000007c0)=0x31c, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000800)=[@mss={0x2, 0x1}, @window={0x3, 0x4, 0xc118}], 0x2) ioctl$FIGETBSZ(r9, 0x2, &(0x7f0000000840)) 16:43:06 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) 16:43:06 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000100)) 16:43:07 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f00000000c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x1) 16:43:07 executing program 3: r0 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x80000001, 0x4) sendto$inet6(r0, &(0x7f0000000280)="020300000700000000000000fff5", 0xe, 0x0, 0x0, 0x0) 16:43:07 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000180)=0x7, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x6, &(0x7f0000000100)={0x77359400}) 16:43:07 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x2008200) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x10000) 16:43:07 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) [ 303.353970] hrtimer: interrupt took 154155 ns [ 303.555030] raw_sendmsg: syz-executor3 forgot to set AF_INET. Fix it! 16:43:07 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) 16:43:07 executing program 4: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xbb40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:43:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000006000)={{0x2, 0x0, @empty=0xfdfdffff}, {0x0, @random="7eb1d5afe48f"}, 0x1a, {0x2, 0x0, @remote}, 'veth0_to_team\x00'}) 16:43:08 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000380)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x12, 0x3, 0x9ec) ioctl$sock_ifreq(r1, 0x891f, &(0x7f0000000080)={'ip6gretap0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000500)={'ip_vti0\x00', @ifru_map={0x9, 0x5, 0x0, 0x490404b7, 0x9, 0xf0}}) connect(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @broadcast}, 0x0, 0x3, 0x1}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x35a, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f00000004c0)={0x20080522}, &(0x7f0000000480)={0x4}) mlockall(0x1) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r4, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0xc) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, &(0x7f00000006c0)={0xa, 0x3fffffffffffd, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x7ff, 0x40, 0x3, 0x7, 0x0, 0x6, 0x0, 0x4, 0x80000001, 0xff, 0x0, 0x6, 0x3ff, 0x0, 0x5, 0x5, 0x1ff, 0x5, 0xe73, 0x6, 0x7f, 0xd4fd, 0x4e, 0x20, 0xffffffffffffffff, 0xffffffffffffffcb, 0xc9, 0x0, 0x0, 0x79, 0x2b, 0x7fff, 0x5, 0x6, 0x8db, 0x6, 0x0, 0x52, 0x2, @perf_config_ext={0x1}, 0x0, 0x200, 0x9, 0x7, 0x9, 0x7ff, 0x2}, 0xffffffffffffffff, 0x7, r0, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(0xffffffffffffffff, 0x400000000000001) [ 304.465839] IPVS: ftp: loaded support on port[0] = 21 [ 306.044548] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.050999] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.059163] device bridge_slave_0 entered promiscuous mode [ 306.134949] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.141338] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.149518] device bridge_slave_1 entered promiscuous mode [ 306.225476] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 306.300760] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 306.529701] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 306.610212] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 306.759145] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 306.766226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 306.995678] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 307.003398] team0: Port device team_slave_0 added [ 307.078708] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 307.086464] team0: Port device team_slave_1 added [ 307.161382] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 307.239276] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 307.314149] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 307.321554] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 307.330798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 307.402484] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 307.409970] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 307.419278] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 308.274463] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.280893] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.287921] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.294467] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.303440] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 308.711850] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 311.442416] 8021q: adding VLAN 0 to HW filter on device bond0 [ 311.730369] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 312.020974] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 312.027473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 312.035807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 312.339390] 8021q: adding VLAN 0 to HW filter on device team0 16:43:18 executing program 5: clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13d}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:43:18 executing program 2: mknod(&(0x7f00000003c0)='./file0\x00', 0x7fc, 0x0) execve(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) 16:43:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xb, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x28}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 16:43:18 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) 16:43:18 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x3, 0x40, 0x0, 0xdf87, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x3ff, 0x5, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3a53, 0x0, 0x1, 0x7, 0x8, 0x0, 0x9, 0x0, 0x2, 0x0, 0x9, 0x1, @perf_bp={0x0}, 0x2300, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xd, r0, 0x8) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) sched_getscheduler(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:43:18 executing program 4: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x26) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24da, 0x0, 0xea}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:43:18 executing program 4: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x7fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$P9_RWSTAT(r2, &(0x7f0000000540)={0x7}, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) fdatasync(r1) [ 314.345268] ptrace attach of "/root/syz-executor4"[8484] was attempted by "/root/syz-executor4"[8485] [ 314.407861] input: syz1 as /devices/virtual/input/input5 [ 314.474143] input: syz1 as /devices/virtual/input/input6 [ 314.605864] ptrace attach of "/root/syz-executor5"[8503] was attempted by "/root/syz-executor5"[8505] 16:43:18 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local, @random="e2701bb60689", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 16:43:19 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) 16:43:19 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) [ 315.092901] input: syz1 as /devices/virtual/input/input7 16:43:19 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f0000000240)=""/236) 16:43:19 executing program 2: mknod(&(0x7f00000003c0)='./file0\x00', 0x7fc, 0x0) execve(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) 16:43:19 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x14, 0x0, 0x0) [ 315.336582] input: syz1 as /devices/virtual/input/input8 16:43:19 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8fafd", 0x10, 0x0, 0x0, @dev, @dev, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "981b2d", 0x0, "17b351"}}}}}}}, 0x0) 16:43:19 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x3, &(0x7f0000346fc8), &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000180)={&(0x7f0000000040)='./file0/file0\x00', r0}, 0x10) umount2(&(0x7f0000000240)='./file0\x00', 0x0) 16:43:19 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) utimes(&(0x7f0000000440)='./file0\x00', 0x0) 16:43:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) r1 = perf_event_open(&(0x7f0000000100)={0x20000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) 16:43:19 executing program 0: r0 = socket$inet6(0xa, 0x100000002, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x2}, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x400806e, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:43:20 executing program 2: mknod(&(0x7f00000003c0)='./file0\x00', 0x7fc, 0x0) execve(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) 16:43:20 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x6, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 16:43:20 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:43:20 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x0, 0x3, 0x1}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, 0x0) shutdown(r1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) r2 = gettid() capset(&(0x7f0000000340)={0x20080522, r2}, &(0x7f0000000480)={0x7, 0x4}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000004c0)={'lo\x00', {0x2, 0x4e28, @dev={0xac, 0x14, 0x14, 0x1f}}}) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00'}, 0x10) getpgid(0x0) 16:43:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) 16:43:20 executing program 5: msgget(0x2, 0x0) 16:43:20 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000000640)) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2, 0x5, 0x0, 0x0, 0x2}, 0x10}}, 0x0) recvmmsg(r0, &(0x7f00000009c0)=[{{&(0x7f0000000440)=@ax25, 0x80, &(0x7f0000000580)}}], 0x4000000000002cb, 0x22, &(0x7f0000000a80)={0x0, 0x1c9c380}) timer_create(0x7, &(0x7f0000000740)={0x0, 0x38, 0x3, @tid=0xffffffffffffffff}, &(0x7f0000000780)=0x0) timer_settime(r1, 0x0, &(0x7f00000007c0)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000800)) 16:43:20 executing program 2: mknod(&(0x7f00000003c0)='./file0\x00', 0x7fc, 0x0) execve(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) 16:43:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000008c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000002780)={0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000002a80)="50d94010e74c065c8d071b57e93c0c62", 0x10}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1500, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 16:43:20 executing program 5: clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x7c}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:43:21 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x0, 0x3, 0x1}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, 0x0) shutdown(r1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) r2 = gettid() capset(&(0x7f0000000340)={0x20080522, r2}, &(0x7f0000000480)={0x7, 0x4}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000004c0)={'lo\x00', {0x2, 0x4e28, @dev={0xac, 0x14, 0x14, 0x1f}}}) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00'}, 0x10) getpgid(0x0) 16:43:21 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000000640)) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2, 0x5, 0x0, 0x0, 0x2}, 0x10}}, 0x0) recvmmsg(r0, &(0x7f00000009c0)=[{{&(0x7f0000000440)=@ax25, 0x80, &(0x7f0000000580)}}], 0x4000000000002cb, 0x22, &(0x7f0000000a80)={0x0, 0x1c9c380}) timer_create(0x7, &(0x7f0000000740)={0x0, 0x38, 0x3, @tid=0xffffffffffffffff}, &(0x7f0000000780)=0x0) timer_settime(r1, 0x0, &(0x7f00000007c0)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000800)) 16:43:21 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x0, 0x3, 0x1}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, 0x0) shutdown(r1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) r2 = gettid() capset(&(0x7f0000000340)={0x20080522, r2}, &(0x7f0000000480)={0x7, 0x4}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000004c0)={'lo\x00', {0x2, 0x4e28, @dev={0xac, 0x14, 0x14, 0x1f}}}) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00'}, 0x10) getpgid(0x0) 16:43:21 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x100) 16:43:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000000c0)=0x7ff04) 16:43:21 executing program 2: execve(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) 16:43:21 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, &(0x7f00000000c0), 0x80000000, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000100), 0x0, &(0x7f0000000180)={0x0, r0+10000000}, 0x8) r1 = getpid() pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ptrace(0x4206, r1) tkill(r1, 0x9) 16:43:22 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x60000008}) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:43:22 executing program 2: execve(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) 16:43:22 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x127b, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0}) 16:43:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1e, 0x8031, 0xffffffffffffffff, 0x0) mprotect(&(0x7f00003a3000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) socketpair$inet(0x2, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f00000005c0)=""/82, 0x52}, {0x0}], 0x2) 16:43:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 16:43:22 executing program 3: r0 = socket(0x400020000000010, 0x2, 0x0) write(r0, &(0x7f0000000000)="1f00000056000d6dfcffff05bc0203030701ff2104173f8104000002000039", 0x1f) 16:43:22 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='\x00', 0x0) chmod(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB='#\n'], 0x2) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) execveat(r0, &(0x7f0000000040)='\x00', 0x0, &(0x7f0000001200), 0x1000) 16:43:22 executing program 2: execve(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) 16:43:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 16:43:23 executing program 3: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6003, 0x0) r0 = open(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0}) 16:43:23 executing program 0: r0 = getpgrp(0x0) capget(&(0x7f00000001c0)={0x20080522, r0}, &(0x7f0000000200)) 16:43:23 executing program 2: mknod(0x0, 0x7fc, 0x0) execve(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) 16:43:23 executing program 1: perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x9d, 0x80000201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:43:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000001c0)=@fragment, 0x8) getsockopt$inet6_opts(r1, 0x29, 0x37, 0x0, &(0x7f00000000c0)) 16:43:23 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000002f, 0x0) 16:43:25 executing program 2: mknod(0x0, 0x7fc, 0x0) execve(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) 