fffff, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xb9d, @ipv4={[], [], @broadcast}}, {0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, [], 0xc}, 0x38}, r2, 0x7f}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x3) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000100)={0x0, 0xfffffffffffffeaf, 0xfa00, {0xfffffffffffffffe, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f}}, 0xfffffe78) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000001c0)={0x3, 0x1d, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r4}}, 0x48) 18:43:50 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in=@remote, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r1, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000280)}}], 0x1, 0x0) 18:43:50 executing program 5: clock_gettime(0xfffffffffffffff9, &(0x7f0000002200)) 18:43:50 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000200)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x2, &(0x7f00000001c0)=0xfffffffffffffffe, 0x4) getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 18:43:50 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x41, 0x0) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000240)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "4877c8", "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"}}, 0x110) 18:43:50 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000580)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0xfcf3) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000280)) 18:43:50 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in=@remote, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r1, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000280)}}], 0x1, 0x0) 18:43:51 executing program 5: clock_gettime(0xfffffffffffffff9, &(0x7f0000002200)) 18:43:51 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000007c0)=ANY=[], &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r1, r1, &(0x7f0000000140), 0x20c) dup3(r0, r1, 0x0) 18:43:51 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x41, 0x0) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000240)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "4877c8", "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"}}, 0x110) 18:43:51 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x2, &(0x7f0000000000)=ANY=[@ANYBLOB="1810b635846200000000002200000000"], &(0x7f00000000c0)='GPL\x00', 0x800a, 0x1000, &(0x7f000062b000)=""/4096}, 0x48) 18:43:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040)=0x7, 0x4) bind$inet(r0, &(0x7f0000c16ff0)={0x2, 0x1, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffc3, 0x20020007, &(0x7f0000e97fcf)={0x2, 0x1, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000004280)=[{{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0xe8, &(0x7f0000001580)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001640)=""/104, 0x68}}], 0x1, 0x10120, &(0x7f00000043c0)={0x0, 0x1c9c380}) 18:43:52 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x1f, 0x4001f9) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={{0x77359400}}) r0 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x220242, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x20003, &(0x7f0000000b00)={0xffffffffffffffff}, 0x13b, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xb9d, @ipv4={[], [], @broadcast}}, {0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, [], 0xc}, 0x38}, r2, 0x7f}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x3) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000100)={0x0, 0xfffffffffffffeaf, 0xfa00, {0xfffffffffffffffe, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f}}, 0xfffffe78) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000001c0)={0x3, 0x1d, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r4}}, 0x48) 18:43:52 executing program 5: clock_gettime(0xfffffffffffffff9, &(0x7f0000002200)) 18:43:52 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x3, 0xfffffffffffffffc}, 0x4) 18:43:52 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) read(r0, &(0x7f0000001140)=""/4096, 0x1000) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) 18:43:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040)=0x7, 0x4) bind$inet(r0, &(0x7f0000c16ff0)={0x2, 0x1, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffc3, 0x20020007, &(0x7f0000e97fcf)={0x2, 0x1, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000004280)=[{{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0xe8, &(0x7f0000001580)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001640)=""/104, 0x68}}], 0x1, 0x10120, &(0x7f00000043c0)={0x0, 0x1c9c380}) 18:43:52 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x529, 0x141) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f00000001c0), 0x8) 18:43:53 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x3, 0xfffffffffffffffc}, 0x4) 18:43:53 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) read(r0, &(0x7f0000001140)=""/4096, 0x1000) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) 18:43:53 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) read(r0, &(0x7f0000001140)=""/4096, 0x1000) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) 18:43:53 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x529, 0x141) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f00000001c0), 0x8) 18:43:53 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) read(r0, &(0x7f0000001140)=""/4096, 0x1000) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) 18:43:53 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x3, 0xfffffffffffffffc}, 0x4) 18:43:54 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x1f, 0x4001f9) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={{0x77359400}}) r0 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x220242, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x20003, &(0x7f0000000b00)={0xffffffffffffffff}, 0x13b, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xb9d, @ipv4={[], [], @broadcast}}, {0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, [], 0xc}, 0x38}, r2, 0x7f}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x3) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000100)={0x0, 0xfffffffffffffeaf, 0xfa00, {0xfffffffffffffffe, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f}}, 0xfffffe78) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000001c0)={0x3, 0x1d, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r4}}, 0x48) 18:43:54 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) read(r0, &(0x7f0000001140)=""/4096, 0x1000) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) 18:43:54 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) read(r0, &(0x7f0000001140)=""/4096, 0x1000) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) 18:43:54 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x3, 0xfffffffffffffffc}, 0x4) 18:43:54 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x529, 0x141) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f00000001c0), 0x8) 18:43:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040)=0x7, 0x4) bind$inet(r0, &(0x7f0000c16ff0)={0x2, 0x1, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffc3, 0x20020007, &(0x7f0000e97fcf)={0x2, 0x1, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000004280)=[{{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0xe8, &(0x7f0000001580)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001640)=""/104, 0x68}}], 0x1, 0x10120, &(0x7f00000043c0)={0x0, 0x1c9c380}) 18:43:55 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) read(r0, &(0x7f0000001140)=""/4096, 0x1000) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) 18:43:55 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x1, 0x1f5) sendto$inet6(r0, &(0x7f0000000040)="040300000309c14609005375c52cf7c21975e697b02f5c56", 0x18, 0x0, &(0x7f0000000000)={0xa, 0x808848, 0x4, @dev}, 0x1c) 18:43:55 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x529, 0x141) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f00000001c0), 0x8) 18:43:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000380), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0xe0) 18:43:55 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x1, 0x1f5) sendto$inet6(r0, &(0x7f0000000040)="040300000309c14609005375c52cf7c21975e697b02f5c56", 0x18, 0x0, &(0x7f0000000000)={0xa, 0x808848, 0x4, @dev}, 0x1c) 18:43:56 executing program 5: clock_gettime(0xfffffffefffffff0, &(0x7f0000000180)) 18:43:56 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x1f, 0x4001f9) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={{0x77359400}}) r0 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x220242, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x20003, &(0x7f0000000b00)={0xffffffffffffffff}, 0x13b, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xb9d, @ipv4={[], [], @broadcast}}, {0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, [], 0xc}, 0x38}, r2, 0x7f}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x3) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000100)={0x0, 0xfffffffffffffeaf, 0xfa00, {0xfffffffffffffffe, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f}}, 0xfffffe78) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000001c0)={0x3, 0x1d, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r4}}, 0x48) 18:43:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000380), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0xe0) 18:43:56 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa000003ff, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8), &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 18:43:56 executing program 5: clock_gettime(0xfffffffefffffff0, &(0x7f0000000180)) 18:43:56 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x1, 0x1f5) sendto$inet6(r0, &(0x7f0000000040)="040300000309c14609005375c52cf7c21975e697b02f5c56", 0x18, 0x0, &(0x7f0000000000)={0xa, 0x808848, 0x4, @dev}, 0x1c) 18:43:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040)=0x7, 0x4) bind$inet(r0, &(0x7f0000c16ff0)={0x2, 0x1, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffc3, 0x20020007, &(0x7f0000e97fcf)={0x2, 0x1, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000004280)=[{{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0xe8, &(0x7f0000001580)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001640)=""/104, 0x68}}], 0x1, 0x10120, &(0x7f00000043c0)={0x0, 0x1c9c380}) 18:43:57 executing program 5: clock_gettime(0xfffffffefffffff0, &(0x7f0000000180)) 18:43:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000380), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0xe0) 18:43:57 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x1, 0x1f5) sendto$inet6(r0, &(0x7f0000000040)="040300000309c14609005375c52cf7c21975e697b02f5c56", 0x18, 0x0, &(0x7f0000000000)={0xa, 0x808848, 0x4, @dev}, 0x1c) 18:43:57 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa000003ff, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8), &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 18:43:57 executing program 5: clock_gettime(0xfffffffefffffff0, &(0x7f0000000180)) 18:43:58 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:43:59 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa000003ff, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8), &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 18:43:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000380), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0xe0) 18:43:59 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r2, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) fsetxattr(r1, &(0x7f00000000c0)=@known='com.apple.FinderInfo\x00', &(0x7f0000000100)=']\x00', 0x2, 0x3) 18:43:59 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:43:59 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_misc(r0, &(0x7f0000000300)={'syz1', "23cec29b86d047829084f0e9bbd73db40c2b749f79283101e01542dce207d4eb"}, 0x24) 18:43:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f00000000c0)=@in, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000040)}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000000640), 0x0, 0x0, 0x0, 0x4}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f3, &(0x7f0000000080)='ip6tnl0\x00') 18:43:59 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_misc(r0, &(0x7f0000000300)={'syz1', "23cec29b86d047829084f0e9bbd73db40c2b749f79283101e01542dce207d4eb"}, 0x24) 18:43:59 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write(r0, &(0x7f00000000c0)="b63d794100010400000000000036f00103cc606aed69d2bc7037cebc9bc2b3e8e0e3ff00", 0x24) 18:43:59 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:43:59 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa000003ff, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8), &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 18:43:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f00000000c0)=@in, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000040)}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000000640), 0x0, 0x0, 0x0, 0x4}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f3, &(0x7f0000000080)='ip6tnl0\x00') 18:43:59 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_misc(r0, &(0x7f0000000300)={'syz1', "23cec29b86d047829084f0e9bbd73db40c2b749f79283101e01542dce207d4eb"}, 0x24) 18:44:00 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r2, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) fsetxattr(r1, &(0x7f00000000c0)=@known='com.apple.FinderInfo\x00', &(0x7f0000000100)=']\x00', 0x2, 0x3) 18:44:00 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:44:00 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write(r0, &(0x7f00000000c0)="b63d794100010400000000000036f00103cc606aed69d2bc7037cebc9bc2b3e8e0e3ff00", 0x24) 18:44:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f00000000c0)=@in, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000040)}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000000640), 0x0, 0x0, 0x0, 0x4}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f3, &(0x7f0000000080)='ip6tnl0\x00') 18:44:00 executing program 0: keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000580)='rxrpc_s\x00', &(0x7f00000005c0)='\x00') 18:44:00 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_misc(r0, &(0x7f0000000300)={'syz1', "23cec29b86d047829084f0e9bbd73db40c2b749f79283101e01542dce207d4eb"}, 0x24) 18:44:00 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write(r0, &(0x7f00000000c0)="b63d794100010400000000000036f00103cc606aed69d2bc7037cebc9bc2b3e8e0e3ff00", 0x24) 18:44:00 executing program 3: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) mlock2(&(0x7f0000cb6000/0x3000)=nil, 0x3000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93a) 18:44:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f00000000c0)=@in, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000040)}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000000640), 0x0, 0x0, 0x0, 0x4}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f3, &(0x7f0000000080)='ip6tnl0\x00') 18:44:00 executing program 0: keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000580)='rxrpc_s\x00', &(0x7f00000005c0)='\x00') 18:44:01 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r2, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) fsetxattr(r1, &(0x7f00000000c0)=@known='com.apple.FinderInfo\x00', &(0x7f0000000100)=']\x00', 0x2, 0x3) 18:44:01 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write(r0, &(0x7f00000000c0)="b63d794100010400000000000036f00103cc606aed69d2bc7037cebc9bc2b3e8e0e3ff00", 0x24) 18:44:01 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/mcfilter6\x00') lseek(r0, 0x200, 0x0) 18:44:01 executing program 0: keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000580)='rxrpc_s\x00', &(0x7f00000005c0)='\x00') 18:44:01 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f00000008c0)=""/46, 0xfffffffffffffdb4) 18:44:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) select(0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000100)) 18:44:01 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/mcfilter6\x00') lseek(r0, 0x200, 0x0) 18:44:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000080), &(0x7f0000000000)=0x4) 18:44:02 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r2, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) fsetxattr(r1, &(0x7f00000000c0)=@known='com.apple.FinderInfo\x00', &(0x7f0000000100)=']\x00', 0x2, 0x3) 18:44:02 executing program 0: keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000580)='rxrpc_s\x00', &(0x7f00000005c0)='\x00') 18:44:02 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f00000008c0)=""/46, 0xfffffffffffffdb4) 18:44:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) select(0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000100)) 18:44:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/mcfilter6\x00') lseek(r0, 0x200, 0x0) 18:44:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000080), &(0x7f0000000000)=0x4) 18:44:02 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x101005, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/246) pwritev(r0, &(0x7f0000f65000)=[{&(0x7f0000000100)="80fd02200000", 0x6}], 0x1, 0x0) 18:44:02 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f00000008c0)=""/46, 0xfffffffffffffdb4) 18:44:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) select(0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000100)) 18:44:03 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/mcfilter6\x00') lseek(r0, 0x200, 0x0) 18:44:03 executing program 5: mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000100), &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='tmpfs.', 0x0, &(0x7f0000000280)) 18:44:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000080), &(0x7f0000000000)=0x4) 18:44:03 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f00000008c0)=""/46, 0xfffffffffffffdb4) 18:44:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) select(0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000100)) 18:44:03 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000004000), 0x118d) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) open$dir(&(0x7f0000000180)='./file0/file0\x00', 0x189c03, 0x0) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r1, &(0x7f0000000340)={0x90, 0x0, 0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1bd4}}}, 0x90) 18:44:03 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') setitimer(0x0, &(0x7f00000001c0)={{0x0, 0x2710}, {0x0, 0x2710}}, &(0x7f0000000200)) socket$inet6(0xa, 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000100), 0x2007ff) 18:44:04 executing program 5: mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000100), &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='tmpfs.', 0x0, &(0x7f0000000280)) 18:44:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000080), &(0x7f0000000000)=0x4) 18:44:04 executing program 4: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) statx(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0)) 18:44:04 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$RTC_UIE_ON(r1, 0x8038550a) 18:44:04 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') setitimer(0x0, &(0x7f00000001c0)={{0x0, 0x2710}, {0x0, 0x2710}}, &(0x7f0000000200)) socket$inet6(0xa, 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000100), 0x2007ff) 18:44:04 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000004000), 0x118d) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) open$dir(&(0x7f0000000180)='./file0/file0\x00', 0x189c03, 0x0) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r1, &(0x7f0000000340)={0x90, 0x0, 0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1bd4}}}, 0x90) 18:44:04 executing program 5: mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000100), &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='tmpfs.', 0x0, &(0x7f0000000280)) 18:44:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000380)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 18:44:04 executing program 4: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) statx(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0)) 18:44:04 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$RTC_UIE_ON(r1, 0x8038550a) 18:44:05 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') setitimer(0x0, &(0x7f00000001c0)={{0x0, 0x2710}, {0x0, 0x2710}}, &(0x7f0000000200)) socket$inet6(0xa, 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000100), 0x2007ff) 18:44:05 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000004000), 0x118d) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) open$dir(&(0x7f0000000180)='./file0/file0\x00', 0x189c03, 0x0) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r1, &(0x7f0000000340)={0x90, 0x0, 0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1bd4}}}, 0x90) 18:44:05 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$RTC_UIE_ON(r1, 0x8038550a) 18:44:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000380)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 18:44:05 executing program 5: mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000100), &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='tmpfs.', 0x0, &(0x7f0000000280)) 18:44:05 executing program 4: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) statx(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0)) 18:44:06 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000004000), 0x118d) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) open$dir(&(0x7f0000000180)='./file0/file0\x00', 0x189c03, 0x0) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r1, &(0x7f0000000340)={0x90, 0x0, 0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1bd4}}}, 0x90) 18:44:06 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') setitimer(0x0, &(0x7f00000001c0)={{0x0, 0x2710}, {0x0, 0x2710}}, &(0x7f0000000200)) socket$inet6(0xa, 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000100), 0x2007ff) 18:44:06 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$RTC_UIE_ON(r1, 0x8038550a) 18:44:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000380)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 18:44:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000380)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 18:44:06 executing program 4: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) statx(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0)) 18:44:06 executing program 0: mmap(&(0x7f0000756000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x0) 18:44:06 executing program 1: r0 = socket(0x200000010, 0x100000000002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') socket$packet(0x11, 0x800000000000003, 0x300) sendfile(r0, r1, &(0x7f0000000000)=0x5c, 0x80000003) 18:44:06 executing program 3: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x22, &(0x7f0000000040)={0x100000001, 0x20000, 0x0, 0xfffffffffffffffe}, 0x10) 18:44:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000380)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 18:44:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000380)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 18:44:07 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') ioctl$VT_RELDISP(r0, 0xb701) 18:44:07 executing program 3: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x22, &(0x7f0000000040)={0x100000001, 0x20000, 0x0, 0xfffffffffffffffe}, 0x10) 18:44:07 executing program 0: mmap(&(0x7f0000756000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x0) 18:44:07 executing program 1: r0 = socket(0x200000010, 0x100000000002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') socket$packet(0x11, 0x800000000000003, 0x300) sendfile(r0, r1, &(0x7f0000000000)=0x5c, 0x80000003) 18:44:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000380)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 18:44:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x200031, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) 18:44:07 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') ioctl$VT_RELDISP(r0, 0xb701) 18:44:08 executing program 3: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x22, &(0x7f0000000040)={0x100000001, 0x20000, 0x0, 0xfffffffffffffffe}, 0x10) 18:44:08 executing program 1: r0 = socket(0x200000010, 0x100000000002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') socket$packet(0x11, 0x800000000000003, 0x300) sendfile(r0, r1, &(0x7f0000000000)=0x5c, 0x80000003) 18:44:08 executing program 0: mmap(&(0x7f0000756000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x0) 18:44:08 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') ioctl$VT_RELDISP(r0, 0xb701) 18:44:08 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') ioctl$VT_RELDISP(r0, 0xb701) 18:44:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x200031, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) 18:44:08 executing program 3: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x22, &(0x7f0000000040)={0x100000001, 0x20000, 0x0, 0xfffffffffffffffe}, 0x10) 18:44:08 executing program 0: mmap(&(0x7f0000756000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x0) 18:44:08 executing program 1: r0 = socket(0x200000010, 0x100000000002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') socket$packet(0x11, 0x800000000000003, 0x300) sendfile(r0, r1, &(0x7f0000000000)=0x5c, 0x80000003) 18:44:08 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') ioctl$VT_RELDISP(r0, 0xb701) 18:44:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x200031, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) 18:44:09 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') ioctl$VT_RELDISP(r0, 0xb701) 18:44:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x200031, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) 18:44:09 executing program 1: r0 = socket$inet6(0xa, 0x20000000003, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=',', 0x1}], 0x1, &(0x7f0000000140)}, 0xc100) write(r0, &(0x7f0000000980)="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", 0x741) 18:44:09 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{&(0x7f0000001400)=@alg, 0x13, &(0x7f00000026c0), 0x14, &(0x7f0000002740)=""/218, 0xda}}], 0x40000000000004a, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000080), 0x281, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x0, 0x400105}, 0x14}}, 0x0) 18:44:09 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') ioctl$VT_RELDISP(r0, 0xb701) 18:44:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x200031, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) 18:44:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x200031, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) 18:44:09 executing program 4: socketpair$unix(0x1, 0x40000000000002, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000005, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x6f, &(0x7f0000000040), &(0x7f0000000080)=0x10) close(r2) close(r1) 18:44:10 executing program 1: r0 = socket$inet6(0xa, 0x20000000003, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=',', 0x1}], 0x1, &(0x7f0000000140)}, 0xc100) write(r0, &(0x7f0000000980)="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", 0x741) 18:44:10 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{&(0x7f0000001400)=@alg, 0x13, &(0x7f00000026c0), 0x14, &(0x7f0000002740)=""/218, 0xda}}], 0x40000000000004a, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000080), 0x281, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x0, 0x400105}, 0x14}}, 0x0) 18:44:10 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x200031, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) 18:44:10 executing program 5: r0 = socket(0x1e, 0x4, 0x0) sendmsg(r0, &(0x7f0000316000)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000040001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000d0bfd0), 0x0, &(0x7f00002d4000)}, 0x0) 18:44:10 executing program 1: r0 = socket$inet6(0xa, 0x20000000003, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=',', 0x1}], 0x1, &(0x7f0000000140)}, 0xc100) write(r0, &(0x7f0000000980)="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", 0x741) 18:44:10 executing program 2: creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000180)=@filename='./file1\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, &(0x7f00000002c0)='D ') 18:44:10 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000700)='/dev/userio\x00', 0x0, 0x0) r1 = gettid() r2 = getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000980)) 18:44:10 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{&(0x7f0000001400)=@alg, 0x13, &(0x7f00000026c0), 0x14, &(0x7f0000002740)=""/218, 0xda}}], 0x40000000000004a, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000080), 0x281, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x0, 0x400105}, 0x14}}, 0x0) 18:44:11 executing program 5: r0 = socket(0x1e, 0x4, 0x0) sendmsg(r0, &(0x7f0000316000)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000040001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000d0bfd0), 0x0, &(0x7f00002d4000)}, 0x0) 18:44:11 executing program 1: r0 = socket$inet6(0xa, 0x20000000003, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=',', 0x1}], 0x1, &(0x7f0000000140)}, 0xc100) write(r0, &(0x7f0000000980)="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", 0x741) 18:44:11 executing program 3: llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/81, 0x51) 18:44:11 executing program 2: creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000180)=@filename='./file1\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, &(0x7f00000002c0)='D ') 18:44:11 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000700)='/dev/userio\x00', 0x0, 0x0) r1 = gettid() r2 = getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000980)) 18:44:11 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{&(0x7f0000001400)=@alg, 0x13, &(0x7f00000026c0), 0x14, &(0x7f0000002740)=""/218, 0xda}}], 0x40000000000004a, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000080), 0x281, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x0, 0x400105}, 0x14}}, 0x0) 18:44:11 executing program 5: r0 = socket(0x1e, 0x4, 0x0) sendmsg(r0, &(0x7f0000316000)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000040001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000d0bfd0), 0x0, &(0x7f00002d4000)}, 0x0) 18:44:11 executing program 2: creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000180)=@filename='./file1\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, &(0x7f00000002c0)='D ') 18:44:11 executing program 3: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000680)) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='bridge0\x00', 0x10) sendto$unix(r0, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x5a) 18:44:12 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3f) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) 18:44:12 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000700)='/dev/userio\x00', 0x0, 0x0) r1 = gettid() r2 = getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000980)) 18:44:12 executing program 0: unshare(0x24020400) fstatfs(0xffffffffffffffff, &(0x7f0000000000)=""/93) 18:44:12 executing program 5: r0 = socket(0x1e, 0x4, 0x0) sendmsg(r0, &(0x7f0000316000)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000040001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000d0bfd0), 0x0, &(0x7f00002d4000)}, 0x0) 18:44:12 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3f) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) 18:44:12 executing program 3: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000680)) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='bridge0\x00', 0x10) sendto$unix(r0, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x5a) 18:44:12 executing program 2: creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000180)=@filename='./file1\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, &(0x7f00000002c0)='D ') 18:44:12 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000700)='/dev/userio\x00', 0x0, 0x0) r1 = gettid() r2 = getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000980)) 18:44:12 executing program 0: unshare(0x24020400) fstatfs(0xffffffffffffffff, &(0x7f0000000000)=""/93) 18:44:12 executing program 5: io_setup(0x1, &(0x7f0000000080)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) close(r1) socket$unix(0x1, 0x5, 0x0) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 18:44:13 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3f) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) 18:44:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x100000000000005, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @remote}], 0x20) 18:44:13 executing program 3: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000680)) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='bridge0\x00', 0x10) sendto$unix(r0, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x5a) 18:44:13 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040)=0x2000, 0x224) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 18:44:13 executing program 0: unshare(0x24020400) fstatfs(0xffffffffffffffff, &(0x7f0000000000)=""/93) 18:44:13 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3f) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) 18:44:13 executing program 5: io_setup(0x1, &(0x7f0000000080)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) close(r1) socket$unix(0x1, 0x5, 0x0) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 18:44:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x100000000000005, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @remote}], 0x20) 18:44:14 executing program 4: io_setup(0x200000000003, &(0x7f0000000240)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000280)='/dev/md0\x00', 0x0, 0x0) close(r1) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 18:44:14 executing program 0: unshare(0x24020400) fstatfs(0xffffffffffffffff, &(0x7f0000000000)=""/93) 18:44:14 executing program 3: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000680)) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='bridge0\x00', 0x10) sendto$unix(r0, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x5a) 18:44:14 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x81, 0x1, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000100), &(0x7f0000000240)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f00000003c0)='"', &(0x7f0000000440)=""/118}, 0x18) 18:44:14 executing program 5: io_setup(0x1, &(0x7f0000000080)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) close(r1) socket$unix(0x1, 0x5, 0x0) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 18:44:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x100000000000005, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @remote}], 0x20) 18:44:14 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") ioctl$LOOP_SET_DIRECT_IO(r0, 0x1279, 0x705000) 18:44:14 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000000)=@framed={{0x28, 0x0, 0x71, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x800a, 0x1000, &(0x7f000062b000)=""/4096}, 0x48) 18:44:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f0000000080), &(0x7f0000000100)=0x4) 18:44:14 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000005440)="2e000000120081aee4050cecdb4cb9040a485e510befccd77f3e9cf0758ef9000600b0eba06ac400040000000000", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) recvmsg(r0, &(0x7f0000003780)={0x0, 0x0, &(0x7f00000035c0)=[{&(0x7f00000000c0)=""/152, 0x98}, {&(0x7f0000000180)=""/157, 0x9d}, {&(0x7f0000000240)=""/154, 0x9a}, {&(0x7f0000000300)=""/225, 0xe1}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/225, 0xe1}, {&(0x7f0000001500)=""/4096, 0x1000}, {&(0x7f0000002500)=""/4096, 0x7fffdc6f}, {&(0x7f0000003500)=""/149, 0x95}], 0x9, &(0x7f0000003680)=""/204, 0xcc}, 0x0) recvmsg(r0, &(0x7f0000005380)={&(0x7f00000037c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000005240), 0x0, &(0x7f0000005280)=""/228, 0xe4}, 0x0) 18:44:15 executing program 5: io_setup(0x1, &(0x7f0000000080)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) close(r1) socket$unix(0x1, 0x5, 0x0) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) [ 1554.173088] netlink: 2 bytes leftover after parsing attributes in process `syz-executor1'. 18:44:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x100000000000005, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @remote}], 0x20) [ 1554.256040] netlink: 2 bytes leftover after parsing attributes in process `syz-executor1'. 18:44:15 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") ioctl$LOOP_SET_DIRECT_IO(r0, 0x1279, 0x705000) 18:44:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f0000000080), &(0x7f0000000100)=0x4) 18:44:15 executing program 4: unshare(0x8000400) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x2) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 18:44:15 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000005440)="2e000000120081aee4050cecdb4cb9040a485e510befccd77f3e9cf0758ef9000600b0eba06ac400040000000000", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) recvmsg(r0, &(0x7f0000003780)={0x0, 0x0, &(0x7f00000035c0)=[{&(0x7f00000000c0)=""/152, 0x98}, {&(0x7f0000000180)=""/157, 0x9d}, {&(0x7f0000000240)=""/154, 0x9a}, {&(0x7f0000000300)=""/225, 0xe1}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/225, 0xe1}, {&(0x7f0000001500)=""/4096, 0x1000}, {&(0x7f0000002500)=""/4096, 0x7fffdc6f}, {&(0x7f0000003500)=""/149, 0x95}], 0x9, &(0x7f0000003680)=""/204, 0xcc}, 0x0) recvmsg(r0, &(0x7f0000005380)={&(0x7f00000037c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000005240), 0x0, &(0x7f0000005280)=""/228, 0xe4}, 0x0) [ 1554.844475] netlink: 2 bytes leftover after parsing attributes in process `syz-executor1'. 18:44:15 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000005440)="2e000000120081aee4050cecdb4cb9040a485e510befccd77f3e9cf0758ef9000600b0eba06ac400040000000000", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) recvmsg(r0, &(0x7f0000003780)={0x0, 0x0, &(0x7f00000035c0)=[{&(0x7f00000000c0)=""/152, 0x98}, {&(0x7f0000000180)=""/157, 0x9d}, {&(0x7f0000000240)=""/154, 0x9a}, {&(0x7f0000000300)=""/225, 0xe1}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/225, 0xe1}, {&(0x7f0000001500)=""/4096, 0x1000}, {&(0x7f0000002500)=""/4096, 0x7fffdc6f}, {&(0x7f0000003500)=""/149, 0x95}], 0x9, &(0x7f0000003680)=""/204, 0xcc}, 0x0) recvmsg(r0, &(0x7f0000005380)={&(0x7f00000037c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000005240), 0x0, &(0x7f0000005280)=""/228, 0xe4}, 0x0) 18:44:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f0000000080), &(0x7f0000000100)=0x4) 18:44:16 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") ioctl$LOOP_SET_DIRECT_IO(r0, 0x1279, 0x705000) 18:44:16 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000000003) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$inet6(0xa, 0x3, 0x3f) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000004c0)}, 0xc100) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b10b9386", 0x4}], 0x1, &(0x7f0000000200)}, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000000)=0xe2b, 0x4) recvmsg(r1, &(0x7f0000000100)={&(0x7f0000000040)=@can, 0x50, &(0x7f0000000180), 0x0, &(0x7f0000000480)=""/40, 0xfffffffffffffec8}, 0x0) [ 1555.144407] netlink: 2 bytes leftover after parsing attributes in process `syz-executor5'. 18:44:16 executing program 4: unshare(0x8000400) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x2) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 18:44:16 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000005440)="2e000000120081aee4050cecdb4cb9040a485e510befccd77f3e9cf0758ef9000600b0eba06ac400040000000000", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) recvmsg(r0, &(0x7f0000003780)={0x0, 0x0, &(0x7f00000035c0)=[{&(0x7f00000000c0)=""/152, 0x98}, {&(0x7f0000000180)=""/157, 0x9d}, {&(0x7f0000000240)=""/154, 0x9a}, {&(0x7f0000000300)=""/225, 0xe1}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/225, 0xe1}, {&(0x7f0000001500)=""/4096, 0x1000}, {&(0x7f0000002500)=""/4096, 0x7fffdc6f}, {&(0x7f0000003500)=""/149, 0x95}], 0x9, &(0x7f0000003680)=""/204, 0xcc}, 0x0) recvmsg(r0, &(0x7f0000005380)={&(0x7f00000037c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000005240), 0x0, &(0x7f0000005280)=""/228, 0xe4}, 0x0) [ 1555.417681] netlink: 2 bytes leftover after parsing attributes in process `syz-executor1'. 18:44:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f0000000080), &(0x7f0000000100)=0x4) 18:44:16 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") ioctl$LOOP_SET_DIRECT_IO(r0, 0x1279, 0x705000) 18:44:16 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000000003) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$inet6(0xa, 0x3, 0x3f) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000004c0)}, 0xc100) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b10b9386", 0x4}], 0x1, &(0x7f0000000200)}, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000000)=0xe2b, 0x4) recvmsg(r1, &(0x7f0000000100)={&(0x7f0000000040)=@can, 0x50, &(0x7f0000000180), 0x0, &(0x7f0000000480)=""/40, 0xfffffffffffffec8}, 0x0) 18:44:16 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000005440)="2e000000120081aee4050cecdb4cb9040a485e510befccd77f3e9cf0758ef9000600b0eba06ac400040000000000", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) recvmsg(r0, &(0x7f0000003780)={0x0, 0x0, &(0x7f00000035c0)=[{&(0x7f00000000c0)=""/152, 0x98}, {&(0x7f0000000180)=""/157, 0x9d}, {&(0x7f0000000240)=""/154, 0x9a}, {&(0x7f0000000300)=""/225, 0xe1}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/225, 0xe1}, {&(0x7f0000001500)=""/4096, 0x1000}, {&(0x7f0000002500)=""/4096, 0x7fffdc6f}, {&(0x7f0000003500)=""/149, 0x95}], 0x9, &(0x7f0000003680)=""/204, 0xcc}, 0x0) recvmsg(r0, &(0x7f0000005380)={&(0x7f00000037c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000005240), 0x0, &(0x7f0000005280)=""/228, 0xe4}, 0x0) 18:44:16 executing program 4: unshare(0x8000400) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x2) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 18:44:16 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000005440)="2e000000120081aee4050cecdb4cb9040a485e510befccd77f3e9cf0758ef9000600b0eba06ac400040000000000", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) recvmsg(r0, &(0x7f0000003780)={0x0, 0x0, &(0x7f00000035c0)=[{&(0x7f00000000c0)=""/152, 0x98}, {&(0x7f0000000180)=""/157, 0x9d}, {&(0x7f0000000240)=""/154, 0x9a}, {&(0x7f0000000300)=""/225, 0xe1}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/225, 0xe1}, {&(0x7f0000001500)=""/4096, 0x1000}, {&(0x7f0000002500)=""/4096, 0x7fffdc6f}, {&(0x7f0000003500)=""/149, 0x95}], 0x9, &(0x7f0000003680)=""/204, 0xcc}, 0x0) recvmsg(r0, &(0x7f0000005380)={&(0x7f00000037c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000005240), 0x0, &(0x7f0000005280)=""/228, 0xe4}, 0x0) [ 1556.069481] netlink: 2 bytes leftover after parsing attributes in process `syz-executor5'. [ 1556.213046] netlink: 2 bytes leftover after parsing attributes in process `syz-executor1'. 