16:43:25 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) 16:43:25 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) io_cancel(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 16:43:25 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 16:43:25 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f0000000180)={0x0, 0x0, 0x0}) 16:43:25 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$UHID_INPUT(r0, &(0x7f0000000280)={0x8, "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", 0x1000}, 0x1006) 16:43:26 executing program 2: mknod(0x0, 0x7fc, 0x0) execve(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) 16:43:26 executing program 1: r0 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 16:43:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x3fd}]}, 0x0, 0x3, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 16:43:26 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:43:26 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 16:43:26 executing program 2: mknod(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) 16:43:26 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) read(r0, 0x0, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) 16:43:26 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) alarm(0x0) 16:43:26 executing program 1: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007e00), 0x4d2, 0x4008000) 16:43:26 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000000200)=""/185, 0xffffffffffffff07, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) shutdown(r0, 0x0) 16:43:26 executing program 0: r0 = gettid() process_vm_writev(r0, &(0x7f00000000c0)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x40, &(0x7f0000000480)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) mremap(&(0x7f0000396000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f000079f000/0x3000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x3) 16:43:27 executing program 2: mknod(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) 16:43:27 executing program 3: request_key(&(0x7f0000000440)='trusted\x00', &(0x7f0000000480)={'syz'}, 0x0, 0xfffffffffffffff8) 16:43:27 executing program 4: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) clone(0x4002102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:43:27 executing program 2: mknod(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) 16:43:27 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) rmdir(&(0x7f0000000600)='./file0\x00') mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) 16:43:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x1) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000280)=0x2, 0x204) sendto$inet6(r0, &(0x7f0000000080)='9', 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), &(0x7f00000000c0)=0x8) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/11, 0x5) socket$inet6(0xa, 0x3, 0x0) 16:43:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) fallocate(r1, 0x3, 0x0, 0x1) 16:43:27 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 16:43:27 executing program 0: unshare(0x40000000) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000280)={'mangle\x00'}, &(0x7f0000000300)=0x54) 16:43:27 executing program 2: mknod(&(0x7f00000003c0)='./file0\x00', 0x7fc, 0x0) execve(0x0, 0x0, 0x0) [ 323.873964] IPVS: ftp: loaded support on port[0] = 21 16:43:28 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) mmap(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) read(r0, &(0x7f0000000000)=""/165, 0xf7eb550) 16:43:28 executing program 3: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bdd070000a4d119698f1c12750f798058439ed554fa07424adee901d2da75cb85b4b7a1350588743c8d9baf1f02acc7edbcd7a071fb35331ce39c5a8b0bd6dcaf21bc211317ffef33867ccc5b8f1439b56d341662bc8880979843b3355236be93426485f99f87998f48ad7ffa29bda080d701b70d252407218fad612e074583416711ec1053ba40f26809a95171a9") fsetxattr(r0, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) [ 324.145338] IPVS: ftp: loaded support on port[0] = 21 [ 324.220990] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:43:28 executing program 2: mknod(&(0x7f00000003c0)='./file0\x00', 0x7fc, 0x0) execve(0x0, 0x0, 0x0) 16:43:28 executing program 3: syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) 16:43:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) syz_genetlink_get_family_id$team(0x0) 16:43:28 executing program 1: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@random={'system.', 'posix_acl_access\x00'}) 16:43:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5435, 0x0) 16:43:29 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="232116473df8db0ed0abc2000ab0782ecd5fc7c66f0000000031d67672f4a707fab975a37a3e549d0aaa160300000055e0ec63292c095253c2c365c9937da1acb4055d9eb85bf507436127e72d3e6041987d91699a4bd57400000000000000000000000000004c088b1ef9a36300a575abcc368285696726f6876c2ae7e46bddfe65ee020587db809f4d33c6a71579869e5ecaaafa92252526e4a3e1336737"], 0x9f) openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x0, &(0x7f0000000340)}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) quotactl(0x80000101, 0x0, 0x0, &(0x7f00000001c0)) listen(r2, 0x80001000) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) sendto$inet6(r3, &(0x7f0000000300), 0x0, 0x20000004, 0x0, 0x0) readv(r3, &(0x7f0000000700)=[{&(0x7f0000000440)=""/132, 0x84}], 0x1) r4 = accept4(r2, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) getsockname$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000300)=0x14) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f00000003c0)={@dev={0xfe, 0x80, [], 0x19}, @mcast2, @local, 0x7f, 0xc5}) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000280)={0x18}, 0x18) shutdown(0xffffffffffffffff, 0x1) sendto$inet6(r4, &(0x7f0000000180)="41465a39a172dd651d1f01fcdb315cb1fc1ea8470b32103a9a9ee1d40be9106bc3fedaf3e877113460132182cb1ecd0301db37f72e11b95aa592e5ada4368d91d5502919a4523d017b370f57eed68d0d2bf06798038d0d1e551ebe5b8583ae90b8d3daf27d656dcf5409fe52c6167c96e8cc0498db874c39c7e317ff08", 0x7d, 0x0, 0x0, 0x0) 16:43:29 executing program 2: mknod(&(0x7f00000003c0)='./file0\x00', 0x7fc, 0x0) execve(0x0, 0x0, 0x0) 16:43:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x401}]}, 0x10) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x1004e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x2000012c, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1b, &(0x7f0000000300)={0x0, &(0x7f00000002c0)}, 0x10) 16:43:29 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4), 0x1c) fcntl$setstatus(r1, 0x4, 0x800) splice(r1, 0x0, r0, 0x0, 0xab11, 0x0) 16:43:29 executing program 1: prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000ffc000/0x3000)=nil) 16:43:29 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) ioctl$TIOCGPGRP(r1, 0x540f, 0x0) 16:43:29 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0xfffffffffffffffd) 16:43:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f00000036c0)) 16:43:29 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0xfffffdea) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0xbf, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f00000002c0)={{}, 'port1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 16:43:29 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000040)) 16:43:30 executing program 4: prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffa000/0x3000)=nil) 16:43:30 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14102e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getpgid(0xffffffffffffffff) getresgid(&(0x7f00000034c0), 0x0, &(0x7f0000003540)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 16:43:30 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000002000), &(0x7f0000003ff6)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000100)=r0, 0xffffff93) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000040), 0x0}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000740)='fdinfo/4\x00') preadv(r2, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0x2b7}], 0x1, 0x0) 16:43:30 executing program 3: r0 = memfd_create(&(0x7f0000000200)='\x00', 0x0) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='#! ./file0\t'], 0xb) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x18, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 16:43:30 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="232116473df8db0ed0abc2000ab0782ecd5fc7c66f0000000031d67672f4a707fab975a37a3e549d0aaa160300000055e0ec63292c095253c2c365c9937da1acb4055d9eb85bf507436127e72d3e6041987d91699a4bd57400000000000000000000000000004c088b1ef9a36300a575abcc368285696726f6876c2ae7e46bddfe65ee020587db809f4d33c6a71579869e5ecaaafa92252526e4a3e1336737"], 0x9f) openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x0, &(0x7f0000000340)}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) quotactl(0x80000101, 0x0, 0x0, &(0x7f00000001c0)) listen(r2, 0x80001000) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) sendto$inet6(r3, &(0x7f0000000300), 0x0, 0x20000004, 0x0, 0x0) readv(r3, &(0x7f0000000700)=[{&(0x7f0000000440)=""/132, 0x84}], 0x1) r4 = accept4(r2, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) getsockname$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000300)=0x14) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f00000003c0)={@dev={0xfe, 0x80, [], 0x19}, @mcast2, @local, 0x7f, 0xc5}) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000280)={0x18}, 0x18) shutdown(0xffffffffffffffff, 0x1) sendto$inet6(r4, &(0x7f0000000180)="41465a39a172dd651d1f01fcdb315cb1fc1ea8470b32103a9a9ee1d40be9106bc3fedaf3e877113460132182cb1ecd0301db37f72e11b95aa592e5ada4368d91d5502919a4523d017b370f57eed68d0d2bf06798038d0d1e551ebe5b8583ae90b8d3daf27d656dcf5409fe52c6167c96e8cc0498db874c39c7e317ff08", 0x7d, 0x0, 0x0, 0x0) 16:43:30 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="232116473df8db0ed0abc2000ab0782ecd5fc7c66f0000000031d67672f4a707fab975a37a3e549d0aaa160300000055e0ec63292c095253c2c365c9937da1acb4055d9eb85bf507436127e72d3e6041987d91699a4bd57400000000000000000000000000004c088b1ef9a36300a575abcc368285696726f6876c2ae7e46bddfe65ee020587db809f4d33c6a71579869e5ecaaafa92252526e4a3e1336737"], 0x9f) openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x0, &(0x7f0000000340)}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) quotactl(0x80000101, 0x0, 0x0, &(0x7f00000001c0)) listen(r2, 0x80001000) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) sendto$inet6(r3, &(0x7f0000000300), 0x0, 0x20000004, 0x0, 0x0) readv(r3, &(0x7f0000000700)=[{&(0x7f0000000440)=""/132, 0x84}], 0x1) r4 = accept4(r2, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) getsockname$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000300)=0x14) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f00000003c0)={@dev={0xfe, 0x80, [], 0x19}, @mcast2, @local, 0x7f, 0xc5}) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000280)={0x18}, 0x18) shutdown(0xffffffffffffffff, 0x1) sendto$inet6(r4, &(0x7f0000000180)="41465a39a172dd651d1f01fcdb315cb1fc1ea8470b32103a9a9ee1d40be9106bc3fedaf3e877113460132182cb1ecd0301db37f72e11b95aa592e5ada4368d91d5502919a4523d017b370f57eed68d0d2bf06798038d0d1e551ebe5b8583ae90b8d3daf27d656dcf5409fe52c6167c96e8cc0498db874c39c7e317ff08", 0x7d, 0x0, 0x0, 0x0) 16:43:31 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000407000000000e0ff50000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xf, 0x0, &(0x7f00000000c0)="0000000000ef6c000000000000004e", 0x0}, 0x28) 16:43:31 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0xfffffdea) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0xbf, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f00000002c0)={{}, 'port1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 16:43:31 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000002000), &(0x7f0000003ff6)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000100)=r0, 0xffffff93) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000040), 0x0}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000740)='fdinfo/4\x00') preadv(r2, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0x2b7}], 0x1, 0x0) 16:43:31 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc01, &(0x7f0000000480)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x40000000, 0x0, 0x0, r0, 0x0}]) 16:43:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, 0x0) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000240), 0x8) 16:43:32 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000002000), &(0x7f0000003ff6)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000100)=r0, 0xffffff93) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000040), 0x0}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000740)='fdinfo/4\x00') preadv(r2, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0x2b7}], 0x1, 0x0) 16:43:32 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x3, 0x40, 0x0, 0xdf87, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, 0x0, 0x0, 0x3ff, 0x5, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3a53, 0x0, 0x1, 0x7, 0x8, 0x0, 0x9, 0x0, 0x2, 0x0, 0x9, 0x1, @perf_bp={0x0}, 0x2300, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xd, r0, 0x8) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) sched_getscheduler(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:43:32 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x402) write$binfmt_elf32(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x2}}, 0xfe38) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 16:43:32 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000280)=""/135}, {&(0x7f0000000340)=""/188, 0x235}, {&(0x7f0000000400)=""/8}, {&(0x7f0000000440)=""/77}, {&(0x7f00000004c0)=""/221}, {&(0x7f00000005c0)=""/5}, {&(0x7f0000000600)=""/108}, {&(0x7f0000001480)=""/4096}], 0x100000000000007f) 16:43:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x9e09, &(0x7f00000000c0)={0x5}, 0x8) 16:43:32 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"4d000002000000dac8a25ff700", 0x43732e5398416f1a}) close(r0) 16:43:32 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000002000), &(0x7f0000003ff6)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000100)=r0, 0xffffff93) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000040), 0x0}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000740)='fdinfo/4\x00') preadv(r2, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0x2b7}], 0x1, 0x0) 16:43:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) r0 = inotify_init() creat(&(0x7f0000000140)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x80000002) 16:43:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x9e09, &(0x7f00000000c0)={0x5}, 0x8) 16:43:33 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r3 = dup2(r2, r1) write$FUSE_IOCTL(r3, &(0x7f0000000040)={0x20}, 0x20) 16:43:33 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$EVIOCGSW(r1, 0x80104592, &(0x7f0000000100)=""/229) 16:43:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x7}, 0x20) 16:43:33 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x400, 0x0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000080)=0x8000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f00000000c0)={'veth0_to_team\x00', {0x2, 0x4e24, @multicast1}}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000200)) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000380)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000480)={@local}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000ac0)) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000f40)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, 0x0, &(0x7f0000000fc0)) accept$packet(r0, &(0x7f0000001000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001040)=0x14) getsockname$packet(r0, &(0x7f00000012c0), &(0x7f0000001300)=0x14) sendto(r1, &(0x7f0000001dc0)="01c86119a8658bcf97d9139dc7eaf07b7236dd5a7c2d0bef7801e989452450a22d26a098a3833cdc8445870aa630d9a96756672bc1c1ef0fb0f6c7667d14f0d53e990f3f6d71ea599f20fc7002092f40f56f2e9b3431996cd951f01b970b38e73a663828ccb3672b6906f764dfb2a3229be863050d7a30a83b9e42538cd9fa83ffaaa641212fcddf39ac0130cfaa9b4161cc83847c7a81e2c20290ea277c17da47eebc17b67e7034e5a7eaae701ef90513692d704a8d4f75503004a6fe675f878e7494df5d5644a89f26ee807de59ac122b6597f11be74c1fdfe21bcccc3e9d6f91a7a04c487337671e9cdcf72a5198f6d9a246c15619d15b7c6a65d7d00c4e2c1f8ce074fc7441bdba729a778e43fcaa66fdb2352be4d708cfc0fc5a0b7024d0b1701e0d86a21051730ae01d793282c4508675106192bf95f37dfb8acf41b8ff53a41a99a81ecfac2847077d810ac5f369df025f88c706e0818c59fb45e89f0e27817cfb101a0ac37397b5632889f6f76ddc886c1c46cf40e6ad46f3020cb80242f107c6bb77ab27f8428fb039a8e6c2e9b9ad56f28c9bb4f5c6c4c4a8425b66375b7b50235d72fc8ea31681663512c526259fdadd0858f865a451768363b4bce9194c69cf0714d5f8ca8aafd7b359ddb1e96d21e504e25dfd424afb31ad4e635a74518d4ba37260e51017a8d10677334433636d0d28408653274eeacae2e6d414fb7e6f7c5cb4332231d21ee67200036664bb8ae38ac83d85496cc854e1c768878ad08a0cc5ec6647e8bbdb0dc69f26c8bc5d7d9acab2914aebe4be7f2195ebd08ad77d993b919d5204831286a5651a851f3459f9b66cfc5c16ea5bbcd11ad2797b7988a835c07471bb68d89a4dafc27bfd294fdbdf018ae20c3c17b822bcd9617756c0afea1f03a96747a9f0ac932d68b5ad13d5ac62aa846eba610f470cd063dda0746598168dc4ccd6f567ac51b259111ece79ba1b181b906c9734f4a8c938a8b26b115fbee967dbf25c90b59d7333197a240cd98aceba2e03583f8fe35488160b802ec2f87d1e104f35a4f5b36b2b82bc293569cf9289e3c29f7a4ebae62f15aecb541076aaf50e1e50ca5b342d76fc00173473a1c7337c91b894defae74ca45a80ef3e04ca9c6d414b2200f3f2de2f7bec7148d5cc4863b588099b3630ce68f895e0c221d13e17e30f1018187f9e174c3d976a970df7c7ec632ed4c17497759430ce3b74177ee68e789fa98b71c03bb0a57d8f3e90457e157458cf1e51429a0aaff1ec308485d229b54a3af71d6fd687b8636f80128194e216fbb99be6d1734f4532a5489af18bec3b6bc53a66bf663d394b7c78981a1eb81cde06ba7933d61c3ed8748d8eafc0f385213bec16a5b104deb1d0a0a596becef45958b7d0644ad0259ba801831139de3d012652dd0e256cfe0cca77fe33d2d4f788006bfac6a6d2ef76a8565e45a07538d49d03d11bbef08bd3ad08dc4f568491c48f182d36b355cf2e5949aa81be1c797beebcbcd0b9d64f85c18c020ce75882e860744e772fbcc79fe3b9baec600c869e80de8a6431d605ce315875088d02ade1f6ec3d7b0c86c88a4b9dc93fd9d6c2e52ed827d942f077bb9678f950ebbee35a671212fc90c5bd6b69f586790149133ae7e5d70d9007a57ab47d7b706a80a8e6e026c798475420f3f4fcd21704b778bc50c4210615cd490b9fa1a4a1ebd7a91c8697a3e228fee56f0be0fa5372f7526a7dd926766d25e80dea0f7f8aebe8bbb7de155d8dfc71a4b8c0e44a0cee68cf90fc861086116eb5c20e5285f1cb9add740df6b6aabe99d29623583cbb1ad84c93e9b2c51bd5755ca981b071fea237ba2d7d663c79de2a01eb829670a831a3255752024b36b0e752a8a927f3d885065c095f3334d2ec4a05128e4eaa125c2d0d78abdbafd12348e2216f8643aeaf0f86c54966fd9012fd3a1634dc4d8326dddcf9262453397b23cb3c3c02d135d1826ba1e01624dc33d3efb5c0511556a236d0e45e59e042788d370641264dea2e8942be7128b4400635e8779c95bb935379a0b10f6fb4eee474eb9b9af2f49a0377e64d8dc56b969a469b848fa7108b30547752a7f867df92de7c74ad9c266878e7401178cf1bb0811d27d43e6e8541b4a132e6aeeb753415b4d50438d365deef0554792ce36793d566915b1a994411ee0706a2ae74a62ce7e7e54f1ebb625b7337a6434e62f69b28045dc127006042f23758f619840bfd7eacdbe28c283d2f77360c7e1f22768616d6730aaa3c393da6b217725c2c416a4fea56cf9a8c827cf743b50dd4a69256b402cf8a87bdcbe413d7d413c92a82bc80aec0e72f012b9407b8a25c01436b169f4a422475e6948f525b0e5a6eacf6dea28369b131d26dfcbf351f4158acc11fff301d1acffc02adf6a517c38cfb9ce6260bf429c0119e3895f16ba79d4cdab175ad0f27295432ce70d66d1525a5aeae9711f221fd79080c4a13aede74caf508a55049d66a241537a18c2238075fdcbbc82687dc51b9deffd25d88131d7683bc8836a8da011afa7a9667b1b53d5de97d512e62210ccf3b2ff987238d3a5256df2bcd56e130091ee552c592241c74e953c1101237c0a69b5c2badff370b6711f86f2355acc6c6351b8836c6f9043fb887e4cca8815d202e04d88436157912d6f00412707a17d7379d4543d79eb099b267cc00ac414af9bc7e2bddf5518a059450d6928a537dafa95d472d1ff45e5c7a1bfdf1e2fb4c79bf1995be645d8da37fe328a795e7ffdbf4ba19bcadcb1d087df468d1517c91039ab1bd7d6a613a8a8bafe3502228f61d94c50662fa81cbf07655d540e94b3a0a9a1450ec884d3b4a71d28276c7c28302dfba332b07fd28550d6d85dc668b0ca80e33b0e44a9350bbafd2e1b09e24620d4d2279731e9772c265683163c243dcf5b50df27ca53f8a98e473b3fca2e1d81d4a7b8460e9db85a231f9ad9831f48d666187dc92e71ae338356a70e8e4509655e85ffd5e94ae22809b27ad44379e703ca51420ecaff3dc6bc38dee8627c31aa1420c1bdf36d48a2f3fbee7e9618f358a22aac4fb8725f1a734da7c29d1d351ab3caeb584c41ee585f312fda275168bbacf1093539b2f26d4e290e270fc8d2775a765dbad30b089cf0dbfcd7f7720647258ebfdceca8261af5f2207286bd93a6cf7be998191338bcd371c5ea437412a11b1ac8db8cf0bd52707059017656f21de89fc6f5f36e6ea22292455ec380994e10f9eef526c6099f964fc9da2f726771f5604e8d8b7c78eeda1c5eee5da6e460035d323d51abbd45d83db15409afba80fb435d45f91cae529478b95b61ea06ae029948f234f5e967aaad759e76eac18929e03040ecaee7acfe3fd80f8c5360a7555cabd8571a214a64d136e562e38a97ab73b8bd2a1ed41c5e914ac50b7248255d13b933f6c6136e0fe5b8c3eda9188447f8560671fa3aaeb0b05fa8e619279fcf7584ca4bbdf75f78e6246534f4bdcb0d657575a5caf5edf5cd75d8af259bd557a7fea11c2a9c350bf11d23de99ef7ac0fae3fd56d7b2c24172b32b369a6d2e6db138c9ed31b49201e1daee907b4f0d37ef8c99dad2d685f32f4f77302a1d8d0f82faac3acb49a6a0541dbfbd427e589ab194b9d1d896917fdddddef1f983a11c113724349e2421a9d8516011ec07bead54c361e66e6ac4aa3592bfe8bd4f6322405125caccd15670bca025d78a1b33aaa5cbf972077a3a3d830b3b0626b5426d64ef74e922baa1a92d5ae2f2d373347a7cf4dcc2cf4648a1e8e873099fb3e6e88a9b821122c863639ad115f428f41dcc155ac7d1ae20368daabf3be235807f9cc4c18578202ebe0457beedeeef7f8624cf4b6d142de50112f2bb67de1cf8871d4f734075e390b125d4b5d854e0d0aff61865f10f64cc9031fa6fb33cd1f192a46d4a9b70b6f22610e93450486cb420f85809850adb8913c331bb023ff836fbff4025c64ccd3f24ae01565f4003a278036d3dcdb8426839819d2c1431c38aa4e75a8e8162f8f38b849f4f639c859f521d05a951386c5bf8936ec395d5248e22d8752f4f52a3c0da3504370816dada3803e9354494396ff4e8b61b63a671d92b2c989af2bf7ca6118a075d3aae6e97aba2bbf27bf1621095be071cb888d6347692acb946877f141e85523cf122c420ae2945d0959fc0755ddb1cf532fffbd7f6b615088ebcba16cbe402493526a4bfa95fcd04ae345fcc2cfedc674b404f97d4e3cfa8a287367849d349d81d4b69b4a3fbd50c9e5e49ffef437099c04b9d062dc3af4c5bb822d3dc76e9bd5c5d5456388afb74bb96ab64a3d66f921a6a700b84967d235542023b02fae797f0f7fcc4436174b6ca9041ba34f124da0584dbd8fa1f020e59f75578742b9ec00bad213e4a9fca58e55814ba34fd37ca86fe09b30d0355ce9782ecfe5dd96e5d53102431c612640e0a222828b30a857b68333368e9bafd967010dddf10490576d8a625c973ddc1526ccb560e25ee67e54f333110b4bcdae0261a1683ba6d0f682da49094e1ca560e9fb4f244bf54181225ae722843ee7a6b9a617116e61a7c42cdbd1a2e819b820f7b9537f5534eef3e505cdbe72c0e4f42eed0ef01765a59bf591eb4841150d7ac6a71ce7e1931bbbce2bdfe4f9c2e97581ec027ad638915858ee93fbad3431e771d0ad959608735259f91ded3f2fd4c81ecdcc46968fb955c800ae9f73054e1ea378227034df4b54f760def84e192d5b42bad21f3e008a7fd2fe6558bce1384f41dbec4e6a96e9a52fcdd9fb3e2b8e966c99b4b3aca1d328713f2b22aac650ddbd9730c00c28f95709c4c47203107382a5ad7614dd7b561e5bb6cd5ab6b56f7ca4eb3781760ad751aa79c30c9b1ce6c42b465bee192c53ecb82d4d3832dba662b1893750e172831a53d5133b26c56faa6604375cc7ac38c20280089aa2b2c24bf00d4d165fe9d35e0e93e96465b1a3675cef73c497f5aac29ecbff48689e701ca3350e184bf7d7611472f522b16bd0a1d33e986ec046b6eacdea6deac79e2fe2cf7de358589807e478489c03570e84bad34d821a53d63d16b4b44518733bf01fab54ba8f1684562e09dcfa1bdda00fc83726efa71d696cdd39adfc29380b79f731375ad103751a26748ccec824e7e5fe0ac3f91a15c932bf7b05133d73ede2ca5fd74ffef113aaf4df183fe37c02989621ddbae0efaaa26866899108b81a5be02ba9c92953efb90676a9744d0cb6d6551c2a42bec42ff6e81c7c8da7b687c26519bc91ff3dfca8fc4c98c87e0878388fdad0592d2e7858685b66283f9c5d16404c8896c28d7ff3ff5545c68726528c295cfddb3e1ae04130d860e080a231d6ca24024056237e740fb5d1dcfa84364c727e549d49bf2cfe6a4b6d7c433f66dcbaad2252e45411c7d945b51ce219bf44e998e69f41c9f05c24c059fb842d1f3f7c6426bcd75f42da121c8262b7d968301f0cba44d1e4cc104bbff5153b20eb2ac67f540ec13a29252b091982f5fc2180fbe333b2210994cd630508786bfc56cf57deb8699f12992b8cb898e2525d48a", 0xf58, 0x4, 0x0, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x6) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086607, 0x400023) 16:43:33 executing program 4: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f0000000240)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) 16:43:33 executing program 5: mkdir(&(0x7f0000001340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/4096, 0xafc) getdents(r0, 0x0, 0x0) 16:43:33 executing program 3: r0 = socket$inet6(0xa, 0x100000003, 0x80000000000006) r1 = socket$packet(0x11, 0x808000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc), 0x4) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 16:43:34 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0x7}}, 0xe8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x7}, 0x3d) 16:43:34 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r0, 0x3a, 0x1, 0x0, 0x0) 16:43:34 executing program 5: sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="06000000000000000100000000000000e1fa"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, 0x0) 16:43:34 executing program 2: r0 = memfd_create(&(0x7f0000000140)="9ede7a885ae95e4800800000000000604f13eeab65c0323901dc6b0000000032f01b7f0b014f9f91eeb7c37c7240f476c8d753000074dbcfa6b74d00", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc0a85352, &(0x7f0000000000)={0x3f}) 16:43:34 executing program 3: socket(0x10, 0x2, 0x2394c28a) socket$nl_xfrm(0x11, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x17, 0x3e, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6, 0xfffffffffffffffe}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'ip6_vti0\x00', {0x2, 0x4e20, @local}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) socket$packet(0x11, 0x0, 0x300) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) accept4$packet(r1, &(0x7f0000000980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000009c0)=0x14, 0x800) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth1\x00', r2}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000400)={@local, 0x200000000062, r3}) timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0x1, @thr={&(0x7f00000000c0), 0x0}}, &(0x7f0000000080)) mkdir(&(0x7f000082f000)='./control\x00', 0x0) creat(&(0x7f0000000000)='./control/file0\x00', 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x204200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:43:34 executing program 1: r0 = memfd_create(&(0x7f0000000380)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232affd9f4a9ed377ba4f2dc7573b39c301deaa622c852bf0b8b95374f6554e1e2ae9ae3158a77a1b8fbf12f0cd35d4c8ec767365a2a6021e87e5be14221b3fe6863249915008ac3a1f9e14afc02ac973de8e89c6b69eeff2b40092f5c6b04782fe1e2d183d969", 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="3c00070003000100000000000000000000000000000025000000000000000000000000000000200000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x4db, &(0x7f0000000000)=[{}]}, 0x10) 16:43:34 executing program 0: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) pipe(&(0x7f00000003c0)) lsetxattr$trusted_overlay_opaque(&(0x7f0000000300)='./bus\x00', 0x0, 0x0, 0x0, 0x0) r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f00000003c0)={0x11, 0x0, r1}, 0x14) sendto(r0, &(0x7f0000000100)="95653028705aa0ac8cbb688d275d484c16f67758b2000000000000000000007ef00500fe0778ef81d3f9c67b7f1e", 0x2e, 0x0, 0x0, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, 0x0) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f00000001c0)='security.ima\x00', 0x0, 0x0, 0x3) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x14103e, 0x0) 16:43:34 executing program 5: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) gettid() 16:43:34 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400218) setresgid(r1, 0x0, 0x0) setregid(0x0, 0x0) 16:43:37 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuset.effective_mems\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) openat$cgroup_type(r1, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) clone(0x1000000, &(0x7f0000000200), 0x0, &(0x7f0000000280), &(0x7f0000001700)="05280c220620c4e6bd8e6a24874054b4e5a1146999e20c8c4332af9c2130d3d6827f2b1ba8b4ebdd53a87f2d35ad98e3deb14aeb1a98917568a39acc8fd62dcc8ab6616b4f1561f2a927ff70aa541a0b70e51bdd283e7a0a2a86cd10868dea9434eb6fd2bff3f9e8d209bf439c3c5488796544605b01f5fa794fb3d7885ef23350786eb31ebe9873dee4003719b283c152a9a4cdccbe9892f07f5db48e0e1a1819bc314466afb1f097bc03db5f65cf948a6ed2d9972a6c2925cae831a5150deab78245ab764abb62e8e5b0") mknod(&(0x7f0000000ac0)='./file0\x00', 0x81c0, 0x39) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000380)={{r2, r3+10000000}}, &(0x7f00000003c0)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r5 = perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000000580)=ANY=[], &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)="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", 0x0, &(0x7f0000000480)="e1fb76c3860f81bef9d4aeb257a3b11475c4c532976c5d67863a33c4d35ff3f7f7e0b114170f8b6e08002e5f08783b6eae45dddc37237ec6b534f42392dea4128ec010324f1dd744a33492cff40469735e786cc79807f7d6c63073a0573204f9cb2df8066cb2b72e7b0fa2141c29c6c88e83463243a5c090e7323822475a91345e3c34c019772375df194c357611efbda31af1487fe3c549fc163e0045a8f192d830268f4ae86ce0a8aba73458e93c19") open$dir(&(0x7f0000000600)='./file0/bus\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) mount(&(0x7f0000000940)=ANY=[], &(0x7f0000000440)='./file0/bus\x00', &(0x7f0000032ffb)='nfsd\x00', 0x0, &(0x7f0000032000)) open$dir(&(0x7f0000000640)='./file0/bus\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000800)) socket(0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) timer_create(0x0, &(0x7f0000000240)={0x0, 0x0, 0x2, @thr={&(0x7f0000000200), 0x0}}, &(0x7f0000000400)) timer_gettime(0x0, &(0x7f00000001c0)) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000b56f40)=""/192, &(0x7f0000000040)=0xfe9d) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x1, 0xed33}) ioctl$BLKTRACESTART(r4, 0x1274, 0x0) dup(r5) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000180)) ioctl$BLKTRACESTOP(r4, 0x1275, 0x0) 16:43:37 executing program 2: clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x6, 0x60}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:43:37 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x402c4580, 0x0) 16:43:37 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={"6eac1f47cb2c4bf7c7000000000800", 0x100000000002}) ioctl$TUNGETSNDBUF(r0, 0x800454d7, &(0x7f00000000c0)) 16:43:37 executing program 1: r0 = memfd_create(&(0x7f0000000380)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232affd9f4a9ed377ba4f2dc7573b39c301deaa622c852bf0b8b95374f6554e1e2ae9ae3158a77a1b8fbf12f0cd35d4c8ec767365a2a6021e87e5be14221b3fe6863249915008ac3a1f9e14afc02ac973de8e89c6b69eeff2b40092f5c6b04782fe1e2d183d969", 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="3c00070003000100000000000000000000000000000025000000000000000000000000000000200000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x4db, &(0x7f0000000000)=[{}]}, 0x10) 16:43:37 executing program 3: r0 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x2}}, 0xe8) 16:43:37 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000340)={0x0, 0x2710}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x20000000, 0x0, 0x0) 16:43:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0xc0, 0x0, 0x0) 16:43:38 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = open(&(0x7f0000000140)='./file0/../file0\x00', 0x0, 0x0) mkdirat(r0, 0x0, 0x10) open$dir(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f00000001c0)={'bcsf0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}}) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty, 0x3}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1) mkdirat(r2, &(0x7f0000000080)='./bus\x00', 0x1) socketpair$unix(0x1, 0x7e5ac9905f6e1257, 0x0, &(0x7f0000000340)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000100)=0x5, 0x4) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000380)=""/148) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x8}, 0x10) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000440)=@fragment={0x3f, 0x0, 0x5, 0x10001, 0x0, 0x800000000, 0x67}, 0x8) mmap(&(0x7f0000ff6000/0x8000)=nil, 0x8000, 0x0, 0x4011, r3, 0x3) ioctl$VT_RELDISP(r2, 0x5605) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@loopback, @multicast2}, &(0x7f0000000480)=0xc) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 16:43:38 executing program 2: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x10, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xc}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:43:38 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x6}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0xa}) 16:43:38 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='uid_map\x00') write$cgroup_pid(r0, 0x0, 0x0) [ 334.506355] ptrace attach of "/root/syz-executor2"[9082] was attempted by "/root/syz-executor2"[9083] 16:43:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000080000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f640094000503000000a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 16:43:39 executing program 2: pipe(&(0x7f0000000a00)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@rights={0x18, 0x1, 0x1, [r0, r2]}], 0x18}, 0x0) 16:43:39 executing program 1: r0 = memfd_create(&(0x7f0000000380)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232affd9f4a9ed377ba4f2dc7573b39c301deaa622c852bf0b8b95374f6554e1e2ae9ae3158a77a1b8fbf12f0cd35d4c8ec767365a2a6021e87e5be14221b3fe6863249915008ac3a1f9e14afc02ac973de8e89c6b69eeff2b40092f5c6b04782fe1e2d183d969", 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="3c00070003000100000000000000000000000000000025000000000000000000000000000000200000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x4db, &(0x7f0000000000)=[{}]}, 0x10) 16:43:39 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xe, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x88}]}, &(0x7f0000000480)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 16:43:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x10) 16:43:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x3b, 0x1, [{0x8}]}}) 16:43:40 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_EXE_FILE(0x24, 0xd, 0xffffffffffffffff) 16:43:40 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 16:43:41 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = open(&(0x7f0000000140)='./file0/../file0\x00', 0x0, 0x0) mkdirat(r0, 0x0, 0x10) open$dir(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f00000001c0)={'bcsf0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}}) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty, 0x3}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000640)=ANY=[@ANYBLOB="8700000000000000000000fd68fd0a9078bdefe792a83700000000ff5fdcb55b08a0e835faaa85aac865aa6ebc2760bba39a556f3667bbb97d74f9cb82a50419df8063313fd4a1c8147d690f1c8792909409fa7888302c69c9c50014741e39e8b2a51bc8732291a2485897a79b6284c51edf6bb0ba5f468bbe83a6d55f28c98d76cf03340ab5650da9588cd7b07198fb5edb34e433ae19ea915dc4b0cc4ec5ba43f3d6be6fbc36b3e51e1e135c076abf03f7cf9e14d198d46a4915f4db8b01d4f8bf3d610600000000000000989fcae2de12fdce1618e76b9c11be2d86603ea8deb957c784a60c1b5b087ed6d5165b574372920ebc63297b8d7b623bfca6911735ea5c799b7613934ed0a319d398ff75743666ec9e669580be6271b37187824bcd8f918e747f96b91299392be9dd0aa028e6aad1ec9ee64a22793cab5f239fc41ea8b5ec659e3efc2748df91b0d21f534ffc07621728bfdaafa000371cda5b4a3363a65ea248b469eccd92e39aedfb0dc5422259691747a4c290f36534cd000000000000000000355432a4f91dd8a8b05b3fdb3cf0cd2d"], 0x1) mkdirat(r2, &(0x7f0000000080)='./bus\x00', 0x1) socketpair$unix(0x1, 0x7e5ac9905f6e1257, 0x0, &(0x7f0000000340)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000100)=0x5, 0x4) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000380)=""/148) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x8}, 0x10) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000440)=@fragment={0x3f, 0x0, 0x5, 0x10001, 0x0, 0x800000000, 0x67}, 0x8) mmap(&(0x7f0000ff6000/0x8000)=nil, 0x8000, 0x0, 0x4011, r3, 0x3) ioctl$VT_RELDISP(r2, 0x5605) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@loopback, @multicast2}, &(0x7f0000000480)=0xc) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 16:43:41 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000001140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, 0x0) 16:43:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000c40)={0x14, 0x10, 0x701}, 0x14}}, 0x0) 16:43:41 executing program 0: clock_gettime(0x2248f0a5edb06581, 0x0) 16:43:41 executing program 1: r0 = memfd_create(&(0x7f0000000380)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232affd9f4a9ed377ba4f2dc7573b39c301deaa622c852bf0b8b95374f6554e1e2ae9ae3158a77a1b8fbf12f0cd35d4c8ec767365a2a6021e87e5be14221b3fe6863249915008ac3a1f9e14afc02ac973de8e89c6b69eeff2b40092f5c6b04782fe1e2d183d969", 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="3c00070003000100000000000000000000000000000025000000000000000000000000000000200000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x4db, &(0x7f0000000000)=[{}]}, 0x10) 16:43:41 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x6611, 0x0) 16:43:41 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/current\x00') write$evdev(r0, 0x0, 0x0) 16:43:41 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 16:43:41 executing program 0: read(0xffffffffffffffff, &(0x7f0000000040)=""/11, 0xb) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000000300)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, &(0x7f0000003280)={0x0, 0x1c9c380}) syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x7ffff000) 16:43:41 executing program 2: msgget(0x0, 0x0) 16:43:41 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/219, 0xdb}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() sendto$inet(r0, &(0x7f0000000200)="d7", 0x1, 0x0, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0xffffffffffffff76, 0x0, 0x0, 0x0) tkill(r1, 0x14) 16:43:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000240)={0x10, 0xf50c}, 0xc, &(0x7f0000000100)={&(0x7f0000001400)={0x24}, 0xfea0}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 16:43:43 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="5500000018007fafb72d1cb2a4a280930206000000a843096c26234d25000800080002000800000d0000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) 16:43:43 executing program 2: timer_create(0xfffffffffffffffd, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, r0+30000000}}, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, r1+30000000}}, 0x0) 16:43:43 executing program 0: read(0xffffffffffffffff, &(0x7f0000000040)=""/11, 0xb) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000000300)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, &(0x7f0000003280)={0x0, 0x1c9c380}) syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x7ffff000) 16:43:43 executing program 4: clone(0x2102001fbd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000580)="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") close(r0) 16:43:43 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 16:43:43 executing program 3: mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) 16:43:43 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, "6e72300000000000000000001d00", 0x4}, 0x1e9) ioctl(r0, 0x8916, &(0x7f0000000000)) 16:43:43 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) unshare(0x2010000) 16:43:43 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000080), 0x10) 16:43:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x48) 16:43:43 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_int(r0, 0x29, 0x4c, 0x0, 0x0) 16:43:43 executing program 0: clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x4c}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 340.107034] ptrace attach of "/root/syz-executor0"[9215] was attempted by "/root/syz-executor0"[9216] 16:43:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:43:44 executing program 4: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@loopback, @mcast2, @mcast1, 0x0, 0x0, 0x0, 0x106}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 16:43:44 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28}) pipe(&(0x7f0000000940)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:43:44 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:43:44 executing program 5: mkdir(&(0x7f0000001340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/4096, 0xafc) 16:43:44 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff01, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 16:43:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) utimes(0x0, 0x0) 16:43:44 executing program 0: r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, 0x0, 0x20) sendfile(r0, r0, &(0x7f00000000c0), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 16:43:52 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000100bfa30000000000000703000028feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000016d400300000000006506000001ed00001c040000000000006f460000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000"], 0x0}, 0x48) 16:43:52 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000280)={@random="b107485caa2a", @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 16:43:52 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:43:52 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) 16:43:52 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x3, 0x40, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x3ff, 0x5, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a53, 0x0, 0x1, 0x7, 0x8, 0x0, 0x0, 0x0, 0x2, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x2300, 0x0, 0x0, 0x0, 0x0, 0x8}, r0, 0xd, 0xffffffffffffffff, 0x8) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) sched_getscheduler(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:43:52 executing program 0: r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, 0x0, 0x20) sendfile(r0, r0, &(0x7f00000000c0), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 16:43:53 executing program 3: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000180)={'security\x00\x00\x00\x00\x00\x00\a\x00'}, &(0x7f0000000200)=0x54) 16:43:53 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x3, 0x0) tkill(r0, 0x1000000000016) write$P9_RLERRORu(r2, &(0x7f0000000240)=ANY=[@ANYBLOB='\a'], 0x1) 16:43:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000001100)=[{{&(0x7f00000000c0), 0x80, 0x0, 0x0, &(0x7f0000000540)=""/79, 0x4f}}], 0x1, 0x0, &(0x7f0000007040)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x200000000000014c) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000200)='lo]\x00', 0xffffffffffffffff}, 0x30) 16:43:53 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:43:53 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) [ 349.229602] IPVS: ftp: loaded support on port[0] = 21 16:43:53 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x3, 0x0) tkill(r0, 0x1000000000016) write$P9_RLERRORu(r2, &(0x7f0000000240)=ANY=[@ANYBLOB='\a'], 0x1) [ 349.664255] IPVS: ftp: loaded support on port[0] = 21 16:43:53 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 16:43:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000001100)=[{{&(0x7f00000000c0), 0x80, 0x0, 0x0, &(0x7f0000000540)=""/79, 0x4f}}], 0x1, 0x0, &(0x7f0000007040)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x200000000000014c) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000200)='lo]\x00', 0xffffffffffffffff}, 0x30) 16:43:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:43:54 executing program 4: clone(0x1000000000011, &(0x7f00000002c0), 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x8000000000000031, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, 0x0, 0x1000004, &(0x7f0000000440)) 16:43:54 executing program 0: r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, 0x0, 0x20) sendfile(r0, r0, &(0x7f00000000c0), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 16:43:54 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) 16:43:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0x800}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) 16:43:54 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={"6eac1f47cb2c4bf7c7000000000800", 0x100000000002}) ioctl$TUNGETSNDBUF(r0, 0x801054db, &(0x7f00000000c0)) 16:43:55 executing program 5: r0 = socket(0x2, 0x803, 0x1) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0xf) 16:43:55 