18:44:17 executing program 3: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={"62726964676530000000008000", &(0x7f0000000940)=ANY=[@ANYBLOB="09000000000000000003"]}) 18:44:17 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000005440)="2e000000120081aee4050cecdb4cb9040a485e510befccd77f3e9cf0758ef9000600b0eba06ac400040000000000", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) recvmsg(r0, &(0x7f0000003780)={0x0, 0x0, &(0x7f00000035c0)=[{&(0x7f00000000c0)=""/152, 0x98}, {&(0x7f0000000180)=""/157, 0x9d}, {&(0x7f0000000240)=""/154, 0x9a}, {&(0x7f0000000300)=""/225, 0xe1}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/225, 0xe1}, {&(0x7f0000001500)=""/4096, 0x1000}, {&(0x7f0000002500)=""/4096, 0x7fffdc6f}, {&(0x7f0000003500)=""/149, 0x95}], 0x9, &(0x7f0000003680)=""/204, 0xcc}, 0x0) recvmsg(r0, &(0x7f0000005380)={&(0x7f00000037c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000005240), 0x0, &(0x7f0000005280)=""/228, 0xe4}, 0x0) 18:44:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)="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") execveat(r1, &(0x7f00000000c0)='\x00', &(0x7f0000000300), &(0x7f0000000500), 0x1000) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) 18:44:17 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000000003) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$inet6(0xa, 0x3, 0x3f) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000004c0)}, 0xc100) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b10b9386", 0x4}], 0x1, &(0x7f0000000200)}, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000000)=0xe2b, 0x4) recvmsg(r1, &(0x7f0000000100)={&(0x7f0000000040)=@can, 0x50, &(0x7f0000000180), 0x0, &(0x7f0000000480)=""/40, 0xfffffffffffffec8}, 0x0) 18:44:17 executing program 4: unshare(0x8000400) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x2) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 18:44:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @loopback}, 0x400}, 0x5c) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000c40)) r3 = syz_open_pts(r0, 0x0) dup2(r2, r3) [ 1556.663840] netlink: 2 bytes leftover after parsing attributes in process `syz-executor5'. 18:44:18 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x7ffff000) 18:44:18 executing program 3: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={"62726964676530000000008000", &(0x7f0000000940)=ANY=[@ANYBLOB="09000000000000000003"]}) 18:44:18 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) clone(0x2000000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000000c0)) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9711899888be51a24e6db21ccf01ea27e0ada15b9a5f904cf0ce8d410d46c7908d28089e6e58bc0aad3dc019b774de607f3eabff4cc35a3184c891167edfef0c", "f4f8bb0086c926049921be7dcd9c4ed247180e3f5c7a684169ecc66d2b3999fb"}) 18:44:18 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x5, 0x800000000000008, 0x4, 0x100000001}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000300), &(0x7f0000001280)=""/108}, 0x18) 18:44:18 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000000003) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$inet6(0xa, 0x3, 0x3f) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000004c0)}, 0xc100) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b10b9386", 0x4}], 0x1, &(0x7f0000000200)}, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000000)=0xe2b, 0x4) recvmsg(r1, &(0x7f0000000100)={&(0x7f0000000040)=@can, 0x50, &(0x7f0000000180), 0x0, &(0x7f0000000480)=""/40, 0xfffffffffffffec8}, 0x0) 18:44:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @loopback}, 0x400}, 0x5c) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000c40)) r3 = syz_open_pts(r0, 0x0) dup2(r2, r3) 18:44:18 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x7ffff000) 18:44:18 executing program 3: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={"62726964676530000000008000", &(0x7f0000000940)=ANY=[@ANYBLOB="09000000000000000003"]}) 18:44:18 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) clone(0x2000000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000000c0)) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9711899888be51a24e6db21ccf01ea27e0ada15b9a5f904cf0ce8d410d46c7908d28089e6e58bc0aad3dc019b774de607f3eabff4cc35a3184c891167edfef0c", "f4f8bb0086c926049921be7dcd9c4ed247180e3f5c7a684169ecc66d2b3999fb"}) 18:44:18 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5404, &(0x7f00009d4000)) ioctl$KDGKBLED(r0, 0xc0045405, &(0x7f0000000080)) ioctl$TCSETS(r0, 0xc0045405, &(0x7f0000000040)) 18:44:18 executing program 0: r0 = socket(0x2, 0x2, 0x0) unshare(0x20400) bind$unix(r0, &(0x7f0000000100)=@abs, 0xf) 18:44:19 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x7ffff000) 18:44:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @loopback}, 0x400}, 0x5c) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000c40)) r3 = syz_open_pts(r0, 0x0) dup2(r2, r3) 18:44:19 executing program 3: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={"62726964676530000000008000", &(0x7f0000000940)=ANY=[@ANYBLOB="09000000000000000003"]}) 18:44:19 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) clone(0x2000000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000000c0)) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9711899888be51a24e6db21ccf01ea27e0ada15b9a5f904cf0ce8d410d46c7908d28089e6e58bc0aad3dc019b774de607f3eabff4cc35a3184c891167edfef0c", "f4f8bb0086c926049921be7dcd9c4ed247180e3f5c7a684169ecc66d2b3999fb"}) 18:44:19 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5404, &(0x7f00009d4000)) ioctl$KDGKBLED(r0, 0xc0045405, &(0x7f0000000080)) ioctl$TCSETS(r0, 0xc0045405, &(0x7f0000000040)) 18:44:19 executing program 0: r0 = socket(0x2, 0x2, 0x0) unshare(0x20400) bind$unix(r0, &(0x7f0000000100)=@abs, 0xf) 18:44:19 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x7ffff000) 18:44:20 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) clone(0x2000000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000000c0)) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9711899888be51a24e6db21ccf01ea27e0ada15b9a5f904cf0ce8d410d46c7908d28089e6e58bc0aad3dc019b774de607f3eabff4cc35a3184c891167edfef0c", "f4f8bb0086c926049921be7dcd9c4ed247180e3f5c7a684169ecc66d2b3999fb"}) 18:44:20 executing program 0: r0 = socket(0x2, 0x2, 0x0) unshare(0x20400) bind$unix(r0, &(0x7f0000000100)=@abs, 0xf) 18:44:20 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5404, &(0x7f00009d4000)) ioctl$KDGKBLED(r0, 0xc0045405, &(0x7f0000000080)) ioctl$TCSETS(r0, 0xc0045405, &(0x7f0000000040)) 18:44:20 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5404, &(0x7f00009d4000)) ioctl$KDGKBLED(r0, 0xc0045405, &(0x7f0000000080)) ioctl$TCSETS(r0, 0xc0045405, &(0x7f0000000040)) 18:44:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @loopback}, 0x400}, 0x5c) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000c40)) r3 = syz_open_pts(r0, 0x0) dup2(r2, r3) 18:44:20 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f00000000c0)=""/91, 0x5b) 18:44:20 executing program 0: r0 = socket(0x2, 0x2, 0x0) unshare(0x20400) bind$unix(r0, &(0x7f0000000100)=@abs, 0xf) 18:44:20 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5404, &(0x7f00009d4000)) ioctl$KDGKBLED(r0, 0xc0045405, &(0x7f0000000080)) ioctl$TCSETS(r0, 0xc0045405, &(0x7f0000000040)) 18:44:20 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5404, &(0x7f00009d4000)) ioctl$KDGKBLED(r0, 0xc0045405, &(0x7f0000000080)) ioctl$TCSETS(r0, 0xc0045405, &(0x7f0000000040)) 18:44:20 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f00000000c0)=""/91, 0x5b) 18:44:21 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f00000000c0)=""/91, 0x5b) 18:44:21 executing program 1: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000100)="6d656d0001792e737761542e63757262656e7400", 0x0, 0x0) preadv(r1, &(0x7f0000000300)=[{&(0x7f0000000040)=""/3, 0xffffff6b}], 0x1, 0x800000) 18:44:21 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5404, &(0x7f00009d4000)) ioctl$KDGKBLED(r0, 0xc0045405, &(0x7f0000000080)) ioctl$TCSETS(r0, 0xc0045405, &(0x7f0000000040)) 18:44:21 executing program 4: r0 = socket(0x10, 0x802, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000014300)={&(0x7f0000000240), 0xc, &(0x7f00000142c0)={&(0x7f0000013b40)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) 18:44:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x40045436, 0x1000000000003) 18:44:21 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f00000000c0)=""/91, 0x5b) 18:44:21 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f00000000c0)=""/91, 0x5b) 18:44:22 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) pwritev(r0, &(0x7f0000002580)=[{&(0x7f0000002180)="e1", 0x1}], 0x1, 0x0) 18:44:22 executing program 4: r0 = socket(0x10, 0x802, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000014300)={&(0x7f0000000240), 0xc, &(0x7f00000142c0)={&(0x7f0000013b40)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) 18:44:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x40045436, 0x1000000000003) 18:44:22 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f00000000c0)=""/91, 0x5b) 18:44:22 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f00000000c0)=""/91, 0x5b) 18:44:22 executing program 1: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000100)="6d656d0001792e737761542e63757262656e7400", 0x0, 0x0) preadv(r1, &(0x7f0000000300)=[{&(0x7f0000000040)=""/3, 0xffffff6b}], 0x1, 0x800000) 18:44:22 executing program 3: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000280), &(0x7f0000000200)=0x10000039b) 18:44:22 executing program 4: r0 = socket(0x10, 0x802, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000014300)={&(0x7f0000000240), 0xc, &(0x7f00000142c0)={&(0x7f0000013b40)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) 18:44:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x40045436, 0x1000000000003) 18:44:22 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(r0, 0x1, 0x4000000023, &(0x7f0000b56f40)=""/192, &(0x7f0000000000)=0xc0) 18:44:23 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f00000001c0)) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000500)=""/186, 0xffffff44) 18:44:23 executing program 3: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000280), &(0x7f0000000200)=0x10000039b) 18:44:23 executing program 4: r0 = socket(0x10, 0x802, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000014300)={&(0x7f0000000240), 0xc, &(0x7f00000142c0)={&(0x7f0000013b40)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) 18:44:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x40045436, 0x1000000000003) 18:44:23 executing program 1: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000100)="6d656d0001792e737761542e63757262656e7400", 0x0, 0x0) preadv(r1, &(0x7f0000000300)=[{&(0x7f0000000040)=""/3, 0xffffff6b}], 0x1, 0x800000) 18:44:23 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(r0, 0x1, 0x4000000023, &(0x7f0000b56f40)=""/192, &(0x7f0000000000)=0xc0) 18:44:23 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f00000001c0)) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000500)=""/186, 0xffffff44) 18:44:24 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 18:44:24 executing program 2: r0 = socket(0x1, 0x80005, 0x0) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r1, 0x343, &(0x7f0000000080)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x121}]) 18:44:24 executing program 3: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000280), &(0x7f0000000200)=0x10000039b) 18:44:24 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(r0, 0x1, 0x4000000023, &(0x7f0000b56f40)=""/192, &(0x7f0000000000)=0xc0) 18:44:24 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f00000001c0)) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000500)=""/186, 0xffffff44) 18:44:24 executing program 2: r0 = socket(0x1, 0x80005, 0x0) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r1, 0x343, &(0x7f0000000080)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x121}]) 18:44:24 executing program 3: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000280), &(0x7f0000000200)=0x10000039b) 18:44:24 executing program 1: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000100)="6d656d0001792e737761542e63757262656e7400", 0x0, 0x0) preadv(r1, &(0x7f0000000300)=[{&(0x7f0000000040)=""/3, 0xffffff6b}], 0x1, 0x800000) 18:44:24 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(r0, 0x1, 0x4000000023, &(0x7f0000b56f40)=""/192, &(0x7f0000000000)=0xc0) 18:44:25 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f00000001c0)) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000500)=""/186, 0xffffff44) 18:44:25 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 18:44:25 executing program 2: r0 = socket(0x1, 0x80005, 0x0) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r1, 0x343, &(0x7f0000000080)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x121}]) 18:44:25 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 18:44:25 executing program 5: r0 = socket(0x1, 0x80005, 0x0) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r1, 0x343, &(0x7f0000000080)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x121}]) 18:44:25 executing program 2: r0 = socket(0x1, 0x80005, 0x0) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r1, 0x343, &(0x7f0000000080)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x121}]) 18:44:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x1, 0x34}, 0x98) 18:44:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000), &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) r1 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000200)='./file0\x00', 0x80000002) pwrite64(r1, &(0x7f0000000080)="e1", 0x1, 0x14) 18:44:26 executing program 5: r0 = socket(0x1, 0x80005, 0x0) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r1, 0x343, &(0x7f0000000080)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x121}]) 18:44:26 executing program 2: getsockname$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @remote}, &(0x7f0000000200)=0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) futex(&(0x7f00000001c0), 0x5, 0x0, &(0x7f0000000100), &(0x7f00000000c0), 0x0) 18:44:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000), &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) r1 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000200)='./file0\x00', 0x80000002) pwrite64(r1, &(0x7f0000000080)="e1", 0x1, 0x14) 18:44:26 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 18:44:26 executing program 5: r0 = socket(0x1, 0x80005, 0x0) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r1, 0x343, &(0x7f0000000080)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x121}]) 18:44:26 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 18:44:26 executing program 2: getsockname$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @remote}, &(0x7f0000000200)=0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) futex(&(0x7f00000001c0), 0x5, 0x0, &(0x7f0000000100), &(0x7f00000000c0), 0x0) 18:44:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000), &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) r1 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000200)='./file0\x00', 0x80000002) pwrite64(r1, &(0x7f0000000080)="e1", 0x1, 0x14) 18:44:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x1, 0x34}, 0x98) 18:44:27 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x80) 18:44:27 executing program 2: getsockname$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @remote}, &(0x7f0000000200)=0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) futex(&(0x7f00000001c0), 0x5, 0x0, &(0x7f0000000100), &(0x7f00000000c0), 0x0) 18:44:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000), &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) r1 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000200)='./file0\x00', 0x80000002) pwrite64(r1, &(0x7f0000000080)="e1", 0x1, 0x14) 18:44:27 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x80) 18:44:27 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 18:44:28 executing program 2: getsockname$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @remote}, &(0x7f0000000200)=0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) futex(&(0x7f00000001c0), 0x5, 0x0, &(0x7f0000000100), &(0x7f00000000c0), 0x0) 18:44:28 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 18:44:28 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x80) 18:44:28 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000c0607031dfffd946fa283000a200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:44:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x1, 0x34}, 0x98) 18:44:28 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x0, 0xe422d051110b55fd}, &(0x7f0000000140)=0x18) [ 1567.717023] netlink: 'syz-executor0': attribute type 1 has an invalid length. 18:44:29 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000c0607031dfffd946fa283000a200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:44:29 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x80) [ 1568.162199] netlink: 'syz-executor0': attribute type 1 has an invalid length. 18:44:29 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x0, 0xe422d051110b55fd}, &(0x7f0000000140)=0x18) 18:44:29 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x178, 0x4) sendto$inet6(r0, &(0x7f0000adb000), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/49, 0x31, 0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, 0x709000) 18:44:29 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000c0607031dfffd946fa283000a200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:44:29 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000140)=[{{}, 0x1, 0x47}], 0x18) write$evdev(r0, &(0x7f0000000040)=[{{0x77359400}}], 0x18) 18:44:29 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x8001, 0x0) ioctl$int_in(r0, 0xc000088010500c, &(0x7f0000000180)) [ 1568.727703] netlink: 'syz-executor0': attribute type 1 has an invalid length. 18:44:29 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x0, 0xe422d051110b55fd}, &(0x7f0000000140)=0x18) 18:44:30 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x1, 0x34}, 0x98) 18:44:30 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000c0607031dfffd946fa283000a200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:44:30 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000140)=[{{}, 0x1, 0x47}], 0x18) write$evdev(r0, &(0x7f0000000040)=[{{0x77359400}}], 0x18) 18:44:30 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x178, 0x4) sendto$inet6(r0, &(0x7f0000adb000), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/49, 0x31, 0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, 0x709000) [ 1569.284994] netlink: 'syz-executor0': attribute type 1 has an invalid length. 