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x0, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:43:55 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) fcntl$setflags(r0, 0x2, 0x0) 16:43:55 executing program 1: accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000100)='bdev\x00', 0x100000, &(0x7f0000000080)='ppp1x^lo\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f000004d000)=[{}, {}], 0xff91) 16:43:55 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffbfffbfab, 0x0) 16:43:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvmmsg(r1, &(0x7f0000009d40)=[{{0x0, 0x0, &(0x7f0000006900)=[{&(0x7f0000005480)=""/236, 0xec}, {&(0x7f0000006780)=""/34, 0x22}], 0x2}}], 0x1, 0x0, 0x0) 16:43:55 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x0, 0x0, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:43:55 executing program 3: r0 = memfd_create(&(0x7f0000000440)='systemwlan1\'[wlan1}\x00', 0x0) lseek(r0, 0x0, 0x4) 16:43:56 executing program 0: r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, 0x0, 0x20) sendfile(r0, r0, &(0x7f00000000c0), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 16:43:56 executing program 4: mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0, 0x8972, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000a93000/0x3000)=nil, 0x20000002, 0x0, 0x0, &(0x7f0000b1c000/0x4000)=nil}) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x5) vmsplice(r0, &(0x7f0000b1d000)=[{0x0}], 0x1, 0x0) 16:43:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x3, &(0x7f0000346fc8), &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:43:56 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) syz_genetlink_get_family_id$team(0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getpriority(0x1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086607, 0x0) 16:43:56 executing program 1: clone(0x200, &(0x7f00000000c0), 0x0, &(0x7f0000000100), &(0x7f0000000280)) mknod(&(0x7f0000000380)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', &(0x7f0000000300), &(0x7f0000000200)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/11, 0xb) clone(0x2000003102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000140), &(0x7f0000000240)) open$dir(&(0x7f00000000c0)='./file1\x00', 0x141040, 0x0) r1 = dup(r0) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000180)) open$dir(&(0x7f0000000300)='./file0\x00', 0x841, 0x0) 16:43:56 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x271}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 16:43:57 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=""/126, 0x7e}) writev(r1, &(0x7f0000000080), 0x1a6) 16:43:57 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) prlimit64(0x0, 0xe, 0x0, 0x0) 16:43:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x3, &(0x7f0000346fc8), &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:43:57 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000600)="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", 0x457}], 0x1}, 0x0) shutdown(r0, 0x1) 16:43:57 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0xa48204) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4000, 0x0) pread64(r3, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) 16:43:57 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, 0x0) 16:43:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='fdinfo/4\x00') exit(0x0) sendfile(r2, r2, 0x0, 0xffff) 16:43:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x3, &(0x7f0000346fc8), &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:43:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000080)=0x4) 16:43:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x6, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) write$P9_RWSTAT(r1, &(0x7f0000000000)={0x7}, 0x7) 16:43:58 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000600)="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", 0x457}], 0x1}, 0x0) shutdown(r0, 0x1) 16:43:58 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x4) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r0, &(0x7f0000000580)=ANY=[@ANYRESOCT=0x0], 0x17) umount2(&(0x7f0000000080)='./file0\x00', 0x4) 16:43:58 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x0, 0x0, 0x7, 0x0, 0x1, 0x4}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:43:58 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000180), 0x20) 16:43:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000000800)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb9693dd6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b804bfe70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9ca8bec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b60fca627576ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c46a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) sendfile(r1, r2, 0x0, 0x10000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) 16:43:58 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, &(0x7f00000000c0)=@sco, &(0x7f0000000140)=0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x37) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000003, 0x0, 0x0) set_thread_area(&(0x7f0000000180)={0x6, 0xffffffffffffffff, 0x0, 0x543a, 0x1, 0x7f, 0xf7, 0x100000000, 0x80, 0x1}) close(r0) accept4(r1, 0x0, &(0x7f0000000000), 0x0) recvmmsg(r0, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0x80, &(0x7f0000006100), 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x8000000000003bf, 0x0, 0x0) 16:43:58 executing program 5: r0 = memfd_create(&(0x7f0000000080)="00000600000000000000", 0x0) write$binfmt_elf32(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030006"], 0x13) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 16:43:59 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000400) clone(0x0, 0x0, 0x0, 0x0, 0x0) 16:43:59 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000140), 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000040)=0x1, 0x4) sendmmsg(r0, &(0x7f0000000040), 0x4000000000005a0, 0x0) 16:43:59 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x0, 0x0, 0x1, 0x4}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:43:59 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000080), 0x301) socketpair(0x0, 0x0, 0x0, 0x0) close(r0) 16:43:59 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@loopback, @mcast2, @mcast1, 0x0, 0x0, 0x0, 0x106}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 16:43:59 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x0, 0x4}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:43:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={"6c6f000000000000361200", 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x1c, 0x52, 0x15, 0x0, 0x0, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r2}]}, 0x1c}}, 0x0) 16:43:59 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x1277, 0x0) 16:43:59 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000140), 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000040)=0x1, 0x4) sendmmsg(r0, &(0x7f0000000040), 0x4000000000005a0, 0x0) 16:44:00 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0/../file0\x00', &(0x7f0000000580)='sysfs\x00', 0x10002, 0x0) llistxattr(&(0x7f0000000000)='./file0/../file0\x00', 0x0, 0x0) 16:44:00 executing program 4: 16:44:00 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:44:00 executing program 5: 16:44:00 executing program 0: 16:44:00 executing program 1: 16:44:00 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000ad9000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}, @icmp=@address_request={0x16}}}}}, 0x0) 16:44:00 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 16:44:00 executing program 5: 16:44:00 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:44:00 executing program 0: 16:44:01 executing program 1: 16:44:01 executing program 5: 16:44:01 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:44:01 executing program 3: 16:44:01 executing program 0: 16:44:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fd, 0x0, 0x0) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)='./file0\x00') setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000001c0)=0x4, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x820, 0x4) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000), 0xfddb) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000002c0)={{}, {0x0, @dev}, 0x0, {0x2, 0x0, @local}, 'gre0\x00'}) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r1 = socket(0x10, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/\voftnet_st!t\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) socket(0x0, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) clock_gettime(0x0, &(0x7f0000000180)) setsockopt$sock_timeval(r3, 0x1, 0xc, &(0x7f0000000100), 0x10) syncfs(0xffffffffffffffff) sendfile(r1, 0xffffffffffffffff, &(0x7f00000000c0), 0x0) r4 = fcntl$dupfd(r0, 0x406, r0) writev(r4, &(0x7f0000000400)=[{&(0x7f0000000100)="da43aaa971de29a0fa36c92d09a3b78fe944e826932d36f96c6b2350e998802d404011c4caa3f94eeb4651bf6d5787ec38772788678f2ee79270d3498b3d1c0bec2b4591475c10a71556642fe239e90b587ae06e5e19b7eed3b0828bf8e42a0e8d8c54a242e7c97bf5", 0x69}], 0x1) 16:44:01 executing program 3: sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f00000008c0)="6c6f00966f380f64a1e3d75d627d1fa159ad34909d60d298000000202759175d1563ca52dd984f43891be784e2058077d27c448d4b144278cb7548c2ee63bf3c3e591afc1f394f4281891836c571406eb4b673b00000fc0000080000daefec45ecd549b29bfe8d903f00e9e47e673ac1b2616a96bba7e2c0dcf95108eb167f5411d30d37e62266cf8eab640f747082aed2158e2b63f6bfe1343ea62da563ded7abea1ff873329c5646d518fe0e8f20010000792efc2a82a5a17035c87bf7efabe899eb77238a741c80fcb095a2a7d72c595d45388358f546dc882df5b0b55edb1ab6aa14e2b90d685e4a2dd1ba556e04276c1be06fdbc891251cb5bfb690b4c27f5d2fb3e7c92794cf496fdf0495b506841f483edac504209488eb27d43b367fd9992d1b7c478dd4b925aa51a04b100393e1cce76d8027f0a5ed280da80f26b1f3ff300c82255f928b44b9d9e7f2e4c16923dc8741b9c70d92fa1111b51f039ddd1b6adfac67e3a053d38ae16e97eaf5a0270be9a0f12066aa6ecfb569b664bc920bd5381608b35f3aa4210a79c4260a574d4da8c40b9f016ff4ab26b6170250c3214ef4081a7e91563173e9be9e9b27cd65b3a18622d704f1c021edffee24c8398c4230d16444e0495088a2f2599a662424f1634ff750acca803a21b49423cb5e9f2703e393b982bfcfc4e3f7034f68f272ca8f66bb2f9f2aaf1a20a5a03f254da58698f2342731c70c3ccc40e88aac2edee4c7f59c6ba43021e91424b3056db56ded0c7493d8a3802759b905bb747cbebc7a0af3f570f89f7e1bd00b1c51") socketpair(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8910, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000440)) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000040)) 16:44:01 executing program 5: 16:44:02 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x0, 0x0, 0x0, 0x9, 0x1}, 0x2c) 16:44:02 executing program 0: 16:44:02 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}]}, 0x0}, 0x48) 16:44:02 executing program 5: 16:44:02 executing program 1: 16:44:02 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='oom_score\x00') exit(0x0) sendfile(r0, r1, 0x0, 0x7ff) 16:44:02 executing program 0: mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup2(r0, r0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req3, 0x1c) 16:44:03 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(r1, r1) setresuid(0x0, 0x0, 0x0) 16:44:03 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_init() r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000580), 0x4) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x100000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) sendfile(r0, r0, &(0x7f0000000480), 0xa198) lsetxattr$security_capability(0x0, &(0x7f0000000100)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{0x8}, {0x0, 0xfff}]}, 0x14, 0x0) getpgid(0x0) add_key(&(0x7f0000000500)='.dead\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000800)="1669c1a7f82bb56570d0bbba3e315db0234aadfda136e1af51e8a644ebca8d3a0fa275bdd8981af8eaac62a73740de11b45af295956401a66ededf0441e4b1d0fff1813766b26f1ac83f063f6a2b934c0e5f3193895608f5016ae5db671a8b2689e46b110576a628ea40f6945204d4c582bfd628d7ac80eaea3797d6b58659a66bbee1792889d75dddf2984bf9d8516d4c15c69f1c5f1a0afe2371471495244a83800429a7c297f6ac1f08a20b9bea76d660c99a15465801c6ab7e646f504aca6a571e09f7b5d6", 0xc7, 0xfffffffffffffffb) 16:44:03 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @local}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 16:44:03 executing program 4: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x9, 0x0, 0x2, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x2300, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xd, 0xffffffffffffffff, 0x8) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) sched_getscheduler(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:44:03 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f00000001c0)="1d", 0x1}], 0x1) rt_sigprocmask(0x0, &(0x7f000078b000)={0xfffffffffffffffa}, 0x0, 0x8) clone(0x3102001dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x9, r0, 0x0, 0x0) 16:44:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ed, 0x0) 16:44:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000240)={"0061a40000ffebf9000000000200", 0x9d01}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000040)={'syzkaller1\x00', 0x400}) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 16:44:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$nl_netfilter(r0, &(0x7f0000000f40)={&(0x7f0000000900), 0xc, &(0x7f0000000f00)={&(0x7f0000000980)={0x14}, 0x14}}, 0x0) 16:44:03 executing program 1: r0 = gettid() clone(0x7ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000040)) ptrace(0x10, r0) tkill(r0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) [ 359.721042] ptrace attach of "/root/syz-executor3"[9610] was attempted by "/root/syz-executor3"[9613] 16:44:03 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0xff, 0x1}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) dup2(r1, r0) [ 359.942221] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 359.980978] ptrace attach of "/root/syz-executor1"[9627] was attempted by "/root/syz-executor1"[9629] 16:44:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) [ 360.145983] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 16:44:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ed, 0x0) 16:44:04 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) 16:44:04 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc02c5341, &(0x7f0000000340)={0x0, 0x0, 0x0, "717565756531000000000000001f00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0105303, &(0x7f00000002c0)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000015) 16:44:04 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r1) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) 16:44:04 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0xfffffdea) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0xbf, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x4058534c, &(0x7f00000002c0)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 16:44:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x6, 0x400000000000013, 0x0, &(0x7f000021affc)) 16:44:04 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r2 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) r3 = creat(&(0x7f00001d3ff4)='./file0/bus\x00', 0x0) dup2(r1, r3) 16:44:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2000000003, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0xbd}}, 0x0) 16:44:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() 16:44:05 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) [ 361.364804] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 361.371934] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 16:44:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x10}]}, 0x30}}, 0x0) 16:44:05 executing program 5: unshare(0x400) r0 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x0, 0x403) vmsplice(r0, 0x0, 0x0, 0x0) [ 361.796876] netlink: 'syz-executor4': attribute type 16 has an invalid length. [ 361.812713] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 16:44:05 executing program 1: getrandom(&(0x7f0000000700)=""/126, 0x7e, 0x3) 16:44:06 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0xfffffdea) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0xbf, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x4058534c, &(0x7f00000002c0)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 16:44:07 executing program 0: unshare(0x24020400) unshare(0x28000000) 16:44:07 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x3) syz_open_pts(r1, 0x0) 16:44:07 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, &(0x7f0000000400)) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, &(0x7f0000000280)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) tkill(r1, 0x15) 16:44:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x10}]}, 0x30}}, 0x0) 16:44:07 executing program 1: recvmmsg(0xffffffffffffff9c, &(0x7f0000005200)=[{{0x0, 0x0, &(0x7f0000004b80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000004980)=""/21, 0x15}], 0x7}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 16:44:07 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x2000, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) [ 363.574052] netlink: 'syz-executor4': attribute type 16 has an invalid length. [ 363.589914] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 16:44:07 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x11, &(0x7f0000000140)={0x2, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 16:44:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280), 0x10000030}}], 0x1, 0x0, &(0x7f0000003280)={0x0, 0x1c9c380}) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x1a4, 0x0) 16:44:08 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000640)='./file0\x00', 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f00000006c0)) r1 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) recvfrom$inet(r1, &(0x7f0000000740)=""/140, 0x8c, 0x0, &(0x7f0000000680)={0x2, 0x4e20, @rand_addr}, 0x10) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) clock_nanosleep(0x5, 0x0, &(0x7f00000005c0), &(0x7f0000000580)) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000380)) io_cancel(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2, 0x1, 0xffffffffffffffff, &(0x7f0000000100)="dd09aeed08148173e8d0400b6501e997e40f72c396dc2f17018d50719c200f5b237d54f20e", 0x25, 0x3, 0x0, 0x0, r0}, 0x0) 16:44:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x10}]}, 0x30}}, 0x0) 16:44:08 executing program 1: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000140)='sit0\x00') [ 364.213557] netlink: 'syz-executor4': attribute type 16 has an invalid length. [ 364.229413] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 16:44:08 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x31, 0x0, &(0x7f0000013000)) 16:44:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280), 0x10000030}}], 0x1, 0x0, &(0x7f0000003280)={0x0, 0x1c9c380}) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x1a4, 0x0) 16:44:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ffc000/0x3000)=nil) 16:44:08 executing program 5: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000f, 0x31, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000014) 16:44:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x10}]}, 0x30}}, 0x0) 16:44:08 executing program 2: socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r1 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "852183b18cbcfb2c35191f4c66b7632666367a28ab8e866efddeeecf28061cfa52dfee8594354d197850829379301e2da033a121000d30871df387afc452a558", "10b9dc2809b8dc57f001269717bf480a0f23848382b42ece4d5166d04debfc6c849f6d51674cb363a31e3fccfe01da67cb0786a22ff3e26c95120c1e275d5b17", "cddaf264005fe03f3bdffbec4ccd2db4422e0b1230a79af4476cd1c8375e046b", [0x20]}) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) sendfile(r0, r1, 0x0, 0xa5cc54d) creat(&(0x7f0000000500)='./bus\x00', 0x0) 16:44:09 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) unshare(0x20000400) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x4e24, @local}, 0x10) recvfrom$inet(r0, 0x0, 0x0, 0xffffffdffffffffe, 0x0, 0x0) [ 364.986243] netlink: 'syz-executor4': attribute type 16 has an invalid length. [ 365.002205] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 16:44:09 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @mcast2, 0x2}, 0x1c) syz_emit_ethernet(0x437, &(0x7f00008bbfba)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x401, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @dccp={{0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "24a589", 0x0, '~9\f'}, "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"}}}}}}, 0x0) 16:44:09 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3a, 0x0, &(0x7f0000000000)) 16:44:09 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000640)='./file0\x00', 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f00000006c0)) r1 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) recvfrom$inet(r1, &(0x7f0000000740)=""/140, 0x8c, 0x0, &(0x7f0000000680)={0x2, 0x4e20, @rand_addr}, 0x10) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) clock_nanosleep(0x5, 0x0, &(0x7f00000005c0), &(0x7f0000000580)) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000380)) io_cancel(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2, 0x1, 0xffffffffffffffff, &(0x7f0000000100)="dd09aeed08148173e8d0400b6501e997e40f72c396dc2f17018d50719c200f5b237d54f20e", 0x25, 0x3, 0x0, 0x0, r0}, 0x0) 16:44:09 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x10}]}, 0x30}}, 0x0) 16:44:09 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000002c80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002e80)=[{0x20, 0x0, 0x0, "3d35b65d5871ceb36a"}], 0x20}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x100e}, {&(0x7f0000000240)=""/147, 0x178}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0x400000000000086, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x14, 0x40000000042, 0x105}, 0x14}}, 0x0) 16:44:09 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 16:44:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @local}}, 0x0, 0x1, 0x0, "d0d6da7076e758bde75e37467d5bcc6e6f33a354ca80942257501777b59fa0b6fc4c6fcbb4cc3be715b69f49252dcaa248f70c0036517e49ec4b86db5c037f9b72bbda52ae894a7af084010fd24bd1f3"}, 0xd8) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x2000560e, 0x0, 0x0) flock(r0, 0x1) shutdown(r0, 0x2200000000000001) 16:44:10 executing program 4: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x10}]}, 0x30}}, 0x0) 16:44:10 executing program 5: capset(&(0x7f00000005c0)={0x19980330}, &(0x7f0000001640)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:44:10 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x1) recvmmsg(r0, &(0x7f0000008880), 0x5ca, 0x10022, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 16:44:10 executing program 2: socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r1 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "852183b18cbcfb2c35191f4c66b7632666367a28ab8e866efddeeecf28061cfa52dfee8594354d197850829379301e2da033a121000d30871df387afc452a558", "10b9dc2809b8dc57f001269717bf480a0f23848382b42ece4d5166d04debfc6c849f6d51674cb363a31e3fccfe01da67cb0786a22ff3e26c95120c1e275d5b17", "cddaf264005fe03f3bdffbec4ccd2db4422e0b1230a79af4476cd1c8375e046b", [0x20]}) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) sendfile(r0, r1, 0x0, 0xa5cc54d) creat(&(0x7f0000000500)='./bus\x00', 0x0) 16:44:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 16:44:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0) [ 366.382018] capability: warning: `syz-executor5' uses 32-bit capabilities (legacy support in use) 16:44:10 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x1) recvmmsg(r0, &(0x7f0000008880), 0x5ca, 0x10022, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 16:44:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001000)={&(0x7f0000014fdc)={0x14, 0x14, 0x535}, 0x14}}, 0x0) 16:44:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 16:44:11 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x100000000000010f, 0x0) 16:44:11 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x8}, {}], 0x2) semctl$IPC_RMID(0x0, 0x0, 0x10) 16:44:11 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x1) recvmmsg(r0, &(0x7f0000008880), 0x5ca, 0x10022, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 16:44:11 executing program 1: process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000000), 0x2dd, &(0x7f00000006c0)={&(0x7f0000000140)=ANY=[], 0x1}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000e80)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, &(0x7f0000000700)=[{&(0x7f0000000c00)=""/251, 0xfb}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 16:44:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 16:44:11 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x806, 0x0) r1 = dup(r0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x39}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) [ 367.789004] input: syz0 as /devices/virtual/input/input10 16:44:11 executing program 2: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6003, 0x0) r0 = open(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) 16:44:11 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYRES16], 0x2) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) 16:44:11 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x1) recvmmsg(r0, &(0x7f0000008880), 0x5ca, 0x10022, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 16:44:11 executing program 1: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x10003, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', r1}, 0x10) writev(r1, &(0x7f0000000080), 0x1a6) [ 367.930394] input: syz0 as /devices/virtual/input/input11 16:44:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 16:44:12 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28320, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:44:12 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x5}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r0}, 0x21) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r1, &(0x7f00000002c0)}, 0x10) 16:44:12 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x1) recvmmsg(r0, &(0x7f0000008880), 0x5ca, 0x10022, 0x0) 16:44:12 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) setpgid(0x0, 0x0) 16:44:12 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x423, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x0) 16:44:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vlan0\x00', 0x1000000805}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @loopback}}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 16:44:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 16:44:12 executing program 1: clone(0x200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() getgroups(0x2, &(0x7f0000000080)=[0xffffffffffffffff, 0xee00]) setregid(0x0, r1) rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000040)) ptrace(0x10, r0) 16:44:12 executing program 5: syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) [ 368.889531] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 368.896499] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 16:44:13 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'vlan0\x00', 0xd806}) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000080)) 16:44:13 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0xfffffdea) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0xbf, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc08c5334, &(0x7f00000002c0)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 16:44:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x10}]}, 0x30}}, 0x0) 16:44:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x10}]}, 0x30}}, 0x0) 16:44:13 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x5ca, 0x10022, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 16:44:13 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x21, 0x0, 0x0) 16:44:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x10}]}, 0x30}}, 0x0) 16:44:13 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x1) recvmmsg(r0, &(0x7f0000008880), 0x5ca, 0x10022, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) [ 370.761322] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 16:44:14 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, &(0x7f0000f6f000), 0x0, 0x20000003, 0x0, 0x0) 16:44:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 16:44:14 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x1, 0x0, 0xe, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9}) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e24, 0x0, @local, 0xfffffffffffffffe}, 0xffffffffffffff81) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x10, 0x10, 0x0) ioctl$sock_ifreq(r4, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r4, 0x8913, &(0x7f0000000380)={'ip_vti0\x00', @ifru_hwaddr=@broadcast}) connect(r3, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e22, @broadcast}, 0x4, 0x3, 0x1, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400300) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) r6 = dup3(r5, r3, 0x80000) ioctl$UI_END_FF_ERASE(r6, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x4000000000000}) getsockname$inet6(r6, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r5, &(0x7f0000d7cfcb), 0x0, 0x400000000000, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r6, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r5, 