18:44:30 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x8001, 0x0) ioctl$int_in(r0, 0xc000088010500c, &(0x7f0000000180)) 18:44:30 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x0, 0xe422d051110b55fd}, &(0x7f0000000140)=0x18) 18:44:30 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000140)=[{{}, 0x1, 0x47}], 0x18) write$evdev(r0, &(0x7f0000000040)=[{{0x77359400}}], 0x18) 18:44:30 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x178, 0x4) sendto$inet6(r0, &(0x7f0000adb000), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/49, 0x31, 0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, 0x709000) 18:44:30 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x720000, 0xffffffff7ff0bdbe}) 18:44:31 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x8001, 0x0) ioctl$int_in(r0, 0xc000088010500c, &(0x7f0000000180)) 18:44:31 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000540)="9722202c", 0x4}], 0x1, 0x0, 0x0, 0x4000000}], 0x1, 0x0) [ 1570.162191] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 18:44:31 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000140)=[{{}, 0x1, 0x47}], 0x18) write$evdev(r0, &(0x7f0000000040)=[{{0x77359400}}], 0x18) 18:44:31 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) 18:44:31 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x178, 0x4) sendto$inet6(r0, &(0x7f0000adb000), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/49, 0x31, 0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, 0x709000) 18:44:31 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x720000, 0xffffffff7ff0bdbe}) 18:44:31 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x8001, 0x0) ioctl$int_in(r0, 0xc000088010500c, &(0x7f0000000180)) [ 1570.838239] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 18:44:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000001c0)={@multicast1, @local, @dev}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000000100)=0x91) 18:44:32 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) syz_emit_ethernet(0x1, &(0x7f000000a000)=ANY=[@ANYBLOB="ffe0ffffffffffffffffffff08004500001c000000000000c112aca7ffbbe00000010000000000089078"], 0x0) r2 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8907, &(0x7f0000000600)={'team_slave_1\x00'}) 18:44:32 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x720000, 0xffffffff7ff0bdbe}) 18:44:32 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000040)={0x0, 'tunl0\x00'}, 0x18) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r2, &(0x7f0000000000), 0x142, 0x0) close(r2) close(r1) 18:44:32 executing program 5: socket(0x14, 0x0, 0x0) [ 1571.441519] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 18:44:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000001c0)={@multicast1, @local, @dev}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000000100)=0x91) 18:44:32 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x720000, 0xffffffff7ff0bdbe}) 18:44:32 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) 18:44:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000001c0)={@multicast1, @local, @dev}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000000100)=0x91) 18:44:33 executing program 5: socket(0x14, 0x0, 0x0) [ 1572.005690] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 18:44:33 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r1, &(0x7f00000017c0)=""/95, 0x5f, 0x0, 0x0, 0x0) sendmsg$unix(r2, &(0x7f0000000180)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000140)=[@rights={0x28, 0x1, 0x1, [r2, r2, r2, r0, r0, r0]}], 0x28}, 0x0) 18:44:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000001c0)={@multicast1, @local, @dev}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000000100)=0x91) 18:44:33 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg$unix(r0, &(0x7f0000000880)={&(0x7f0000000080)=@abs, 0x6e, &(0x7f0000000180), 0x0, &(0x7f0000000740)=[@rights={0x10}], 0x10}, 0x0) 18:44:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000001c0)={@multicast1, @local, @dev}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000000100)=0x91) 18:44:33 executing program 5: socket(0x14, 0x0, 0x0) 18:44:33 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)="28cf1116c083ce173500000000d0e7b46838c9fb231629f0c30a86f11dc510e965230000000000") 18:44:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000001c0)={@multicast1, @local, @dev}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000000100)=0x91) 18:44:33 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) 18:44:34 executing program 5: socket(0x14, 0x0, 0x0) 18:44:34 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg$unix(r0, &(0x7f0000000880)={&(0x7f0000000080)=@abs, 0x6e, &(0x7f0000000180), 0x0, &(0x7f0000000740)=[@rights={0x10}], 0x10}, 0x0) 18:44:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000001c0)={@multicast1, @local, @dev}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000000100)=0x91) 18:44:34 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)="28cf1116c083ce173500000000d0e7b46838c9fb231629f0c30a86f11dc510e965230000000000") 18:44:34 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 18:44:34 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r1, 0x8004552d, 0x705000) 18:44:34 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg$unix(r0, &(0x7f0000000880)={&(0x7f0000000080)=@abs, 0x6e, &(0x7f0000000180), 0x0, &(0x7f0000000740)=[@rights={0x10}], 0x10}, 0x0) 18:44:34 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) 18:44:35 executing program 4: r0 = memfd_create(&(0x7f0000000040)="6d81351e39cfc228a4a17200", 0x5) lseek(r0, 0x0, 0x4) 18:44:35 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)="28cf1116c083ce173500000000d0e7b46838c9fb231629f0c30a86f11dc510e965230000000000") 18:44:35 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)=r1) 18:44:35 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000040)=@ethtool_ringparam={0x6, 0x0, 0x705000}}) 18:44:35 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg$unix(r0, &(0x7f0000000880)={&(0x7f0000000080)=@abs, 0x6e, &(0x7f0000000180), 0x0, &(0x7f0000000740)=[@rights={0x10}], 0x10}, 0x0) 18:44:35 executing program 4: r0 = memfd_create(&(0x7f0000000040)="6d81351e39cfc228a4a17200", 0x5) lseek(r0, 0x0, 0x4) 18:44:35 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)=r1) 18:44:35 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)="28cf1116c083ce173500000000d0e7b46838c9fb231629f0c30a86f11dc510e965230000000000") 18:44:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000029000)="c6", 0x1, 0x0, &(0x7f0000007ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000300), &(0x7f0000000340)=0x10) 18:44:36 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000040)=@ethtool_ringparam={0x6, 0x0, 0x705000}}) 18:44:36 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x2) ioctl$UI_SET_SWBIT(r0, 0x80045519, 0xfffffffffffffffd) 18:44:36 executing program 4: r0 = memfd_create(&(0x7f0000000040)="6d81351e39cfc228a4a17200", 0x5) lseek(r0, 0x0, 0x4) 18:44:36 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)=r1) 18:44:36 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x4008556c, 0x0) 18:44:36 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000040)=@ethtool_ringparam={0x6, 0x0, 0x705000}}) 18:44:36 executing program 4: r0 = memfd_create(&(0x7f0000000040)="6d81351e39cfc228a4a17200", 0x5) lseek(r0, 0x0, 0x4) 18:44:36 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x2) ioctl$UI_SET_SWBIT(r0, 0x80045519, 0xfffffffffffffffd) 18:44:37 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)=r1) 18:44:37 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x4008556c, 0x0) 18:44:37 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000040)=@ethtool_ringparam={0x6, 0x0, 0x705000}}) 18:44:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000029000)="c6", 0x1, 0x0, &(0x7f0000007ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000300), &(0x7f0000000340)=0x10) 18:44:37 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x2) ioctl$UI_SET_SWBIT(r0, 0x80045519, 0xfffffffffffffffd) 18:44:37 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x2) ioctl$UI_SET_SWBIT(r0, 0x80045519, 0xfffffffffffffffd) 18:44:37 executing program 2: r0 = add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000580), 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040), &(0x7f00000005c0)="f3", 0x1, 0xfffffffffffffffd) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000280), 0x4) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000500)={0x6, [0x10001, 0xaa53, 0x800, 0x100000001, 0x5, 0x0]}, &(0x7f0000000540)=0x10) r2 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x343, r0) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r2}, &(0x7f0000000700)=""/132, 0x9f4f21aaea8d907f, 0x0) 18:44:37 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x4008556c, 0x0) 18:44:37 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000240)=ANY=[]}) 18:44:37 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x2) ioctl$UI_SET_SWBIT(r0, 0x80045519, 0xfffffffffffffffd) 18:44:38 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x2) ioctl$UI_SET_SWBIT(r0, 0x80045519, 0xfffffffffffffffd) 18:44:38 executing program 2: r0 = add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000580), 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040), &(0x7f00000005c0)="f3", 0x1, 0xfffffffffffffffd) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000280), 0x4) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000500)={0x6, [0x10001, 0xaa53, 0x800, 0x100000001, 0x5, 0x0]}, &(0x7f0000000540)=0x10) r2 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x343, r0) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r2}, &(0x7f0000000700)=""/132, 0x9f4f21aaea8d907f, 0x0) 18:44:38 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x4008556c, 0x0) 18:44:38 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000240)=ANY=[]}) 18:44:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x4e4) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) clock_gettime(0x0, &(0x7f0000000280)) recvmmsg(r2, &(0x7f0000006400)=[{{&(0x7f0000001f00)=@can, 0x80, &(0x7f0000002140), 0x0, &(0x7f0000002180)=""/88, 0x58}}], 0x1, 0x0, &(0x7f00000065c0)) 18:44:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000029000)="c6", 0x1, 0x0, &(0x7f0000007ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000300), &(0x7f0000000340)=0x10) 18:44:38 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x2) ioctl$UI_SET_SWBIT(r0, 0x80045519, 0xfffffffffffffffd) 18:44:39 executing program 2: r0 = add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000580), 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040), &(0x7f00000005c0)="f3", 0x1, 0xfffffffffffffffd) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000280), 0x4) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000500)={0x6, [0x10001, 0xaa53, 0x800, 0x100000001, 0x5, 0x0]}, &(0x7f0000000540)=0x10) r2 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x343, r0) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r2}, &(0x7f0000000700)=""/132, 0x9f4f21aaea8d907f, 0x0) 18:44:39 executing program 3: unshare(0x20400) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 18:44:39 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000240)=ANY=[]}) 18:44:39 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x6, 0x4, 0x4, 0x8000000000009, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 18:44:39 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000240)=ANY=[]}) 18:44:39 executing program 4: r0 = socket(0xa, 0x200000000080002, 0x0) setsockopt$inet_buf(r0, 0x0, 0x21, &(0x7f0000000180), 0x0) 18:44:39 executing program 3: unshare(0x20400) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 18:44:39 executing program 2: r0 = add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000580), 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040), &(0x7f00000005c0)="f3", 0x1, 0xfffffffffffffffd) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000280), 0x4) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000500)={0x6, [0x10001, 0xaa53, 0x800, 0x100000001, 0x5, 0x0]}, &(0x7f0000000540)=0x10) r2 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x343, r0) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r2}, &(0x7f0000000700)=""/132, 0x9f4f21aaea8d907f, 0x0) 18:44:40 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000029000)="c6", 0x1, 0x0, &(0x7f0000007ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000300), &(0x7f0000000340)=0x10) 18:44:40 executing program 0: unshare(0x20400) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 18:44:40 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000100), 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000340)={0x6, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqn(r1, 0x0, 0x4, &(0x7f00000002c0)={@rand_addr, @multicast1}, 0xc) 18:44:40 executing program 4: r0 = socket(0xa, 0x200000000080002, 0x0) setsockopt$inet_buf(r0, 0x0, 0x21, &(0x7f0000000180), 0x0) 18:44:40 executing program 3: unshare(0x20400) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 18:44:40 executing program 0: unshare(0x20400) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 18:44:40 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='wchan\x00') preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x0) 18:44:40 executing program 4: r0 = socket(0xa, 0x200000000080002, 0x0) setsockopt$inet_buf(r0, 0x0, 0x21, &(0x7f0000000180), 0x0) 18:44:41 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000100), 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000340)={0x6, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqn(r1, 0x0, 0x4, &(0x7f00000002c0)={@rand_addr, @multicast1}, 0xc) 18:44:41 executing program 3: unshare(0x20400) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 18:44:41 executing program 0: unshare(0x20400) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 18:44:41 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000380)={'bcsf0\x00'}) close(r1) 18:44:41 executing program 4: r0 = socket(0xa, 0x200000000080002, 0x0) setsockopt$inet_buf(r0, 0x0, 0x21, &(0x7f0000000180), 0x0) 18:44:41 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='wchan\x00') preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x0) 18:44:41 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000100), 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000340)={0x6, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqn(r1, 0x0, 0x4, &(0x7f00000002c0)={@rand_addr, @multicast1}, 0xc) 18:44:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff69a4f0ff00000000b7060000000000011d40050000000000550400000171a77567040000000000006f460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) 18:44:42 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f00000000c0)=0xfffffffffffffd30, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps\x00') accept4(r0, 0x0, &(0x7f0000000080), 0x0) sendfile(r1, r2, &(0x7f0000000000), 0x7ffff000) 18:44:42 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000017c0)=@known='security.evm\x00', &(0x7f0000001800)='\x00', 0xcf, 0x0) 18:44:42 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000380)={'bcsf0\x00'}) close(r1) 18:44:42 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='wchan\x00') preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x0) 18:44:42 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000100), 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000340)={0x6, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqn(r1, 0x0, 0x4, &(0x7f00000002c0)={@rand_addr, @multicast1}, 0xc) 18:44:42 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000240), 0x4) 18:44:42 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000017c0)=@known='security.evm\x00', &(0x7f0000001800)='\x00', 0xcf, 0x0) 18:44:42 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000380)={'bcsf0\x00'}) close(r1) 18:44:42 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='wchan\x00') preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x0) 18:44:43 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000140)={0x100000001, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x108) 18:44:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f00000000c0)=0xfffffffffffffd30, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps\x00') accept4(r0, 0x0, &(0x7f0000000080), 0x0) sendfile(r1, r2, &(0x7f0000000000), 0x7ffff000) 18:44:43 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000240), 0x4) 18:44:43 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000380)={'bcsf0\x00'}) close(r1) 18:44:43 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000017c0)=@known='security.evm\x00', &(0x7f0000001800)='\x00', 0xcf, 0x0) 18:44:43 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f00000000c0)=0xfffffffffffffd30, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps\x00') accept4(r0, 0x0, &(0x7f0000000080), 0x0) sendfile(r1, r2, &(0x7f0000000000), 0x7ffff000) 18:44:43 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000240), 0x4) 18:44:43 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000140)={0x100000001, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x108) 18:44:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f00000000c0)=0xfffffffffffffd30, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps\x00') accept4(r0, 0x0, &(0x7f0000000080), 0x0) sendfile(r1, r2, &(0x7f0000000000), 0x7ffff000) 18:44:44 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000017c0)=@known='security.evm\x00', &(0x7f0000001800)='\x00', 0xcf, 0x0) 18:44:44 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000240), 0x4) 18:44:44 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x190) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 18:44:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f00000000c0)=0xfffffffffffffd30, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps\x00') accept4(r0, 0x0, &(0x7f0000000080), 0x0) sendfile(r1, r2, &(0x7f0000000000), 0x7ffff000) 18:44:44 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000140)={0x100000001, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x108) 18:44:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f00000000c0)=0xfffffffffffffd30, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps\x00') accept4(r0, 0x0, &(0x7f0000000080), 0x0) sendfile(r1, r2, &(0x7f0000000000), 0x7ffff000) 18:44:44 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x8, 0x7, 0x9}, 0x1df) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f00000001c0)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000040), &(0x7f00000001c0)=""/152}, 0x18) 18:44:44 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x80805, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x400000000002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 18:44:45 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000006c0)={0x0, 0x6, &(0x7f0000000180)=""/193, &(0x7f00000005c0)=""/97, &(0x7f0000000640)=""/127}) 18:44:45 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000140)={0x100000001, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x108) 18:44:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f00000000c0)=0xfffffffffffffd30, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps\x00') accept4(r0, 0x0, &(0x7f0000000080), 0x0) sendfile(r1, r2, &(0x7f0000000000), 0x7ffff000) 18:44:45 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000006c0)={0x0, 0x6, &(0x7f0000000180)=""/193, &(0x7f00000005c0)=""/97, &(0x7f0000000640)=""/127}) 18:44:45 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x80805, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x400000000002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 18:44:45 executing program 3: socket$inet6(0xa, 0x100000002, 0x3a) 18:44:45 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0x18, 0x4, 0x7, 0x4, r1}, 0x2c) 18:44:45 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, &(0x7f00000000c0)) 18:44:46 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000006c0)={0x0, 0x6, &(0x7f0000000180)=""/193, &(0x7f00000005c0)=""/97, &(0x7f0000000640)=""/127}) 18:44:46 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x80805, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x400000000002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 18:44:46 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fsync(r0) 18:44:46 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0x18, 0x4, 0x7, 0x4, r1}, 0x2c) 18:44:46 executing program 3: socket$inet6(0xa, 0x100000002, 0x3a) 18:44:46 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, &(0x7f00000000c0)) 18:44:46 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000006c0)={0x0, 0x6, &(0x7f0000000180)=""/193, &(0x7f00000005c0)=""/97, &(0x7f0000000640)=""/127}) 18:44:46 executing program 2: r0 = socket$inet6(0xa, 0x1020000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000100)=@mpls_getnetconf={0x14, 0x52, 0x301}, 0x14}}, 0x0) 18:44:46 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x80805, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x400000000002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 18:44:46 executing program 3: socket$inet6(0xa, 0x100000002, 0x3a) 18:44:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0x18, 0x4, 0x7, 0x4, r1}, 0x2c) 18:44:47 executing program 2: r0 = socket$inet6(0xa, 0x1020000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000100)=@mpls_getnetconf={0x14, 0x52, 0x301}, 0x14}}, 0x0) 18:44:47 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, &(0x7f00000000c0)) 18:44:47 executing program 1: unshare(0x40400) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ppoll(&(0x7f0000000200)=[{r0}], 0x1, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f00000001c0), 0x8) 18:44:47 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) getsockname$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000180)=0x1c) 18:44:47 executing program 3: socket$inet6(0xa, 0x100000002, 0x3a) 18:44:47 executing program 2: r0 = socket$inet6(0xa, 0x1020000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000100)=@mpls_getnetconf={0x14, 0x52, 0x301}, 0x14}}, 0x0) 18:44:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0x18, 0x4, 0x7, 0x4, r1}, 0x2c) 18:44:47 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, &(0x7f00000000c0)) 18:44:48 executing program 1: unshare(0x40400) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ppoll(&(0x7f0000000200)=[{r0}], 0x1, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f00000001c0), 0x8) 18:44:48 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) getsockname$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000180)=0x1c) 18:44:48 executing program 3: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f00000001c0)) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) execve(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000500)) r0 = inotify_init1(0x0) r1 = getpid() fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) kcmp(r1, r2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x4, 0xffffffffffffffff, &(0x7f0000000440)) open$dir(&(0x7f0000000000)='./file0\x00', 0x4000000027e, 0x0) 18:44:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000340)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, &(0x7f0000000080), &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x1e8) 18:44:48 executing program 2: r0 = socket$inet6(0xa, 0x1020000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000100)=@mpls_getnetconf={0x14, 0x52, 0x301}, 0x14}}, 0x0) 18:44:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000170, 0x0) 18:44:48 executing program 1: unshare(0x40400) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ppoll(&(0x7f0000000200)=[{r0}], 0x1, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f00000001c0), 0x8) 18:44:49 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000006000)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000200)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000180)={0x4, 0xffffffffffffffff, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a702ca9c1a8d1dc1e4e29ed4d2927b5e8155ac02a25334d332f97653d9d90256b4da4ec6f2b44831a3b878ada2f3e5883f2f7c806fb61c1993cc4f19a22c61e4"}}, 0x80}}, 0x0) 18:44:49 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) getsockname$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000180)=0x1c) 18:44:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000340)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, &(0x7f0000000080), &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x1e8) 18:44:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000170, 0x0) 18:44:49 executing program 1: unshare(0x40400) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ppoll(&(0x7f0000000200)=[{r0}], 0x1, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f00000001c0), 0x8) 18:44:49 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) getsockname$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000180)=0x1c) 18:44:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:44:49 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000006000)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000200)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000180)={0x4, 0xffffffffffffffff, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a702ca9c1a8d1dc1e4e29ed4d2927b5e8155ac02a25334d332f97653d9d90256b4da4ec6f2b44831a3b878ada2f3e5883f2f7c806fb61c1993cc4f19a22c61e4"}}, 0x80}}, 0x0) 18:44:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000340)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, &(0x7f0000000080), &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff01000000110000000000000000006e72300000000000000000000000000079616d3000000000000000000000000079616d3000000000000000000000000076657468315f746f5f7465616d0000000180c2000000000000000000aaaaaaaaaa000000000000000000b0000000b0000000e000000071756f7461000000000000000000000021f400000000000000000000000000001800000000000000000000080000000000000000000000000000000000000000415544495400000000000000000000000000000000000000000000000000000008000000000000000000000000000000"]}, 0x1e8) [ 1588.976468] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:44:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000170, 0x0) 18:44:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8971, &(0x7f0000000180)={'ip_vti0\x00', @ifru_names='sit0\x00'}) 18:44:50 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x14104a, 0x0) sendfile(r0, r0, &(0x7f0000000080), 0x0) 18:44:50 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000006000)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000200)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000180)={0x4, 0xffffffffffffffff, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a702ca9c1a8d1dc1e4e29ed4d2927b5e8155ac02a25334d332f97653d9d90256b4da4ec6f2b44831a3b878ada2f3e5883f2f7c806fb61c1993cc4f19a22c61e4"}}, 0x80}}, 0x0) 18:44:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000340)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, &(0x7f0000000080), &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x1e8) 18:44:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:44:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8971, &(0x7f0000000180)={'ip_vti0\x00', @ifru_names='sit0\x00'}) 18:44:51 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000006000)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000200)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000180)={0x4, 0xffffffffffffffff, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a702ca9c1a8d1dc1e4e29ed4d2927b5e8155ac02a25334d332f97653d9d90256b4da4ec6f2b44831a3b878ada2f3e5883f2f7c806fb61c1993cc4f19a22c61e4"}}, 0x80}}, 0x0) 18:44:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000170, 0x0) 18:44:51 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x14104a, 0x0) sendfile(r0, r0, &(0x7f0000000080), 0x0) [ 1590.068979] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:44:51 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") lookup_dcookie(0x0, &(0x7f0000000080)=""/34, 0x22) 18:44:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8971, &(0x7f0000000180)={'ip_vti0\x00', @ifru_names='sit0\x00'}) 18:44:51 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x14104a, 0x0) sendfile(r0, r0, &(0x7f0000000080), 0x0) 18:44:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:44:51 executing program 2: socketpair$inet(0x1e, 0x1, 0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl(r0, 0x4000100000008912, &(0x7f0000000040)="88f96234488dd25d766070") r1 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x2b}, 0x2, @in=@rand_addr, 0x0, 0x1, 0x0, 0x1}}, 0xe8) sendto$inet6(r1, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c) 18:44:51 executing program 0: r0 = socket$inet6_sctp(0xa, 0x8000000000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000380)=[@in={0x2, 0x0, @dev}], 0x2) 18:44:51 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000170, 0xa) 18:44:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8971, &(0x7f0000000180)={'ip_vti0\x00', @ifru_names='sit0\x00'}) [ 1591.168187] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:44:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x8000000000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000380)=[@in={0x2, 0x0, @dev}], 0x2) 18:44:52 executing program 2: socketpair$inet(0x1e, 0x1, 0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl(r0, 0x4000100000008912, &(0x7f0000000040)="88f96234488dd25d766070") r1 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x2b}, 0x2, @in=@rand_addr, 0x0, 0x1, 0x0, 0x1}}, 0xe8) sendto$inet6(r1, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c) 18:44:52 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x14104a, 0x0) sendfile(r0, r0, &(0x7f0000000080), 0x0) 18:44:52 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000170, 0xa) 18:44:52 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x24020400) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000001280)='./file0\x00', 0x0, 0x0) lseek(r1, 0x17, 0x0) 18:44:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:44:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x8000000000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000380)=[@in={0x2, 0x0, @dev}], 0x2) 18:44:53 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x806, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) 18:44:53 executing program 2: socketpair$inet(0x1e, 0x1, 0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl(r0, 0x4000100000008912, &(0x7f0000000040)="88f96234488dd25d766070") r1 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x2b}, 0x2, @in=@rand_addr, 0x0, 0x1, 0x0, 0x1}}, 0xe8) sendto$inet6(r1, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c) 18:44:53 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000170, 0xa) 18:44:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x24020400) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000001280)='./file0\x00', 0x0, 0x0) lseek(r1, 0x17, 0x0) [ 1592.288766] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1592.316341] input: syz1 as /devices/virtual/input/input133 18:44:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x8000000000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000380)=[@in={0x2, 0x0, @dev}], 0x2) 18:44:53 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="00ffffffec") r1 = openat$cgroup_ro(r0, &(0x7f0000000440)="6d656d0001792e737761532e63757272656e7400be17f2fa6ed4b92368a1f45ebbe17a587c413dfa97683784f478a317c8e05928fe70f88aca27b419ed7c2e2277dd8bd1a34dc92ff6be6b49377743c2cd25d0a4d07bbf0d365ec092242cc68d2d98872f3f75a8daef56bdc233e84f7c65165aa90539c58b63a86bcced16e14fa848d6a967867fde772a10b57187cf53c2531300b47accb778f871d2bd21734385ee577794c7afbdc8b3d401bd5d84f0877c2980", 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x20001000) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 18:44:53 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000170, 0xa) 18:44:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x24020400) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000001280)='./file0\x00', 0x0, 0x0) lseek(r1, 0x17, 0x0) 18:44:54 executing program 2: socketpair$inet(0x1e, 0x1, 0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl(r0, 0x4000100000008912, &(0x7f0000000040)="88f96234488dd25d766070") r1 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x2b}, 0x2, @in=@rand_addr, 0x0, 0x1, 0x0, 0x1}}, 0xe8) sendto$inet6(r1, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c) 18:44:54 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000180)="abbaf7babebbca0097e360c26464180174b08a0a383b1da99c73cf5a74801c5a0ed39942c2361534c462f65b44f4bc091e", 0x31, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000002e40)=[{{&(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/228, 0xe4}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000100)="cba01d0000000000000000a298432cb933c04077", 0x14, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) 18:44:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmmsg(r0, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000000000)=[{0x10}], 0x10}}], 0x1, 0x0) 18:44:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0xfffffffffffffffe, 0xffffffffffffffff) 18:44:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000200), 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@newneigh={0x24, 0x1c, 0x201, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x1e8}, [@NDA_DST_IPV4={0x8, 0x1, @multicast1}]}, 0x24}}, 0x0) 18:44:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x24020400) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000001280)='./file0\x00', 0x0, 0x0) lseek(r1, 0x17, 0x0) 18:44:54 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000000c0)="15") r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232aeb414ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)) 18:44:54 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080)=0x2, 0x4) r2 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 18:44:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0xfffffffffffffffe, 0xffffffffffffffff) 18:44:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmmsg(r0, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000000000)=[{0x10}], 0x10}}], 0x1, 0x0) 18:44:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000200), 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@newneigh={0x24, 0x1c, 0x201, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x1e8}, [@NDA_DST_IPV4={0x8, 0x1, @multicast1}]}, 0x24}}, 0x0) 18:44:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmmsg(r0, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000000000)=[{0x10}], 0x10}}], 0x1, 0x0) 18:44:55 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000000c0)="15") r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232aeb414ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)) 18:44:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0xfffffffffffffffe, 0xffffffffffffffff) 18:44:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmmsg(r0, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000000000)=[{0x10}], 0x10}}], 0x1, 0x0) 18:44:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000200), 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@newneigh={0x24, 0x1c, 0x201, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x1e8}, [@NDA_DST_IPV4={0x8, 0x1, @multicast1}]}, 0x24}}, 0x0) 18:44:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmmsg(r0, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000000000)=[{0x10}], 0x10}}], 0x1, 0x0) 18:44:56 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000000)) 18:44:56 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000000c0)="15") r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232aeb414ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)) 18:44:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0xfffffffffffffffe, 0xffffffffffffffff) 18:44:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmmsg(r0, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000000000)=[{0x10}], 0x10}}], 0x1, 0x0) 18:44:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000200), 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@newneigh={0x24, 0x1c, 0x201, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x1e8}, [@NDA_DST_IPV4={0x8, 0x1, @multicast1}]}, 0x24}}, 0x0) 18:44:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmmsg(r0, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000000000)=[{0x10}], 0x10}}], 0x1, 0x0) 18:44:56 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000000)) 18:44:56 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000000c0)="15") r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232aeb414ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)) 18:44:56 executing program 4: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) 18:44:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x8000000039, &(0x7f00000000c0), 0x0) 18:44:57 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f0000000400), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) lstat(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000180)) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b08956d069e000000002066ce654d316e6f646576656d3100f9ff00000000000000c5b200000000000000000001000000000000002c00000000000008000000000000000000000000000000001c00000000000051a717000418b9b3cc002b737973740400000065746367726f757024"], 0x90) 18:44:57 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000000)) 18:44:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000100), &(0x7f0000000140)='\x00', 0xfffffffffffffffe) 18:44:57 executing program 4: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) 18:44:57 executing program 1: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000140)="0000000201000000000000010400000000000000", 0x0, 0x0) setxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64\x00', &(0x7f00000001c0)="0000000201000000000000010400", 0xe, 0x0) removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00') 18:44:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x8000000039, &(0x7f00000000c0), 0x0) 18:44:58 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f0000000400), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) lstat(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000180)) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b08956d069e000000002066ce654d316e6f646576656d3100f9ff00000000000000c5b200000000000000000001000000000000002c00000000000008000000000000000000000000000000001c00000000000051a717000418b9b3cc002b737973740400000065746367726f757024"], 0x90) 18:44:58 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000000)) 18:44:58 executing program 1: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000140)="0000000201000000000000010400000000000000", 0x0, 0x0) setxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64\x00', &(0x7f00000001c0)="0000000201000000000000010400", 0xe, 0x0) removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00') 18:44:58 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) 18:44:58 executing program 4: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) 18:44:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x8000000039, &(0x7f00000000c0), 0x0) 18:44:58 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f0000000400), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) lstat(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000180)) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b08956d069e000000002066ce654d316e6f646576656d3100f9ff00000000000000c5b200000000000000000001000000000000002c00000000000008000000000000000000000000000000001c00000000000051a717000418b9b3cc002b737973740400000065746367726f757024"], 0x90) 18:44:58 executing program 1: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000140)="0000000201000000000000010400000000000000", 0x0, 0x0) setxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64\x00', &(0x7f00000001c0)="0000000201000000000000010400", 0xe, 0x0) removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00') 18:44:58 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) 18:44:58 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x2) ioctl$UI_SET_SWBIT(r0, 0x80045519, 0x0) 18:44:59 executing program 4: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) 18:44:59 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x8000000039, &(0x7f00000000c0), 0x0) 18:44:59 executing program 1: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000140)="0000000201000000000000010400000000000000", 0x0, 0x0) setxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64\x00', &(0x7f00000001c0)="0000000201000000000000010400", 0xe, 0x0) removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00') 18:44:59 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) 18:44:59 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f0000000400), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) lstat(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000180)) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b08956d069e000000002066ce654d316e6f646576656d3100f9ff00000000000000c5b200000000000000000001000000000000002c00000000000008000000000000000000000000000000001c00000000000051a717000418b9b3cc002b737973740400000065746367726f757024"], 0x90) 18:44:59 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x2) ioctl$UI_SET_SWBIT(r0, 0x80045519, 0x0) 18:44:59 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000240)={@empty, @ipv4={[], [], @rand_addr}, @empty, 0x0, 0x4, 0x1}) 18:44:59 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x833}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000100)=0x40) 18:44:59 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x7fe, 0x1000000ff) sendto$inet6(r0, &(0x7f00000000c0)="6a725a5f62d02a6be55afd02d999", 0xe, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x4, @remote}, 0x1c) recvmmsg(r0, &(0x7f0000009600)=[{{0x0, 0x49, &(0x7f0000006300)=[{&(0x7f0000005200)=""/4096, 0x1000}], 0x1, &(0x7f0000000100)=""/150, 0x96}}, {{0x0, 0x0, &(0x7f00000095c0), 0xd6}}], 0x2, 0x2000, &(0x7f00000097c0)={0x0, 0x1c9c380}) 18:45:00 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) 18:45:00 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000240)={@empty, @ipv4={[], [], @rand_addr}, @empty, 0x0, 0x4, 0x1}) 18:45:00 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x2) ioctl$UI_SET_SWBIT(r0, 0x80045519, 0x0) 18:45:00 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1000002, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x200040c20}) 18:45:00 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x833}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000100)=0x40) 18:45:00 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x7fe, 0x1000000ff) sendto$inet6(r0, &(0x7f00000000c0)="6a725a5f62d02a6be55afd02d999", 0xe, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x4, @remote}, 0x1c) recvmmsg(r0, &(0x7f0000009600)=[{{0x0, 0x49, &(0x7f0000006300)=[{&(0x7f0000005200)=""/4096, 0x1000}], 0x1, &(0x7f0000000100)=""/150, 0x96}}, {{0x0, 0x0, &(0x7f00000095c0), 0xd6}}], 0x2, 0x2000, &(0x7f00000097c0)={0x0, 0x1c9c380}) 18:45:00 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x7fe, 0x1000000ff) sendto$inet6(r0, &(0x7f00000000c0)="6a725a5f62d02a6be55afd02d999", 0xe, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x4, @remote}, 0x1c) recvmmsg(r0, &(0x7f0000009600)=[{{0x0, 0x49, &(0x7f0000006300)=[{&(0x7f0000005200)=""/4096, 0x1000}], 0x1, &(0x7f0000000100)=""/150, 0x96}}, {{0x0, 0x0, &(0x7f00000095c0), 0xd6}}], 0x2, 0x2000, &(0x7f00000097c0)={0x0, 0x1c9c380}) 18:45:00 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000240)={@empty, @ipv4={[], [], @rand_addr}, @empty, 0x0, 0x4, 0x1}) 18:45:00 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x2) ioctl$UI_SET_SWBIT(r0, 0x80045519, 0x0) 18:45:01 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x7fe, 0x1000000ff) sendto$inet6(r0, &(0x7f00000000c0)="6a725a5f62d02a6be55afd02d999", 0xe, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x4, @remote}, 0x1c) recvmmsg(r0, &(0x7f0000009600)=[{{0x0, 0x49, &(0x7f0000006300)=[{&(0x7f0000005200)=""/4096, 0x1000}], 0x1, &(0x7f0000000100)=""/150, 0x96}}, {{0x0, 0x0, &(0x7f00000095c0), 0xd6}}], 0x2, 0x2000, &(0x7f00000097c0)={0x0, 0x1c9c380}) 18:45:01 