0x400000000000001) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r6, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x0, 0x3ff, 0xffffffffffffff80}) r7 = gettid() capset(&(0x7f0000000340)={0x20080522, r7}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) getsockopt$EBT_SO_GET_INIT_INFO(r6, 0x0, 0x82, &(0x7f00000002c0)={'broute\x00'}, &(0x7f00000003c0)=0x5f) ioctl$sock_inet6_tcp_SIOCATMARK(r6, 0x8905, &(0x7f0000000540)) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000500)) 16:44:14 executing program 2: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000000)={{0xfe, 0x3}, {0x8, 0x400}, 0x5d3, 0x4, 0xffffffffffffff98}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0xfffffffffffffffe, @multicast2}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x3}) 16:44:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000040), 0x4) 16:44:15 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x5ca, 0x10022, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) [ 370.976348] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 16:44:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000003c00)=@newneigh={0x30, 0x1c, 0x331, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0xf}, [@NDA_DST_IPV6={0x14, 0x1, @mcast2}]}, 0x30}}, 0x0) 16:44:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 16:44:15 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 16:44:15 executing program 0: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000002, &(0x7f0000000200)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:44:15 executing program 5: unshare(0x28020400) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) 16:44:15 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x5ca, 0x10022, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 16:44:15 executing program 2: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x101802) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r2, &(0x7f0000048fe4)=[{0x0, 0x1ff, 0x0, 0x0, @time={0x77359400}, {}, {}, @control}], 0x1c) write$sndseq(r2, &(0x7f0000053000)=[{0x0, 0x1, 0x0, 0x0, @tick, {}, {}, @ext={0x0, 0x0}}], 0x30) [ 371.696764] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 16:44:15 executing program 0: perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000140), 0x8800000) syz_open_pts(0xffffffffffffffff, 0x0) 16:44:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r2, &(0x7f0000000080)='/', 0x1, 0x0) readv(r1, &(0x7f0000001740)=[{&(0x7f00000011c0)=""/54, 0x36}], 0x1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xffdc) 16:44:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 16:44:16 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x1) recvmmsg(r0, 0x0, 0x0, 0x10022, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 16:44:16 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) [ 372.336832] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 16:44:16 executing program 5: 16:44:16 executing program 0: 16:44:16 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x1) recvmmsg(r0, 0x0, 0x0, 0x10022, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 16:44:16 executing program 1: 16:44:16 executing program 2: 16:44:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_PROTO_DOWN={0x8, 0x10}]}, 0x28}}, 0x0) 16:44:17 executing program 5: 16:44:17 executing program 1: 16:44:17 executing program 0: 16:44:17 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x1) recvmmsg(r0, 0x0, 0x0, 0x10022, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) [ 373.094715] netlink: 'syz-executor4': attribute type 16 has an invalid length. 16:44:17 executing program 2: 16:44:17 executing program 1: 16:44:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_PROTO_DOWN={0x8, 0x10}]}, 0x28}}, 0x0) 16:44:17 executing program 5: 16:44:17 executing program 0: 16:44:17 executing program 2: [ 373.646387] netlink: 'syz-executor4': attribute type 16 has an invalid length. 16:44:17 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x1) recvmmsg(r0, &(0x7f0000008880), 0x5ca, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 16:44:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) fgetxattr(r0, &(0x7f0000000240)=@known='user.syz\x00', 0x0, 0x0) 16:44:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_PROTO_DOWN={0x8, 0x10}]}, 0x28}}, 0x0) 16:44:18 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x3, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x50}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 16:44:18 executing program 5: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x8) openat$zero(0xffffffffffffff9c, 0x0, 0x410080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000780)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) stat(&(0x7f0000000b80)='./file0\x00', 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4000000) clone(0x0, &(0x7f0000000240), 0x0, &(0x7f00000001c0), &(0x7f0000000040)) [ 374.123682] netlink: 'syz-executor4': attribute type 16 has an invalid length. 16:44:18 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000080)=0x3, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:44:18 executing program 1: r0 = memfd_create(&(0x7f0000000200)="61656769733132386c2d67656e6572696300870bf6da2ea7d7596e16f14c1b37e0a16619a078d8c0080f5ae07441e8c0ef4cf1999bcadda08b0000a224c004da5469359ebd19", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x7a) write$sndseq(r0, &(0x7f0000000000), 0xfd4c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sendfile(r1, r0, &(0x7f0000000040), 0x800) 16:44:18 executing program 4: r0 = memfd_create(&(0x7f0000000040)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x82) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, "9ec77a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$P9_RSTAT(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="72fe01000000003d97e6b902301ce1c6d95746ed162db9dfca4b8fe2"], 0x1c) r3 = memfd_create(&(0x7f00000000c0)="09db5977fab4527156e2e7", 0x0) r4 = syz_open_dev$sndseq(0x0, 0x0, 0x8000000000102) dup2(r4, r3) write$sndseq(r3, &(0x7f0000000080)=[{0x1e, 0x0, 0x0, 0x3fd, @time, {}, {}, @time=@time={0x77359400}}], 0x30) 16:44:18 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x200, 0x2, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f0000000400)="cc", 0x0}, 0x18) 16:44:19 executing program 1: r0 = epoll_create(0x400) read(r0, 0x0, 0x0) 16:44:19 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x1) recvmmsg(r0, &(0x7f0000008880), 0x5ca, 0x10022, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 16:44:19 executing program 4: r0 = memfd_create(&(0x7f0000000040)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x82) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, "9ec77a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$P9_RSTAT(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="72fe01000000003d97e6b902301ce1c6d95746ed162db9dfca4b8fe2"], 0x1c) r3 = memfd_create(&(0x7f00000000c0)="09db5977fab4527156e2e7", 0x0) r4 = syz_open_dev$sndseq(0x0, 0x0, 0x8000000000102) dup2(r4, r3) write$sndseq(r3, &(0x7f0000000080)=[{0x1e, 0x0, 0x0, 0x3fd, @time, {}, {}, @time=@time={0x77359400}}], 0x30) 16:44:19 executing program 0: r0 = socket$inet6(0xa, 0x1080000000002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="2bda54090000005c07c743d3516ae6ba7d5ff2cc7962eecdb017f49d4c641e3e9776c388702dcc81a10143662d570c00e516fe90bf3e56613635df1b9f315ba3bbfcd7d835213bcff4a081d80126b8876b446991eee4dc511531f21e34c00e7fa1f4"], 0x0, 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fadvise64(r1, 0x0, 0x3, 0x4) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x856, 0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x3, 0x19) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x4e22, @local}, 0x5) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, {0x0, 0x0, 0x59b, 0x0, 0x0, 0x0, 0x8000000000000}, {0x100}}, {{@in6}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x2000, 0x0) write$P9_RREADDIR(r5, &(0x7f00000004c0)=ANY=[@ANYBLOB="2801000029010013b3bb2d1c729f5001000000100300000004000000000000000500000000000069b18078cd4bc937577445003f0d002e2f66696c65302f66696c65300201000000060000000000000002000000000000000907002e2f66696c65318603000000050000000000000006000000000000000107002e2f66696c65300804000000080000000000000000000080000000000107002e2f66696c65300903000000000000000000000088000000000000000107002e2f66696c653002010000000300000000000000995c0000000000000107002e2f66696c653080020000000800000000000000eb010000000000000007002e2f66696c6506000000000000000607002e2f66696c65308003000000030000000000002dd96e759b03badb878aa663bd9ed2086fcb0760c29f2c3275824f2480259a15e01b70223f5f44784150ae7fde4d6fd5afeb12a9627161f5eacba301334a"], 0x158) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r4, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) r6 = open(&(0x7f0000000240)='./file0\x00', 0x10001, 0x20) ioctl$ASHMEM_GET_PIN_STATUS(r6, 0x7709, 0x0) bind$inet(r4, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000001c0)) socket$inet_tcp(0x2, 0x1, 0x0) write$eventfd(r6, &(0x7f0000000280)=0x7ff, 0x8) shutdown(r4, 0x1) setuid(r2) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KDDISABIO(r7, 0x4b37) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b7000000ffffffc4250000000000000007000000001a00009500000000000000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x0) 16:44:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000cd8ff4)) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 16:44:19 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x2006, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) close(r0) 16:44:20 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x17, &(0x7f0000000000)=0x6, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000180)={{{@in6, @in=@loopback}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000000280)=0xe8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r1, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000180), 0x400000000000370, 0x6, &(0x7f0000000100)={0x77359400}) 16:44:20 executing program 5: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x8) openat$zero(0xffffffffffffff9c, 0x0, 0x410080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000780)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) stat(&(0x7f0000000b80)='./file0\x00', 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4000000) clone(0x0, &(0x7f0000000240), 0x0, &(0x7f00000001c0), &(0x7f0000000040)) 16:44:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGSOFTCAR(r1, 0x5437, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb}) ioctl$TCSETS(r0, 0x5441, 0x0) 16:44:20 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x1) recvmmsg(r0, &(0x7f0000008880), 0x5ca, 0x10022, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:44:20 executing program 4: clone(0x0, &(0x7f0000000380), 0x0, 0x0, 0x0) r0 = getpgrp(0x0) waitid(0x2, r0, 0x0, 0x4100000c, &(0x7f0000000640)) 16:44:20 executing program 0: r0 = socket$inet6(0xa, 0x1080000000002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="2bda54090000005c07c743d3516ae6ba7d5ff2cc7962eecdb017f49d4c641e3e9776c388702dcc81a10143662d570c00e516fe90bf3e56613635df1b9f315ba3bbfcd7d835213bcff4a081d80126b8876b446991eee4dc511531f21e34c00e7fa1f4"], 0x0, 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fadvise64(r1, 0x0, 0x3, 0x4) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x856, 0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x3, 0x19) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x4e22, @local}, 0x5) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, {0x0, 0x0, 0x59b, 0x0, 0x0, 0x0, 0x8000000000000}, {0x100}}, {{@in6}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x2000, 0x0) write$P9_RREADDIR(r5, &(0x7f00000004c0)=ANY=[@ANYBLOB="2801000029010013b3bb2d1c729f5001000000100300000004000000000000000500000000000069b18078cd4bc937577445003f0d002e2f66696c65302f66696c65300201000000060000000000000002000000000000000907002e2f66696c65318603000000050000000000000006000000000000000107002e2f66696c65300804000000080000000000000000000080000000000107002e2f66696c65300903000000000000000000000088000000000000000107002e2f66696c653002010000000300000000000000995c0000000000000107002e2f66696c653080020000000800000000000000eb010000000000000007002e2f66696c6506000000000000000607002e2f66696c65308003000000030000000000002dd96e759b03badb878aa663bd9ed2086fcb0760c29f2c3275824f2480259a15e01b70223f5f44784150ae7fde4d6fd5afeb12a9627161f5eacba301334a"], 0x158) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r4, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) r6 = open(&(0x7f0000000240)='./file0\x00', 0x10001, 0x20) ioctl$ASHMEM_GET_PIN_STATUS(r6, 0x7709, 0x0) bind$inet(r4, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000001c0)) socket$inet_tcp(0x2, 0x1, 0x0) write$eventfd(r6, &(0x7f0000000280)=0x7ff, 0x8) shutdown(r4, 0x1) setuid(r2) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KDDISABIO(r7, 0x4b37) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b7000000ffffffc4250000000000000007000000001a00009500000000000000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x0) 16:44:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGSOFTCAR(r1, 0x5437, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb}) ioctl$TCSETS(r0, 0x5441, 0x0) 16:44:21 executing program 0: r0 = socket$inet6(0xa, 0x1080000000002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="2bda54090000005c07c743d3516ae6ba7d5ff2cc7962eecdb017f49d4c641e3e9776c388702dcc81a10143662d570c00e516fe90bf3e56613635df1b9f315ba3bbfcd7d835213bcff4a081d80126b8876b446991eee4dc511531f21e34c00e7fa1f4"], 0x0, 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fadvise64(r1, 0x0, 0x3, 0x4) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x856, 0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x3, 0x19) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x4e22, @local}, 0x5) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, {0x0, 0x0, 0x59b, 0x0, 0x0, 0x0, 0x8000000000000}, {0x100}}, {{@in6}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x2000, 0x0) write$P9_RREADDIR(r5, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x158) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r4, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) r6 = open(&(0x7f0000000240)='./file0\x00', 0x10001, 0x20) ioctl$ASHMEM_GET_PIN_STATUS(r6, 0x7709, 0x0) bind$inet(r4, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000001c0)) socket$inet_tcp(0x2, 0x1, 0x0) write$eventfd(r6, &(0x7f0000000280)=0x7ff, 0x8) shutdown(r4, 0x1) setuid(r2) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KDDISABIO(r7, 0x4b37) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b7000000ffffffc4250000000000000007000000001a00009500000000000000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x0) 16:44:21 executing program 3: r0 = socket$inet6(0xa, 0x1080000000002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="2bda54090000005c07c743d3516ae6ba7d5ff2cc7962eecdb017f49d4c641e3e9776c388702dcc81a10143662d570c00e516fe90bf3e56613635df1b9f315ba3bbfcd7d835213bcff4a081d80126b8876b446991eee4dc511531f21e34c00e7fa1f4"], 0x0, 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fadvise64(r1, 0x0, 0x3, 0x4) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x856, 0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x3, 0x19) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x4e22, @local}, 0x5) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, {0x0, 0x0, 0x59b, 0x0, 0x0, 0x0, 0x8000000000000}, {0x100}}, {{@in6}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x2000, 0x0) write$P9_RREADDIR(r5, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x158) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r4, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) r6 = open(&(0x7f0000000240)='./file0\x00', 0x10001, 0x20) ioctl$ASHMEM_GET_PIN_STATUS(r6, 0x7709, 0x0) bind$inet(r4, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000001c0)) socket$inet_tcp(0x2, 0x1, 0x0) write$eventfd(r6, &(0x7f0000000280)=0x7ff, 0x8) shutdown(r4, 0x1) setuid(r2) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KDDISABIO(r7, 0x4b37) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b7000000ffffffc4250000000000000007000000001a00009500000000000000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x0) 16:44:21 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x17, &(0x7f0000000000)=0x6, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000180)={{{@in6, @in=@loopback}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000000280)=0xe8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r1, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000180), 0x400000000000370, 0x6, &(0x7f0000000100)={0x77359400}) 16:44:22 executing program 4: munmap(&(0x7f00008c9000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 16:44:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGSOFTCAR(r1, 0x5437, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb}) ioctl$TCSETS(r0, 0x5441, 0x0) 16:44:22 executing program 0: r0 = socket$inet6(0xa, 0x1080000000002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="2bda54090000005c07c743d3516ae6ba7d5ff2cc7962eecdb017f49d4c641e3e9776c388702dcc81a10143662d570c00e516fe90bf3e56613635df1b9f315ba3bbfcd7d835213bcff4a081d80126b8876b446991eee4dc511531f21e34c00e7fa1f4"], 0x0, 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fadvise64(r1, 0x0, 0x3, 0x4) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x856, 0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x3, 0x19) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x4e22, @local}, 0x5) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, {0x0, 0x0, 0x59b, 0x0, 0x0, 0x0, 0x8000000000000}, {0x100}}, {{@in6}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x2000, 0x0) write$P9_RREADDIR(r5, &(0x7f00000004c0)=ANY=[@ANYBLOB="2801000029010013b3bb2d1c729f5001000000100300000004000000000000000500000000000069b18078cd4bc937577445003f0d002e2f66696c65302f66696c65300201000000060000000000000002000000000000000907002e2f66696c65318603000000050000000000000006000000000000000107002e2f66696c65300804000000080000000000000000000080000000000107002e2f66696c65300903000000000000000000000088000000000000000107002e2f66696c653002010000000300000000000000995c0000000000000107002e2f66696c653080020000000800000000000000eb010000000000000007002e2f66696c6506000000000000000607002e2f66696c65308003000000030000000000002dd96e759b03badb878aa663bd9ed2086fcb0760c29f2c3275824f2480259a15e01b70223f5f44784150ae7fde4d6fd5afeb12a9627161f5eacba301334a"], 0x158) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r4, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) r6 = open(&(0x7f0000000240)='./file0\x00', 0x10001, 0x20) ioctl$ASHMEM_GET_PIN_STATUS(r6, 0x7709, 0x0) bind$inet(r4, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000001c0)) socket$inet_tcp(0x2, 0x1, 0x0) write$eventfd(r6, &(0x7f0000000280)=0x7ff, 0x8) shutdown(r4, 0x1) setuid(r2) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KDDISABIO(r7, 0x4b37) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b7000000ffffffc4250000000000000007000000001a00009500000000000000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x0) 16:44:23 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff01c}, {0x16}]}) 16:44:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGSOFTCAR(r1, 0x5437, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb}) ioctl$TCSETS(r0, 0x5441, 0x0) 16:44:23 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) io_setup(0x7, &(0x7f0000000080)) 16:44:23 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x9) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) 16:44:23 executing program 4: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x18000109801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x81}}}, 0x90) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000100)={0xa7}) 16:44:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x30, &(0x7f0000001f40)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x2, @remote}}}, 0x108) 16:44:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000002740)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[{0x18, 0x117, 0x3, "e4"}], 0x18}}], 0x1, 0x0) 16:44:24 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x6609, 0x0) 16:44:24 executing program 2: epoll_wait(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) r0 = socket$inet6(0xa, 0x80000000000001, 0x0) clone(0x404002102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000000)={'ip_vti0\x00', @ifru_mtu}) 16:44:24 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x1000001) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x0) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000180), 0x3}], 0x100000000000002f, 0x0) 16:44:24 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000180)) 16:44:24 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0x0, 'queue1\x00'}) 16:44:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x200, 0x20) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 16:44:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000300)={0x1, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @broadcast}}]}, 0x110) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000001c0)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) 16:44:24 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 16:44:24 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) get_thread_area(&(0x7f0000000180)={0xfffffffffffffffc, 0xffffffffffffffff, 0x1002, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1f, 0xd41}) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000140)=0x3, 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x20000000, 0x0, 0x0) shutdown(r0, 0x1) 16:44:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="000000000000000010"]) 16:44:24 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x22102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x80000000006, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, r0, 0x0) 16:44:24 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:44:25 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@dev, @dev, @empty, 0x2, 0x0, 0x0, 0xfa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) 16:44:25 executing program 4: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 16:44:25 executing program 1: recvmsg(0xffffffffffffffff, 0x0, 0x3d8075c7bb51bfa9) 16:44:25 executing program 2: socket$alg(0x26, 0x5, 0x0) io_setup(0x9, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f0000001740)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0}]) 16:44:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) r1 = perf_event_open(&(0x7f0000000100)={0x20000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) 16:44:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) timer_create(0xffffffffffffffff, 0x0, &(0x7f0000000180)) 16:44:25 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x88) recvfrom$inet6(r0, &(0x7f0000ffbf47)=""/185, 0xb9, 0x0, 0x0, 0x3dd) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="f9", 0x1, 0x0, 0x0, 0x0) 16:44:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00000002c0), 0x4) 16:44:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @loopback}}, 0xfffffffffffffdca) sendto$inet(r0, &(0x7f00000000c0), 0x366, 0x0, 0x0, 0xfffffffffffffe7c) 16:44:25 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_elf64(r0, 0x0, 0x0) 16:44:25 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 16:44:26 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000380)) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000640)={@empty, @dev}, &(0x7f0000000400)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'ip6gretap0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000ac0)) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000e40)={{{@in, @in=@broadcast}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000001000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001040)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001080)={{{@in6=@loopback, @in=@multicast1}}, {{@in6}, 0x0, @in=@rand_addr}}, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x6) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086607, 0x400023) [ 382.082691] ================================================================== [ 382.090123] BUG: KMSAN: uninit-value in sit_tunnel_xmit+0x1b7e/0x3d40 [ 382.096758] CPU: 0 PID: 10294 Comm: syz-executor0 Not tainted 4.20.0-rc3+ #95 [ 382.104047] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 382.113426] Call Trace: [ 382.116069] dump_stack+0x32d/0x480 [ 382.119750] ? sit_tunnel_xmit+0x1b7e/0x3d40 [ 382.124226] kmsan_report+0x12c/0x290 [ 382.128075] __msan_warning+0x76/0xc0 16:44:26 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x7, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) [ 382.131923] sit_tunnel_xmit+0x1b7e/0x3d40 [ 382.136241] ? __dev_queue_xmit+0x2d9e/0x3e00 [ 382.140771] ? ipip6_tunnel_uninit+0x800/0x800 [ 382.145397] dev_hard_start_xmit+0x6dc/0xde0 [ 382.149878] __dev_queue_xmit+0x2d9e/0x3e00 [ 382.154283] dev_queue_xmit+0x4b/0x60 [ 382.158121] ? __netdev_pick_tx+0x14d0/0x14d0 [ 382.162674] packet_sendmsg+0x797f/0x9180 [ 382.166867] ? kmsan_memcpy_memmove_metadata+0x1a9/0xf70 [ 382.173481] ? kmsan_memcpy_metadata+0xb/0x10 [ 382.178012] ? sock_write_iter+0x102/0x4f0 [ 382.182282] ? __se_sys_write+0x17a/0x370 [ 382.186463] ? do_syscall_64+0xcf/0x110 [ 382.190505] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 382.195905] ? aa_sk_perm+0x7ab/0x9e0 [ 382.199798] ? compat_packet_setsockopt+0x360/0x360 [ 382.204847] sock_write_iter+0x3f4/0x4f0 [ 382.208967] ? sock_read_iter+0x4e0/0x4e0 [ 382.213171] __vfs_write+0x888/0xb80 [ 382.216958] vfs_write+0x4a3/0x8f0 [ 382.220555] __se_sys_write+0x17a/0x370 [ 382.224599] __x64_sys_write+0x4a/0x70 [ 382.228527] do_syscall_64+0xcf/0x110 [ 382.232372] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 382.237592] RIP: 0033:0x457569 [ 382.240819] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 382.259756] RSP: 002b:00007fad9b537c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 382.267494] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 382.274791] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 382.282091] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 382.289396] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fad9b5386d4 [ 382.296688] R13: 00000000004c5cf1 R14: 00000000004da0a8 R15: 00000000ffffffff [ 382.304028] [ 382.305674] Uninit was created at: [ 382.309247] kmsan_internal_poison_shadow+0x6d/0x130 [ 382.314383] kmsan_kmalloc+0xa1/0x100 [ 382.318217] kmsan_slab_alloc+0xe/0x10 [ 382.322177] __kmalloc_node_track_caller+0xf62/0x14e0 [ 382.327405] __alloc_skb+0x42b/0xeb0 16:44:26 executing program 1: eventfd2(0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000001700)}}], 0x40000e5, 0x0) memfd_create(0x0, 0x0) [ 382.331166] alloc_skb_with_frags+0x1c9/0xa80 [ 382.335695] sock_alloc_send_pskb+0xeb3/0x14c0 [ 382.340304] packet_sendmsg+0x6719/0x9180 [ 382.344479] sock_write_iter+0x3f4/0x4f0 [ 382.348576] __vfs_write+0x888/0xb80 [ 382.352314] vfs_write+0x4a3/0x8f0 [ 382.355876] __se_sys_write+0x17a/0x370 [ 382.359871] __x64_sys_write+0x4a/0x70 [ 382.363811] do_syscall_64+0xcf/0x110 [ 382.367643] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 382.372879] ================================================================== [ 382.380252] Disabling lock debugging due to kernel taint [ 382.385722] Kernel panic - not syncing: panic_on_warn set ... [ 382.391673] CPU: 0 PID: 10294 Comm: syz-executor0 Tainted: G B 4.20.0-rc3+ #95 [ 382.400877] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 382.410252] Call Trace: [ 382.412877] dump_stack+0x32d/0x480 [ 382.416559] panic+0x624/0xc08 [ 382.419899] kmsan_report+0x28a/0x290 [ 382.423770] __msan_warning+0x76/0xc0 [ 382.427635] sit_tunnel_xmit+0x1b7e/0x3d40 [ 382.431958] ? __dev_queue_xmit+0x2d9e/0x3e00 [ 382.436502] ? ipip6_tunnel_uninit+0x800/0x800 [ 382.441165] dev_hard_start_xmit+0x6dc/0xde0 [ 382.445651] __dev_queue_xmit+0x2d9e/0x3e00 [ 382.450048] dev_queue_xmit+0x4b/0x60 [ 382.453878] ? __netdev_pick_tx+0x14d0/0x14d0 [ 382.458406] packet_sendmsg+0x797f/0x9180 [ 382.462586] ? kmsan_memcpy_memmove_metadata+0x1a9/0xf70 [ 382.468071] ? kmsan_memcpy_metadata+0xb/0x10 [ 382.472595] ? sock_write_iter+0x102/0x4f0 [ 382.476900] ? __se_sys_write+0x17a/0x370 [ 382.481119] ? do_syscall_64+0xcf/0x110 [ 382.485190] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 382.491227] ? aa_sk_perm+0x7ab/0x9e0 [ 382.495118] ? compat_packet_setsockopt+0x360/0x360 [ 382.500191] sock_write_iter+0x3f4/0x4f0 [ 382.504305] ? sock_read_iter+0x4e0/0x4e0 [ 382.508484] __vfs_write+0x888/0xb80 [ 382.512262] vfs_write+0x4a3/0x8f0 [ 382.515858] __se_sys_write+0x17a/0x370 [ 382.519882] __x64_sys_write+0x4a/0x70 [ 382.523807] do_syscall_64+0xcf/0x110 [ 382.527645] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 382.532863] RIP: 0033:0x457569 [ 382.536084] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 382.555007] RSP: 002b:00007fad9b537c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 382.562742] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 382.570025] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 382.577315] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 382.584604] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fad9b5386d4 [ 382.591895] R13: 00000000004c5cf1 R14: 00000000004da0a8 R15: 00000000ffffffff [ 382.600272] Kernel Offset: disabled [ 382.603913] Rebooting in 86400 seconds..