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x833}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000100)=0x40) 18:45:01 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1000002, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x200040c20}) 18:45:01 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x7fe, 0x1000000ff) sendto$inet6(r0, &(0x7f00000000c0)="6a725a5f62d02a6be55afd02d999", 0xe, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x4, @remote}, 0x1c) recvmmsg(r0, &(0x7f0000009600)=[{{0x0, 0x49, &(0x7f0000006300)=[{&(0x7f0000005200)=""/4096, 0x1000}], 0x1, &(0x7f0000000100)=""/150, 0x96}}, {{0x0, 0x0, &(0x7f00000095c0), 0xd6}}], 0x2, 0x2000, &(0x7f00000097c0)={0x0, 0x1c9c380}) 18:45:01 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x7fe, 0x1000000ff) sendto$inet6(r0, &(0x7f00000000c0)="6a725a5f62d02a6be55afd02d999", 0xe, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x4, @remote}, 0x1c) recvmmsg(r0, &(0x7f0000009600)=[{{0x0, 0x49, &(0x7f0000006300)=[{&(0x7f0000005200)=""/4096, 0x1000}], 0x1, &(0x7f0000000100)=""/150, 0x96}}, {{0x0, 0x0, &(0x7f00000095c0), 0xd6}}], 0x2, 0x2000, &(0x7f00000097c0)={0x0, 0x1c9c380}) 18:45:01 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000240)={@empty, @ipv4={[], [], @rand_addr}, @empty, 0x0, 0x4, 0x1}) 18:45:01 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x833}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000100)=0x40) 18:45:01 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1000002, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x200040c20}) 18:45:01 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x7fe, 0x1000000ff) sendto$inet6(r0, &(0x7f00000000c0)="6a725a5f62d02a6be55afd02d999", 0xe, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x4, @remote}, 0x1c) recvmmsg(r0, &(0x7f0000009600)=[{{0x0, 0x49, &(0x7f0000006300)=[{&(0x7f0000005200)=""/4096, 0x1000}], 0x1, &(0x7f0000000100)=""/150, 0x96}}, {{0x0, 0x0, &(0x7f00000095c0), 0xd6}}], 0x2, 0x2000, &(0x7f00000097c0)={0x0, 0x1c9c380}) 18:45:01 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x833}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000100)=0x40) 18:45:02 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x7fe, 0x1000000ff) sendto$inet6(r0, &(0x7f00000000c0)="6a725a5f62d02a6be55afd02d999", 0xe, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x4, @remote}, 0x1c) recvmmsg(r0, &(0x7f0000009600)=[{{0x0, 0x49, &(0x7f0000006300)=[{&(0x7f0000005200)=""/4096, 0x1000}], 0x1, &(0x7f0000000100)=""/150, 0x96}}, {{0x0, 0x0, &(0x7f00000095c0), 0xd6}}], 0x2, 0x2000, &(0x7f00000097c0)={0x0, 0x1c9c380}) 18:45:02 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x7fe, 0x1000000ff) sendto$inet6(r0, &(0x7f00000000c0)="6a725a5f62d02a6be55afd02d999", 0xe, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x4, @remote}, 0x1c) recvmmsg(r0, &(0x7f0000009600)=[{{0x0, 0x49, &(0x7f0000006300)=[{&(0x7f0000005200)=""/4096, 0x1000}], 0x1, &(0x7f0000000100)=""/150, 0x96}}, {{0x0, 0x0, &(0x7f00000095c0), 0xd6}}], 0x2, 0x2000, &(0x7f00000097c0)={0x0, 0x1c9c380}) 18:45:02 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000080)) 18:45:02 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1000002, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x200040c20}) 18:45:02 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x833}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000100)=0x40) 18:45:02 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x720000, 0xffffffff7ff0bdbe}) 18:45:02 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x7fe, 0x1000000ff) sendto$inet6(r0, &(0x7f00000000c0)="6a725a5f62d02a6be55afd02d999", 0xe, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x4, @remote}, 0x1c) recvmmsg(r0, &(0x7f0000009600)=[{{0x0, 0x49, &(0x7f0000006300)=[{&(0x7f0000005200)=""/4096, 0x1000}], 0x1, &(0x7f0000000100)=""/150, 0x96}}, {{0x0, 0x0, &(0x7f00000095c0), 0xd6}}], 0x2, 0x2000, &(0x7f00000097c0)={0x0, 0x1c9c380}) 18:45:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x00', 0x20, 0x1, 0x168, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f0000000080), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'nr0\x00', 'yam0\x00', 'yam0\x00', 'veth1_to_team\x00', @link_local, [], @dev, [], 0x70, 0xa8, 0xd8}, [@common=@dnat={'dnat\x00', 0x10, {{@local}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1e0) 18:45:03 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000080)) 18:45:03 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000d00)='A', 0x1}], 0x1) 18:45:03 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x833}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000100)=0x40) 18:45:03 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x720000, 0xffffffff7ff0bdbe}) [ 1602.411726] input: syz1 as /devices/virtual/input/input134 18:45:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x00', 0x20, 0x1, 0x168, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f0000000080), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'nr0\x00', 'yam0\x00', 'yam0\x00', 'veth1_to_team\x00', @link_local, [], @dev, [], 0x70, 0xa8, 0xd8}, [@common=@dnat={'dnat\x00', 0x10, {{@local}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1e0) 18:45:03 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fcntl$notify(r0, 0x402, 0x13) exit(0x0) fcntl$setownex(r0, 0xf, &(0x7f00000001c0)) 18:45:03 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000080)) 18:45:03 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$void(0x3) 18:45:03 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000d00)='A', 0x1}], 0x1) 18:45:04 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x720000, 0xffffffff7ff0bdbe}) 18:45:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x00', 0x20, 0x1, 0x168, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f0000000080), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'nr0\x00', 'yam0\x00', 'yam0\x00', 'veth1_to_team\x00', @link_local, [], @dev, [], 0x70, 0xa8, 0xd8}, [@common=@dnat={'dnat\x00', 0x10, {{@local}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1e0) [ 1603.144848] input: syz1 as /devices/virtual/input/input136 18:45:04 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000080)) 18:45:04 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$void(0x3) 18:45:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x00', 0x20, 0x1, 0x168, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f0000000080), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'nr0\x00', 'yam0\x00', 'yam0\x00', 'veth1_to_team\x00', @link_local, [], @dev, [], 0x70, 0xa8, 0xd8}, [@common=@dnat={'dnat\x00', 0x10, {{@local}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1e0) 18:45:04 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000d00)='A', 0x1}], 0x1) 18:45:04 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x720000, 0xffffffff7ff0bdbe}) 18:45:04 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fcntl$notify(r0, 0x402, 0x13) exit(0x0) fcntl$setownex(r0, 0xf, &(0x7f00000001c0)) 18:45:05 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$void(0x3) [ 1604.014881] input: syz1 as /devices/virtual/input/input137 18:45:05 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8911, &(0x7f0000000080)="153f6240eb74aa3a") 18:45:05 executing program 0: perf_event_open(&(0x7f0000c86f88)={0x2, 0x232, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f00000000c0), &(0x7f0000000100)='/@-nodevvboxnet1\x00', 0xfffffffffffffff8) 18:45:05 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000d00)='A', 0x1}], 0x1) 18:45:05 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) shutdown(r1, 0x0) 18:45:05 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$void(0x3) 18:45:05 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8911, &(0x7f0000000080)="153f6240eb74aa3a") [ 1604.754017] input: syz1 as /devices/virtual/input/input138 18:45:06 executing program 0: perf_event_open(&(0x7f0000c86f88)={0x2, 0x232, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f00000000c0), &(0x7f0000000100)='/@-nodevvboxnet1\x00', 0xfffffffffffffff8) 18:45:06 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fcntl$notify(r0, 0x402, 0x13) exit(0x0) fcntl$setownex(r0, 0xf, &(0x7f00000001c0)) 18:45:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0x405, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000003c0)={r0, r1}) getgroups(0x0, &(0x7f0000001b80)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002080)=0x0) sendmsg$unix(r3, &(0x7f0000002380)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001940)=[{&(0x7f0000001840)}], 0x1, &(0x7f0000002280)=[@rights={0x18, 0x1, 0x1, [r2, r1]}, @cred={0x20}, @cred={0x20}, @cred={0x20}, @rights={0x20, 0x1, 0x1, [r2, r3, r0, r3]}, @cred={0x20, 0x1, 0x2, r4}], 0xb8, 0x40000}, 0x0) close(r2) 18:45:06 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8911, &(0x7f0000000080)="153f6240eb74aa3a") 18:45:06 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) shutdown(r1, 0x0) 18:45:06 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) shutdown(r1, 0x0) 18:45:06 executing program 0: perf_event_open(&(0x7f0000c86f88)={0x2, 0x232, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f00000000c0), &(0x7f0000000100)='/@-nodevvboxnet1\x00', 0xfffffffffffffff8) 18:45:07 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8911, &(0x7f0000000080)="153f6240eb74aa3a") 18:45:07 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) shutdown(r1, 0x0) 18:45:07 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fcntl$notify(r0, 0x402, 0x13) exit(0x0) fcntl$setownex(r0, 0xf, &(0x7f00000001c0)) 18:45:07 executing program 0: perf_event_open(&(0x7f0000c86f88)={0x2, 0x232, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f00000000c0), &(0x7f0000000100)='/@-nodevvboxnet1\x00', 0xfffffffffffffff8) 18:45:07 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) shutdown(r1, 0x0) 18:45:07 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) shutdown(r1, 0x0) 18:45:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0x405, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000003c0)={r0, r1}) getgroups(0x0, &(0x7f0000001b80)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002080)=0x0) sendmsg$unix(r3, &(0x7f0000002380)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001940)=[{&(0x7f0000001840)}], 0x1, &(0x7f0000002280)=[@rights={0x18, 0x1, 0x1, [r2, r1]}, @cred={0x20}, @cred={0x20}, @cred={0x20}, @rights={0x20, 0x1, 0x1, [r2, r3, r0, r3]}, @cred={0x20, 0x1, 0x2, r4}], 0xb8, 0x40000}, 0x0) close(r2) 18:45:08 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@broute={"62726f64256500056400", 0x20, 0x1, 0x388, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001200], 0x0, &(0x7f0000000040), &(0x7f0000001200)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'syz_tun\x00', 'bj\x00G\x00', 'veth0_to_team\x00', 'veth0\x00', @link_local, [], @empty, [], 0x2a8, 0x2a8, 0x2f8, [@bpf0={"6270660000000000000000000000000000000000000000000000000000000001", 0x210}]}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x400) 18:45:08 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) shutdown(r1, 0x0) [ 1607.284358] xt_bpf: check failed: parse error 18:45:08 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) shutdown(r1, 0x0) 18:45:08 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) shutdown(r1, 0x0) 18:45:08 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@broute={"62726f64256500056400", 0x20, 0x1, 0x388, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001200], 0x0, &(0x7f0000000040), &(0x7f0000001200)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'syz_tun\x00', 'bj\x00G\x00', 'veth0_to_team\x00', 'veth0\x00', @link_local, [], @empty, [], 0x2a8, 0x2a8, 0x2f8, [@bpf0={"6270660000000000000000000000000000000000000000000000000000000001", 0x210}]}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x400) 18:45:08 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000120007241dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 18:45:08 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) shutdown(r1, 0x0) [ 1607.991905] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 1608.001454] xt_bpf: check failed: parse error 18:45:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0x405, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000003c0)={r0, r1}) getgroups(0x0, &(0x7f0000001b80)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002080)=0x0) sendmsg$unix(r3, &(0x7f0000002380)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001940)=[{&(0x7f0000001840)}], 0x1, &(0x7f0000002280)=[@rights={0x18, 0x1, 0x1, [r2, r1]}, @cred={0x20}, @cred={0x20}, @cred={0x20}, @rights={0x20, 0x1, 0x1, [r2, r3, r0, r3]}, @cred={0x20, 0x1, 0x2, r4}], 0xb8, 0x40000}, 0x0) close(r2) 18:45:09 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a0bcb98a3e1f46fd51b139d755efce9768b84ea75c2ff4b3c85caef374d126a56fa4743af7ef55c846bfe7dd16072d260ffddcc8a6d22e02f44d6a360524b86b51a4b58afca35f12201adb024bfb20fbd364e78a232fbef31595029f755740ab15e173dc73ba964a4189007c7c40db8fb4b64dd8ec4d366") ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 18:45:09 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000120007241dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 18:45:09 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@broute={"62726f64256500056400", 0x20, 0x1, 0x388, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001200], 0x0, &(0x7f0000000040), &(0x7f0000001200)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'syz_tun\x00', 'bj\x00G\x00', 'veth0_to_team\x00', 'veth0\x00', @link_local, [], @empty, [], 0x2a8, 0x2a8, 0x2f8, [@bpf0={"6270660000000000000000000000000000000000000000000000000000000001", 0x210}]}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x400) 18:45:09 executing program 3: r0 = memfd_create(&(0x7f0000000100)="0100546e098ce41958000000000000000000", 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r3, 0xc08c5336, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) 18:45:09 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000003c0)=0xcc, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r1, 0x1) [ 1608.686993] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 1608.841924] xt_bpf: check failed: parse error 18:45:10 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a0bcb98a3e1f46fd51b139d755efce9768b84ea75c2ff4b3c85caef374d126a56fa4743af7ef55c846bfe7dd16072d260ffddcc8a6d22e02f44d6a360524b86b51a4b58afca35f12201adb024bfb20fbd364e78a232fbef31595029f755740ab15e173dc73ba964a4189007c7c40db8fb4b64dd8ec4d366") ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 18:45:10 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@broute={"62726f64256500056400", 0x20, 0x1, 0x388, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001200], 0x0, &(0x7f0000000040), &(0x7f0000001200)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'syz_tun\x00', 'bj\x00G\x00', 'veth0_to_team\x00', 'veth0\x00', @link_local, [], @empty, [], 0x2a8, 0x2a8, 0x2f8, [@bpf0={"6270660000000000000000000000000000000000000000000000000000000001", 0x210}]}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x400) 18:45:10 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000120007241dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 18:45:10 executing program 3: r0 = memfd_create(&(0x7f0000000100)="0100546e098ce41958000000000000000000", 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r3, 0xc08c5336, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) 18:45:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10}, 0x2c) [ 1609.428959] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 18:45:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0x405, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000003c0)={r0, r1}) getgroups(0x0, &(0x7f0000001b80)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002080)=0x0) sendmsg$unix(r3, &(0x7f0000002380)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001940)=[{&(0x7f0000001840)}], 0x1, &(0x7f0000002280)=[@rights={0x18, 0x1, 0x1, [r2, r1]}, @cred={0x20}, @cred={0x20}, @cred={0x20}, @rights={0x20, 0x1, 0x1, [r2, r3, r0, r3]}, @cred={0x20, 0x1, 0x2, r4}], 0xb8, 0x40000}, 0x0) close(r2) [ 1609.565975] xt_bpf: check failed: parse error 18:45:10 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a0bcb98a3e1f46fd51b139d755efce9768b84ea75c2ff4b3c85caef374d126a56fa4743af7ef55c846bfe7dd16072d260ffddcc8a6d22e02f44d6a360524b86b51a4b58afca35f12201adb024bfb20fbd364e78a232fbef31595029f755740ab15e173dc73ba964a4189007c7c40db8fb4b64dd8ec4d366") ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 18:45:10 executing program 3: r0 = memfd_create(&(0x7f0000000100)="0100546e098ce41958000000000000000000", 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r3, 0xc08c5336, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) 18:45:10 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000120007241dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 18:45:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10}, 0x2c) 18:45:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000a8d000)={&(0x7f0000c78ff4), 0xc, &(0x7f0000df6000)={&(0x7f0000b04cf4)={0x14, 0x15, 0xa, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x2}}, 0x14}}, 0x0) [ 1610.180333] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 18:45:11 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a0bcb98a3e1f46fd51b139d755efce9768b84ea75c2ff4b3c85caef374d126a56fa4743af7ef55c846bfe7dd16072d260ffddcc8a6d22e02f44d6a360524b86b51a4b58afca35f12201adb024bfb20fbd364e78a232fbef31595029f755740ab15e173dc73ba964a4189007c7c40db8fb4b64dd8ec4d366") ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 18:45:11 executing program 3: r0 = memfd_create(&(0x7f0000000100)="0100546e098ce41958000000000000000000", 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r3, 0xc08c5336, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) 18:45:11 executing program 2: ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000009fe8)) clone(0x0, &(0x7f0000000240), &(0x7f00000001c0), &(0x7f0000001000), &(0x7f0000000200)) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) 18:45:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000a8d000)={&(0x7f0000c78ff4), 0xc, &(0x7f0000df6000)={&(0x7f0000b04cf4)={0x14, 0x15, 0xa, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x2}}, 0x14}}, 0x0) 18:45:11 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10}, 0x2c) 18:45:11 executing program 1: r0 = socket$inet6(0xa, 0x1000200000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) bind$inet(r1, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) listen(r2, 0x0) connect$netlink(r2, &(0x7f0000000680)=@unspec, 0xc) 18:45:11 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000240)={@link_local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "71268f", 0x8, 0x73, 0x0, @empty, @ipv4={[], [], @dev}, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 18:45:12 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x8000000000ca, &(0x7f0000000000), 0x4) 18:45:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000a8d000)={&(0x7f0000c78ff4), 0xc, &(0x7f0000df6000)={&(0x7f0000b04cf4)={0x14, 0x15, 0xa, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x2}}, 0x14}}, 0x0) 18:45:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10}, 0x2c) 18:45:12 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000240)={@link_local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "71268f", 0x8, 0x73, 0x0, @empty, @ipv4={[], [], @dev}, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 18:45:12 executing program 1: r0 = socket$inet6(0xa, 0x1000200000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) bind$inet(r1, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) listen(r2, 0x0) connect$netlink(r2, &(0x7f0000000680)=@unspec, 0xc) 18:45:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000a8d000)={&(0x7f0000c78ff4), 0xc, &(0x7f0000df6000)={&(0x7f0000b04cf4)={0x14, 0x15, 0xa, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x2}}, 0x14}}, 0x0) 18:45:12 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x8000000000ca, &(0x7f0000000000), 0x4) 18:45:13 executing program 2: ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000009fe8)) clone(0x0, &(0x7f0000000240), &(0x7f00000001c0), &(0x7f0000001000), &(0x7f0000000200)) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) 18:45:13 executing program 4: r0 = socket$inet6(0xa, 0x1000200000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) bind$inet(r1, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) listen(r2, 0x0) connect$netlink(r2, &(0x7f0000000680)=@unspec, 0xc) 18:45:13 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000240)={@link_local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "71268f", 0x8, 0x73, 0x0, @empty, @ipv4={[], [], @dev}, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 18:45:13 executing program 1: r0 = socket$inet6(0xa, 0x1000200000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) bind$inet(r1, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) listen(r2, 0x0) connect$netlink(r2, &(0x7f0000000680)=@unspec, 0xc) 18:45:13 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02723f00f500", 0x2761, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_to_bond\x00', 0x10) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0x101a7) sendfile(r1, r2, &(0x7f0000000100), 0x20000000009) 18:45:13 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x8000000000ca, &(0x7f0000000000), 0x4) 18:45:13 executing program 4: r0 = socket$inet6(0xa, 0x1000200000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) bind$inet(r1, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) listen(r2, 0x0) connect$netlink(r2, &(0x7f0000000680)=@unspec, 0xc) 18:45:13 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000240)={@link_local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "71268f", 0x8, 0x73, 0x0, @empty, @ipv4={[], [], @dev}, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 18:45:13 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x8000000000ca, &(0x7f0000000000), 0x4) 18:45:14 executing program 1: r0 = socket$inet6(0xa, 0x1000200000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) bind$inet(r1, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) listen(r2, 0x0) connect$netlink(r2, &(0x7f0000000680)=@unspec, 0xc) 18:45:14 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02723f00f500", 0x2761, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_to_bond\x00', 0x10) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0x101a7) sendfile(r1, r2, &(0x7f0000000100), 0x20000000009) 18:45:14 executing program 2: ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000009fe8)) clone(0x0, &(0x7f0000000240), &(0x7f00000001c0), &(0x7f0000001000), &(0x7f0000000200)) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) 18:45:14 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x1100082) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x8000, 0x0) write$9p(r1, &(0x7f0000000380)="2f62e630c744686ffd8c808b2eed22a04f8e9040136ad8030ee953c1fcb0c7569965c91219a12f604fdb7433e1dc745460676fad4d753926fc3d4f746447b97ac83f9b126e3fa90c703a355c9547cb161345d7b645737078781fb3a8b554e3e58981555a25476d921e", 0x69) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000100)=0x7) r2 = memfd_create(&(0x7f0000000280)="c8a8707470a372bba85b948af0826c8b9c615cc69d68e23e53d7feff8870eb1f7da27d2ad810248d2ff6d83676a0bdc02657ffeddc66006971a8f70ce8b1e3590daee9981208dc3560968191db99078252c58d811c172f43b4837ea524a5fab7f57cd6970825dfd36d0369e1dcd3e4213f53086dccf42066d766a50100b8f212ad329ac0159e83fa9efe33e43f2182d81260037aca9fd11e500c84f80eb27c6550f0021b1b4e4e3d39ed3b1fadfff127951153944017f65199df", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)="16", 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read(r0, &(0x7f00000000c0)=""/5, 0x5) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000140)="558bc5563a68045f43cbe8cefd601467", 0x10) sendfile(r0, r0, &(0x7f00000024c0)=0x1000000, 0xffffffff) signalfd(r0, &(0x7f0000000080)={0x9}, 0x8) 18:45:14 executing program 4: r0 = socket$inet6(0xa, 0x1000200000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) bind$inet(r1, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) listen(r2, 0x0) connect$netlink(r2, &(0x7f0000000680)=@unspec, 0xc) 18:45:14 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234418dd25d766070") r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') sendfile(r1, r2, &(0x7f00000000c0), 0x80000002) 18:45:14 executing program 1: unshare(0x8000400) syncfs(0xffffffffffffffff) 18:45:14 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234418dd25d766070") r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') sendfile(r1, r2, &(0x7f00000000c0), 0x80000002) 18:45:14 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02723f00f500", 0x2761, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_to_bond\x00', 0x10) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0x101a7) sendfile(r1, r2, &(0x7f0000000100), 0x20000000009) 18:45:15 executing program 4: unshare(0x8000000) clone(0x1047ffd, &(0x7f0000597f1c), &(0x7f0000000280), &(0x7f00000001c0), &(0x7f0000000240)) 18:45:15 executing program 1: unshare(0x8000400) syncfs(0xffffffffffffffff) 18:45:15 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02723f00f500", 0x2761, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_to_bond\x00', 0x10) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0x101a7) sendfile(r1, r2, &(0x7f0000000100), 0x20000000009) 18:45:15 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234418dd25d766070") r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') sendfile(r1, r2, &(0x7f00000000c0), 0x80000002) 18:45:15 executing program 1: unshare(0x8000400) syncfs(0xffffffffffffffff) 18:45:16 executing program 2: ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000009fe8)) clone(0x0, &(0x7f0000000240), &(0x7f00000001c0), &(0x7f0000001000), &(0x7f0000000200)) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) 18:45:16 executing program 4: unshare(0x8000000) clone(0x1047ffd, &(0x7f0000597f1c), &(0x7f0000000280), &(0x7f00000001c0), &(0x7f0000000240)) 18:45:16 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x1100082) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x8000, 0x0) write$9p(r1, &(0x7f0000000380)="2f62e630c744686ffd8c808b2eed22a04f8e9040136ad8030ee953c1fcb0c7569965c91219a12f604fdb7433e1dc745460676fad4d753926fc3d4f746447b97ac83f9b126e3fa90c703a355c9547cb161345d7b645737078781fb3a8b554e3e58981555a25476d921e", 0x69) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000100)=0x7) r2 = memfd_create(&(0x7f0000000280)="c8a8707470a372bba85b948af0826c8b9c615cc69d68e23e53d7feff8870eb1f7da27d2ad810248d2ff6d83676a0bdc02657ffeddc66006971a8f70ce8b1e3590daee9981208dc3560968191db99078252c58d811c172f43b4837ea524a5fab7f57cd6970825dfd36d0369e1dcd3e4213f53086dccf42066d766a50100b8f212ad329ac0159e83fa9efe33e43f2182d81260037aca9fd11e500c84f80eb27c6550f0021b1b4e4e3d39ed3b1fadfff127951153944017f65199df", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)="16", 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read(r0, &(0x7f00000000c0)=""/5, 0x5) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000140)="558bc5563a68045f43cbe8cefd601467", 0x10) sendfile(r0, r0, &(0x7f00000024c0)=0x1000000, 0xffffffff) signalfd(r0, &(0x7f0000000080)={0x9}, 0x8) 18:45:16 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x1100082) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x8000, 0x0) write$9p(r1, &(0x7f0000000380)="2f62e630c744686ffd8c808b2eed22a04f8e9040136ad8030ee953c1fcb0c7569965c91219a12f604fdb7433e1dc745460676fad4d753926fc3d4f746447b97ac83f9b126e3fa90c703a355c9547cb161345d7b645737078781fb3a8b554e3e58981555a25476d921e", 0x69) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000100)=0x7) r2 = memfd_create(&(0x7f0000000280)="c8a8707470a372bba85b948af0826c8b9c615cc69d68e23e53d7feff8870eb1f7da27d2ad810248d2ff6d83676a0bdc02657ffeddc66006971a8f70ce8b1e3590daee9981208dc3560968191db99078252c58d811c172f43b4837ea524a5fab7f57cd6970825dfd36d0369e1dcd3e4213f53086dccf42066d766a50100b8f212ad329ac0159e83fa9efe33e43f2182d81260037aca9fd11e500c84f80eb27c6550f0021b1b4e4e3d39ed3b1fadfff127951153944017f65199df", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)="16", 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read(r0, &(0x7f00000000c0)=""/5, 0x5) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000140)="558bc5563a68045f43cbe8cefd601467", 0x10) sendfile(r0, r0, &(0x7f00000024c0)=0x1000000, 0xffffffff) signalfd(r0, &(0x7f0000000080)={0x9}, 0x8) 18:45:16 executing program 1: unshare(0x8000400) syncfs(0xffffffffffffffff) 18:45:16 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234418dd25d766070") r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') sendfile(r1, r2, &(0x7f00000000c0), 0x80000002) 18:45:16 executing program 4: unshare(0x8000000) clone(0x1047ffd, &(0x7f0000597f1c), &(0x7f0000000280), &(0x7f00000001c0), &(0x7f0000000240)) 18:45:16 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x1100082) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x8000, 0x0) write$9p(r1, &(0x7f0000000380)="2f62e630c744686ffd8c808b2eed22a04f8e9040136ad8030ee953c1fcb0c7569965c91219a12f604fdb7433e1dc745460676fad4d753926fc3d4f746447b97ac83f9b126e3fa90c703a355c9547cb161345d7b645737078781fb3a8b554e3e58981555a25476d921e", 0x69) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000100)=0x7) r2 = memfd_create(&(0x7f0000000280)="c8a8707470a372bba85b948af0826c8b9c615cc69d68e23e53d7feff8870eb1f7da27d2ad810248d2ff6d83676a0bdc02657ffeddc66006971a8f70ce8b1e3590daee9981208dc3560968191db99078252c58d811c172f43b4837ea524a5fab7f57cd6970825dfd36d0369e1dcd3e4213f53086dccf42066d766a50100b8f212ad329ac0159e83fa9efe33e43f2182d81260037aca9fd11e500c84f80eb27c6550f0021b1b4e4e3d39ed3b1fadfff127951153944017f65199df", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)="16", 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read(r0, &(0x7f00000000c0)=""/5, 0x5) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000140)="558bc5563a68045f43cbe8cefd601467", 0x10) sendfile(r0, r0, &(0x7f00000024c0)=0x1000000, 0xffffffff) signalfd(r0, &(0x7f0000000080)={0x9}, 0x8) 18:45:16 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x1100082) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x8000, 0x0) write$9p(r1, &(0x7f0000000380)="2f62e630c744686ffd8c808b2eed22a04f8e9040136ad8030ee953c1fcb0c7569965c91219a12f604fdb7433e1dc745460676fad4d753926fc3d4f746447b97ac83f9b126e3fa90c703a355c9547cb161345d7b645737078781fb3a8b554e3e58981555a25476d921e", 0x69) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000100)=0x7) r2 = memfd_create(&(0x7f0000000280)="c8a8707470a372bba85b948af0826c8b9c615cc69d68e23e53d7feff8870eb1f7da27d2ad810248d2ff6d83676a0bdc02657ffeddc66006971a8f70ce8b1e3590daee9981208dc3560968191db99078252c58d811c172f43b4837ea524a5fab7f57cd6970825dfd36d0369e1dcd3e4213f53086dccf42066d766a50100b8f212ad329ac0159e83fa9efe33e43f2182d81260037aca9fd11e500c84f80eb27c6550f0021b1b4e4e3d39ed3b1fadfff127951153944017f65199df", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)="16", 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read(r0, &(0x7f00000000c0)=""/5, 0x5) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000140)="558bc5563a68045f43cbe8cefd601467", 0x10) sendfile(r0, r0, &(0x7f00000024c0)=0x1000000, 0xffffffff) signalfd(r0, &(0x7f0000000080)={0x9}, 0x8) 18:45:17 executing program 3: r0 = socket(0x1e, 0x1, 0x0) getsockopt(r0, 0x800000010f, 0x0, &(0x7f0000000000), &(0x7f0000000080)=0xffffffffffffffc3) 18:45:17 executing program 4: unshare(0x8000000) clone(0x1047ffd, &(0x7f0000597f1c), &(0x7f0000000280), &(0x7f00000001c0), &(0x7f0000000240)) 18:45:17 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x1100082) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x8000, 0x0) write$9p(r1, &(0x7f0000000380)="2f62e630c744686ffd8c808b2eed22a04f8e9040136ad8030ee953c1fcb0c7569965c91219a12f604fdb7433e1dc745460676fad4d753926fc3d4f746447b97ac83f9b126e3fa90c703a355c9547cb161345d7b645737078781fb3a8b554e3e58981555a25476d921e", 0x69) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000100)=0x7) r2 = memfd_create(&(0x7f0000000280)="c8a8707470a372bba85b948af0826c8b9c615cc69d68e23e53d7feff8870eb1f7da27d2ad810248d2ff6d83676a0bdc02657ffeddc66006971a8f70ce8b1e3590daee9981208dc3560968191db99078252c58d811c172f43b4837ea524a5fab7f57cd6970825dfd36d0369e1dcd3e4213f53086dccf42066d766a50100b8f212ad329ac0159e83fa9efe33e43f2182d81260037aca9fd11e500c84f80eb27c6550f0021b1b4e4e3d39ed3b1fadfff127951153944017f65199df", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)="16", 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read(r0, &(0x7f00000000c0)=""/5, 0x5) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000140)="558bc5563a68045f43cbe8cefd601467", 0x10) sendfile(r0, r0, &(0x7f00000024c0)=0x1000000, 0xffffffff) signalfd(r0, &(0x7f0000000080)={0x9}, 0x8) 18:45:17 executing program 2: r0 = socket$inet(0x2, 0x4000000400000001, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x20000003, &(0x7f0000000040)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0xbe5f19d277ad053f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f00000001c0)='dev ', 0x0) ftruncate(r2, 0x40001) sendfile(r0, r2, &(0x7f0000000180), 0x2000000000005) 18:45:17 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x1100082) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x8000, 0x0) write$9p(r1, &(0x7f0000000380)="2f62e630c744686ffd8c808b2eed22a04f8e9040136ad8030ee953c1fcb0c7569965c91219a12f604fdb7433e1dc745460676fad4d753926fc3d4f746447b97ac83f9b126e3fa90c703a355c9547cb161345d7b645737078781fb3a8b554e3e58981555a25476d921e", 0x69) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000100)=0x7) r2 = memfd_create(&(0x7f0000000280)="c8a8707470a372bba85b948af0826c8b9c615cc69d68e23e53d7feff8870eb1f7da27d2ad810248d2ff6d83676a0bdc02657ffeddc66006971a8f70ce8b1e3590daee9981208dc3560968191db99078252c58d811c172f43b4837ea524a5fab7f57cd6970825dfd36d0369e1dcd3e4213f53086dccf42066d766a50100b8f212ad329ac0159e83fa9efe33e43f2182d81260037aca9fd11e500c84f80eb27c6550f0021b1b4e4e3d39ed3b1fadfff127951153944017f65199df", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)="16", 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read(r0, &(0x7f00000000c0)=""/5, 0x5) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000140)="558bc5563a68045f43cbe8cefd601467", 0x10) sendfile(r0, r0, &(0x7f00000024c0)=0x1000000, 0xffffffff) signalfd(r0, &(0x7f0000000080)={0x9}, 0x8) 18:45:17 executing program 3: r0 = socket(0x1e, 0x1, 0x0) getsockopt(r0, 0x800000010f, 0x0, &(0x7f0000000000), &(0x7f0000000080)=0xffffffffffffffc3) 18:45:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x25, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) 18:45:18 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x1100082) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x8000, 0x0) write$9p(r1, &(0x7f0000000380)="2f62e630c744686ffd8c808b2eed22a04f8e9040136ad8030ee953c1fcb0c7569965c91219a12f604fdb7433e1dc745460676fad4d753926fc3d4f746447b97ac83f9b126e3fa90c703a355c9547cb161345d7b645737078781fb3a8b554e3e58981555a25476d921e", 0x69) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000100)=0x7) r2 = memfd_create(&(0x7f0000000280)="c8a8707470a372bba85b948af0826c8b9c615cc69d68e23e53d7feff8870eb1f7da27d2ad810248d2ff6d83676a0bdc02657ffeddc66006971a8f70ce8b1e3590daee9981208dc3560968191db99078252c58d811c172f43b4837ea524a5fab7f57cd6970825dfd36d0369e1dcd3e4213f53086dccf42066d766a50100b8f212ad329ac0159e83fa9efe33e43f2182d81260037aca9fd11e500c84f80eb27c6550f0021b1b4e4e3d39ed3b1fadfff127951153944017f65199df", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)="16", 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read(r0, &(0x7f00000000c0)=""/5, 0x5) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000140)="558bc5563a68045f43cbe8cefd601467", 0x10) sendfile(r0, r0, &(0x7f00000024c0)=0x1000000, 0xffffffff) signalfd(r0, &(0x7f0000000080)={0x9}, 0x8) 18:45:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000005700)={&(0x7f0000000000), 0xc, &(0x7f00000056c0)={&(0x7f0000000080)=@setlink={0x34, 0x13, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_IFNAME={0x14, 0x4, 'C\x00\x00\x001\x00'}]}, 0x34}}, 0x0) 18:45:18 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x1100082) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x8000, 0x0) write$9p(r1, &(0x7f0000000380)="2f62e630c744686ffd8c808b2eed22a04f8e9040136ad8030ee953c1fcb0c7569965c91219a12f604fdb7433e1dc745460676fad4d753926fc3d4f746447b97ac83f9b126e3fa90c703a355c9547cb161345d7b645737078781fb3a8b554e3e58981555a25476d921e", 0x69) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000100)=0x7) r2 = memfd_create(&(0x7f0000000280)="c8a8707470a372bba85b948af0826c8b9c615cc69d68e23e53d7feff8870eb1f7da27d2ad810248d2ff6d83676a0bdc02657ffeddc66006971a8f70ce8b1e3590daee9981208dc3560968191db99078252c58d811c172f43b4837ea524a5fab7f57cd6970825dfd36d0369e1dcd3e4213f53086dccf42066d766a50100b8f212ad329ac0159e83fa9efe33e43f2182d81260037aca9fd11e500c84f80eb27c6550f0021b1b4e4e3d39ed3b1fadfff127951153944017f65199df", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)="16", 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read(r0, &(0x7f00000000c0)=""/5, 0x5) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000140)="558bc5563a68045f43cbe8cefd601467", 0x10) sendfile(r0, r0, &(0x7f00000024c0)=0x1000000, 0xffffffff) signalfd(r0, &(0x7f0000000080)={0x9}, 0x8) 18:45:18 executing program 3: r0 = socket(0x1e, 0x1, 0x0) getsockopt(r0, 0x800000010f, 0x0, &(0x7f0000000000), &(0x7f0000000080)=0xffffffffffffffc3) [ 1617.499098] netlink: 'syz-executor0': attribute type 4 has an invalid length. [ 1617.587999] netlink: 'syz-executor0': attribute type 4 has an invalid length. 18:45:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x25, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) 18:45:18 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x1100082) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x8000, 0x0) write$9p(r1, &(0x7f0000000380)="2f62e630c744686ffd8c808b2eed22a04f8e9040136ad8030ee953c1fcb0c7569965c91219a12f604fdb7433e1dc745460676fad4d753926fc3d4f746447b97ac83f9b126e3fa90c703a355c9547cb161345d7b645737078781fb3a8b554e3e58981555a25476d921e", 0x69) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000100)=0x7) r2 = memfd_create(&(0x7f0000000280)="c8a8707470a372bba85b948af0826c8b9c615cc69d68e23e53d7feff8870eb1f7da27d2ad810248d2ff6d83676a0bdc02657ffeddc66006971a8f70ce8b1e3590daee9981208dc3560968191db99078252c58d811c172f43b4837ea524a5fab7f57cd6970825dfd36d0369e1dcd3e4213f53086dccf42066d766a50100b8f212ad329ac0159e83fa9efe33e43f2182d81260037aca9fd11e500c84f80eb27c6550f0021b1b4e4e3d39ed3b1fadfff127951153944017f65199df", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)="16", 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read(r0, &(0x7f00000000c0)=""/5, 0x5) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000140)="558bc5563a68045f43cbe8cefd601467", 0x10) sendfile(r0, r0, &(0x7f00000024c0)=0x1000000, 0xffffffff) signalfd(r0, &(0x7f0000000080)={0x9}, 0x8) 18:45:19 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/psched\x00') ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)={0x0, 0xaad}) 18:45:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000005700)={&(0x7f0000000000), 0xc, &(0x7f00000056c0)={&(0x7f0000000080)=@setlink={0x34, 0x13, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_IFNAME={0x14, 0x4, 'C\x00\x00\x001\x00'}]}, 0x34}}, 0x0) 18:45:19 executing program 3: r0 = socket(0x1e, 0x1, 0x0) getsockopt(r0, 0x800000010f, 0x0, &(0x7f0000000000), &(0x7f0000000080)=0xffffffffffffffc3) 18:45:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x25, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) [ 1618.340808] netlink: 'syz-executor0': attribute type 4 has an invalid length. 18:45:19 executing program 1: r0 = socket(0x10, 0x200000000002, 0x0) write(r0, &(0x7f0000000040)="1f0000004e00fd00010c00f60000ff008109f8000900f07f060107ec5cf98a", 0x1f) 18:45:19 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/psched\x00') ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)={0x0, 0xaad}) 18:45:19 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x4db, 0x3, 0x0) 18:45:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000005700)={&(0x7f0000000000), 0xc, &(0x7f00000056c0)={&(0x7f0000000080)=@setlink={0x34, 0x13, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_IFNAME={0x14, 0x4, 'C\x00\x00\x001\x00'}]}, 0x34}}, 0x0) 18:45:19 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) ppoll(&(0x7f0000000200)=[{0xffffffffffffffff, 0x6d8}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x440}, {}, {r0}], 0x5, &(0x7f0000000240)={0x77359400}, &(0x7f0000000280)={0xffffffffffff050c}, 0x8) 18:45:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x25, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) [ 1619.021059] netlink: 'syz-executor0': attribute type 4 has an invalid length. 18:45:20 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/psched\x00') ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)={0x0, 0xaad}) 18:45:20 executing program 1: r0 = socket(0x10, 0x200000000002, 0x0) write(r0, &(0x7f0000000040)="1f0000004e00fd00010c00f60000ff008109f8000900f07f060107ec5cf98a", 0x1f) 18:45:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000005700)={&(0x7f0000000000), 0xc, &(0x7f00000056c0)={&(0x7f0000000080)=@setlink={0x34, 0x13, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_IFNAME={0x14, 0x4, 'C\x00\x00\x001\x00'}]}, 0x34}}, 0x0) 18:45:20 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) ppoll(&(0x7f0000000200)=[{0xffffffffffffffff, 0x6d8}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x440}, {}, {r0}], 0x5, &(0x7f0000000240)={0x77359400}, &(0x7f0000000280)={0xffffffffffff050c}, 0x8) 18:45:20 executing program 4: unshare(0x20400) r0 = socket(0x10, 0x803, 0x0) listen(r0, 0x0) [ 1619.719916] netlink: 'syz-executor0': attribute type 4 has an invalid length. 18:45:20 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x4db, 0x3, 0x0) 18:45:20 executing program 1: r0 = socket(0x10, 0x200000000002, 0x0) write(r0, &(0x7f0000000040)="1f0000004e00fd00010c00f60000ff008109f8000900f07f060107ec5cf98a", 0x1f) 18:45:20 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/psched\x00') ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)={0x0, 0xaad}) 18:45:21 executing program 4: unshare(0x20400) r0 = socket(0x10, 0x803, 0x0) listen(r0, 0x0) 18:45:21 executing program 0: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)=@ipx={0x4, 0x80000001, 0x0, "0950fe4adba7"}, 0x16, &(0x7f0000000000), 0x0, &(0x7f0000000240)}, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x2b5) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x31100, 0x894f, 0x5, @dev={0xfe, 0x80, [0x7ffffffff000, 0x0, 0x0, 0x329, 0x0, 0x0, 0x0, 0x7026]}}, 0x80, &(0x7f0000000340), 0x3c1, &(0x7f0000000380)}, 0x0) 18:45:21 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) ppoll(&(0x7f0000000200)=[{0xffffffffffffffff, 0x6d8}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x440}, {}, {r0}], 0x5, &(0x7f0000000240)={0x77359400}, &(0x7f0000000280)={0xffffffffffff050c}, 0x8) 18:45:21 executing program 1: r0 = socket(0x10, 0x200000000002, 0x0) write(r0, &(0x7f0000000040)="1f0000004e00fd00010c00f60000ff008109f8000900f07f060107ec5cf98a", 0x1f) 18:45:21 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x4000010004005) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000040)=0xdcab0200000000) 18:45:21 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x4db, 0x3, 0x0) 18:45:21 executing program 0: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)=@ipx={0x4, 0x80000001, 0x0, "0950fe4adba7"}, 0x16, &(0x7f0000000000), 0x0, &(0x7f0000000240)}, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x2b5) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x31100, 0x894f, 0x5, @dev={0xfe, 0x80, [0x7ffffffff000, 0x0, 0x0, 0x329, 0x0, 0x0, 0x0, 0x7026]}}, 0x80, &(0x7f0000000340), 0x3c1, &(0x7f0000000380)}, 0x0) 18:45:21 executing program 4: unshare(0x20400) r0 = socket(0x10, 0x803, 0x0) listen(r0, 0x0) 18:45:21 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) ppoll(&(0x7f0000000200)=[{0xffffffffffffffff, 0x6d8}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x440}, {}, {r0}], 0x5, &(0x7f0000000240)={0x77359400}, &(0x7f0000000280)={0xffffffffffff050c}, 0x8) 18:45:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getrandom(&(0x7f0000000140)=""/207, 0xcf, 0x0) 18:45:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000140)={&(0x7f0000000480)={0x10, 0xbbf4}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000022000100000000000000000003f30000"], 0x1}}, 0x0) 18:45:22 executing program 0: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)=@ipx={0x4, 0x80000001, 0x0, "0950fe4adba7"}, 0x16, &(0x7f0000000000), 0x0, &(0x7f0000000240)}, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x2b5) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x31100, 0x894f, 0x5, @dev={0xfe, 0x80, [0x7ffffffff000, 0x0, 0x0, 0x329, 0x0, 0x0, 0x0, 0x7026]}}, 0x80, &(0x7f0000000340), 0x3c1, &(0x7f0000000380)}, 0x0) 18:45:22 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x35, &(0x7f0000000140)=0x1, 0x4) 18:45:22 executing program 4: unshare(0x20400) r0 = socket(0x10, 0x803, 0x0) listen(r0, 0x0) 18:45:22 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x4db, 0x3, 0x0) 18:45:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getrandom(&(0x7f0000000140)=""/207, 0xcf, 0x0) 18:45:22 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4f) 18:45:22 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x35, &(0x7f0000000140)=0x1, 0x4) 18:45:22 executing program 0: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)=@ipx={0x4, 0x80000001, 0x0, "0950fe4adba7"}, 0x16, &(0x7f0000000000), 0x0, &(0x7f0000000240)}, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x2b5) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x31100, 0x894f, 0x5, @dev={0xfe, 0x80, [0x7ffffffff000, 0x0, 0x0, 0x329, 0x0, 0x0, 0x0, 0x7026]}}, 0x80, &(0x7f0000000340), 0x3c1, &(0x7f0000000380)}, 0x0) 18:45:23 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r0 = socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 18:45:23 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x1, 0x105082) r1 = memfd_create(&(0x7f0000000040)="0009e0ffffffffffffff05000000000400000000", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x0, 0x0, 0x100000001) 18:45:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getrandom(&(0x7f0000000140)=""/207, 0xcf, 0x0) 18:45:23 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x35, &(0x7f0000000140)=0x1, 0x4) 18:45:23 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4f) 18:45:23 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r0 = socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 18:45:23 executing program 0: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local={0x11}, @empty, [], {@arp={0x806, @ether_ipv4={0x6, 0x800, 0x6, 0x4, 0x1, @random="f8bf88df5b1b", @remote={0xac, 0x14, 0x223}, @dev, @rand_addr=0xac1414bb}}}}, &(0x7f0000000040)) 18:45:23 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x1, 0x105082) r1 = memfd_create(&(0x7f0000000040)="0009e0ffffffffffffff05000000000400000000", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x0, 0x0, 0x100000001) 18:45:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getrandom(&(0x7f0000000140)=""/207, 0xcf, 0x0) 18:45:24 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x35, &(0x7f0000000140)=0x1, 0x4) 18:45:24 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r0 = socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 18:45:24 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4f) 18:45:24 executing program 0: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local={0x11}, @empty, [], {@arp={0x806, @ether_ipv4={0x6, 0x800, 0x6, 0x4, 0x1, @random="f8bf88df5b1b", @remote={0xac, 0x14, 0x223}, @dev, @rand_addr=0xac1414bb}}}}, &(0x7f0000000040)) 18:45:24 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x1, 0x105082) r1 = memfd_create(&(0x7f0000000040)="0009e0ffffffffffffff05000000000400000000", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x0, 0x0, 0x100000001) 18:45:24 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") prctl$intptr(0x26, 0x1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000000280)) 18:45:24 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240), 0x0, 0x0, 0xfffffffffffffff9) 18:45:24 executing program 0: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local={0x11}, @empty, [], {@arp={0x806, @ether_ipv4={0x6, 0x800, 0x6, 0x4, 0x1, @random="f8bf88df5b1b", @remote={0xac, 0x14, 0x223}, @dev, @rand_addr=0xac1414bb}}}}, &(0x7f0000000040)) 18:45:24 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r0 = socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 18:45:25 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4f) 18:45:25 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x1, 0x105082) r1 = memfd_create(&(0x7f0000000040)="0009e0ffffffffffffff05000000000400000000", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x0, 0x0, 0x100000001) 18:45:25 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") prctl$intptr(0x26, 0x1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000000280)) 18:45:25 executing program 0: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local={0x11}, @empty, [], {@arp={0x806, @ether_ipv4={0x6, 0x800, 0x6, 0x4, 0x1, @random="f8bf88df5b1b", @remote={0xac, 0x14, 0x223}, @dev, @rand_addr=0xac1414bb}}}}, &(0x7f0000000040)) 18:45:25 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r0, 0x0, 0x21, &(0x7f0000000000), 0x4) 18:45:25 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240), 0x0, 0x0, 0xfffffffffffffff9) 18:45:25 executing program 2: timerfd_create(0x8, 0x0) 18:45:26 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') write$apparmor_exec(r0, &(0x7f0000000180)=ANY=[], 0x0) 18:45:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt(r0, 0x1, 0x6, &(0x7f0000000000)=""/98, &(0x7f0000000080)=0x62) 18:45:26 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") prctl$intptr(0x26, 0x1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000000280)) 18:45:26 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r0, 0x0, 0x21, &(0x7f0000000000), 0x4) 18:45:26 executing program 2: timerfd_create(0x8, 0x0) 18:45:26 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240), 0x0, 0x0, 0xfffffffffffffff9) 18:45:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt(r0, 0x1, 0x6, &(0x7f0000000000)=""/98, &(0x7f0000000080)=0x62) 18:45:26 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') write$apparmor_exec(r0, &(0x7f0000000180)=ANY=[], 0x0) 18:45:26 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") prctl$intptr(0x26, 0x1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000000280)) 18:45:26 executing program 2: timerfd_create(0x8, 0x0) 18:45:27 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r0, 0x0, 0x21, &(0x7f0000000000), 0x4) 18:45:27 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') write$apparmor_exec(r0, &(0x7f0000000180)=ANY=[], 0x0) 18:45:27 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240), 0x0, 0x0, 0xfffffffffffffff9) 18:45:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt(r0, 0x1, 0x6, &(0x7f0000000000)=""/98, &(0x7f0000000080)=0x62) 18:45:27 executing program 1: setfsgid(0x0) 18:45:27 executing program 2: timerfd_create(0x8, 0x0) 18:45:27 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r0, 0x0, 0x21, &(0x7f0000000000), 0x4) 18:45:27 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') write$apparmor_exec(r0, &(0x7f0000000180)=ANY=[], 0x0) 18:45:27 executing program 1: setfsgid(0x0) 18:45:27 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x200040320}) 18:45:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt(r0, 0x1, 0x6, &(0x7f0000000000)=""/98, &(0x7f0000000080)=0x62) 18:45:28 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x12, &(0x7f0000000000), &(0x7f0000013000)=0xfffffffffffffde4) 18:45:28 executing program 4: r0 = getpid() prlimit64(r0, 0x0, 0x0, 0x0) 18:45:28 executing program 1: setfsgid(0x0) 18:45:28 executing program 5: unshare(0x20400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x6, 0x7f, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000010c0)={r0, &(0x7f0000000000), &(0x7f00000001c0)}, 0x9d) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000)='N', &(0x7f0000000140)=""/29}, 0x18) 18:45:28 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x12, &(0x7f0000000000), &(0x7f0000013000)=0xfffffffffffffde4) 18:45:28 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x200040320}) 18:45:28 executing program 0: r0 = userfaultfd(0x0) read(r0, &(0x7f0000000080)=""/4096, 0x1000) 18:45:28 executing program 4: r0 = getpid() prlimit64(r0, 0x0, 0x0, 0x0) 18:45:29 executing program 1: setfsgid(0x0) 18:45:29 executing program 0: r0 = userfaultfd(0x0) read(r0, &(0x7f0000000080)=""/4096, 0x1000) 18:45:29 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x41000000801, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f0000000080)) 18:45:29 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x200040320}) 18:45:29 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x12, &(0x7f0000000000), &(0x7f0000013000)=0xfffffffffffffde4) 18:45:29 executing program 4: r0 = getpid() prlimit64(r0, 0x0, 0x0, 0x0) 18:45:29 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x80000004122, &(0x7f0000007fff)) 18:45:29 executing program 0: r0 = userfaultfd(0x0) read(r0, &(0x7f0000000080)=""/4096, 0x1000) 18:45:29 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x41000000801, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f0000000080)) 18:45:29 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x200040320}) 18:45:30 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x12, &(0x7f0000000000), &(0x7f0000013000)=0xfffffffffffffde4) 18:45:30 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x80000004122, &(0x7f0000007fff)) 18:45:30 executing program 4: r0 = getpid() prlimit64(r0, 0x0, 0x0, 0x0) 18:45:30 executing program 0: r0 = userfaultfd(0x0) read(r0, &(0x7f0000000080)=""/4096, 0x1000) 18:45:30 executing program 3: mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000), 0x0) 18:45:30 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x80000004122, &(0x7f0000007fff)) 18:45:30 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x41000000801, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f0000000080)) 18:45:30 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) 18:45:30 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000006, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00009f8000), &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 18:45:30 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x200000000082002, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x4) 18:45:31 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0xa, 0x5, 0x0) sendmmsg$inet_sctp(r1, &(0x7f0000000400)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000240)=[{&(0x7f00000000c0)='@', 0x1}], 0x1, &(0x7f00000005c0)=[@dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0x17}}], 0x18, 0x4000000}], 0x1, 0x40040) 18:45:31 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x80000004122, &(0x7f0000007fff)) 18:45:31 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x41000000801, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f0000000080)) 18:45:31 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) 18:45:31 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000006, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00009f8000), &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 18:45:31 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x200000000082002, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x4) 18:45:31 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0xa, 0x5, 0x0) sendmmsg$inet_sctp(r1, &(0x7f0000000400)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000240)=[{&(0x7f00000000c0)='@', 0x1}], 0x1, &(0x7f00000005c0)=[@dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0x17}}], 0x18, 0x4000000}], 0x1, 0x40040) 18:45:31 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) 18:45:31 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) 18:45:32 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) 18:45:32 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000006, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00009f8000), &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 18:45:32 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0xa, 0x5, 0x0) sendmmsg$inet_sctp(r1, &(0x7f0000000400)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000240)=[{&(0x7f00000000c0)='@', 0x1}], 0x1, &(0x7f00000005c0)=[@dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0x17}}], 0x18, 0x4000000}], 0x1, 0x40040) 18:45:32 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) 18:45:32 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x200000000082002, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x4) 18:45:32 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) 18:45:32 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) 18:45:32 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) 18:45:33 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0xa, 0x5, 0x0) sendmmsg$inet_sctp(r1, &(0x7f0000000400)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000240)=[{&(0x7f00000000c0)='@', 0x1}], 0x1, &(0x7f00000005c0)=[@dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0x17}}], 0x18, 0x4000000}], 0x1, 0x40040) 18:45:33 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000006, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00009f8000), &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 18:45:33 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x200000000082002, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x4) 18:45:33 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) 18:45:33 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendto$inet(r1, &(0x7f0000000140)="9d", 0x1, 0x0, &(0x7f00000001c0), 0x10) r2 = accept(r0, 0x0, &(0x7f0000000080)) close(r2) 18:45:33 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x40000000000003, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f00000001c0)) [ 1632.592006] dccp_close: ABORT with 1 bytes unread 18:45:33 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) set_mempolicy(0x3, &(0x7f0000000040)=0x80000000000003ff, 0x4) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x8c100, 0x83) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000200)) pipe(&(0x7f0000000240)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x80}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r2, 0x8000, 0x9}, 0xc) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000000140)={{0x3, 0x3, 0x8}, 0x10000000000, 0x0, 0x2}) unshare(0x44060000) 18:45:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8931, &(0x7f0000000040)={'bond0\x00'}) 18:45:33 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, 0xffffffffffffffff) 18:45:34 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001fc0)={&(0x7f00000002c0), 0xc, &(0x7f0000001f80)={&(0x7f00000019c0)=@newsa={0x138, 0x10, 0x409, 0x0, 0x0, {{@in6=@dev, @in=@local}, {@in6=@mcast2, 0x0, 0x32}, @in6, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'wp256-generic\x00'}}}]}, 0x138}, 0x1, 0x0, 0x0, 0x45}, 0x4044) 18:45:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) bind$inet(r0, &(0x7f0000c16ff0)={0x2, 0x1, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffc3, 0x20020007, &(0x7f0000e97fcf)={0x2, 0x1, @loopback}, 0x10) 18:45:34 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x40000000000003, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f00000001c0)) [ 1633.211765] IPVS: ftp: loaded support on port[0] = 21 18:45:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8931, &(0x7f0000000040)={'bond0\x00'}) 18:45:34 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001fc0)={&(0x7f00000002c0), 0xc, &(0x7f0000001f80)={&(0x7f00000019c0)=@newsa={0x138, 0x10, 0x409, 0x0, 0x0, {{@in6=@dev, @in=@local}, {@in6=@mcast2, 0x0, 0x32}, @in6, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'wp256-generic\x00'}}}]}, 0x138}, 0x1, 0x0, 0x0, 0x45}, 0x4044) 18:45:34 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, 0xffffffffffffffff) 18:45:34 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x40000000000003, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f00000001c0)) [ 1634.031072] IPVS: ftp: loaded support on port[0] = 21 18:45:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8931, &(0x7f0000000040)={'bond0\x00'}) 18:45:35 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001fc0)={&(0x7f00000002c0), 0xc, &(0x7f0000001f80)={&(0x7f00000019c0)=@newsa={0x138, 0x10, 0x409, 0x0, 0x0, {{@in6=@dev, @in=@local}, {@in6=@mcast2, 0x0, 0x32}, @in6, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'wp256-generic\x00'}}}]}, 0x138}, 0x1, 0x0, 0x0, 0x45}, 0x4044) 18:45:36 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x40000000000003, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f00000001c0)) 18:45:36 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, 0xffffffffffffffff) 18:45:36 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 18:45:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8931, &(0x7f0000000040)={'bond0\x00'}) 18:45:36 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) set_mempolicy(0x3, &(0x7f0000000040)=0x80000000000003ff, 0x4) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x8c100, 0x83) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000200)) pipe(&(0x7f0000000240)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x80}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r2, 0x8000, 0x9}, 0xc) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000000140)={{0x3, 0x3, 0x8}, 0x10000000000, 0x0, 0x2}) unshare(0x44060000) 18:45:36 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001fc0)={&(0x7f00000002c0), 0xc, &(0x7f0000001f80)={&(0x7f00000019c0)=@newsa={0x138, 0x10, 0x409, 0x0, 0x0, {{@in6=@dev, @in=@local}, {@in6=@mcast2, 0x0, 0x32}, @in6, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'wp256-generic\x00'}}}]}, 0x138}, 0x1, 0x0, 0x0, 0x45}, 0x4044) [ 1635.998251] IPVS: ftp: loaded support on port[0] = 21 18:45:37 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='sessionid\x00') exit(0x0) pread64(r0, &(0x7f00000000c0)=""/251, 0xfb, 0x0) 18:45:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmmsg(r0, &(0x7f0000000000), 0x39f, 0x0) 18:45:37 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, 0xffffffffffffffff) 18:45:37 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) writev(r0, &(0x7f00000006c0)=[{&(0x7f0000000100)="8e267c7414f57d5b330410f1e8c6db6c67a4a4f13de7a01a9b0b3287d96bf5e8981cd22dc2702ce98d11", 0x2a}], 0x1) 18:45:37 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 18:45:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000140)={0x6, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 18:45:37 executing program 2: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0xd, &(0x7f0000000000), 0x20a154cc) 18:45:37 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) writev(r0, &(0x7f00000006c0)=[{&(0x7f0000000100)="8e267c7414f57d5b330410f1e8c6db6c67a4a4f13de7a01a9b0b3287d96bf5e8981cd22dc2702ce98d11", 0x2a}], 0x1) 18:45:37 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 18:45:38 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) set_mempolicy(0x3, &(0x7f0000000040)=0x80000000000003ff, 0x4) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x8c100, 0x83) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000200)) pipe(&(0x7f0000000240)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x80}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r2, 0x8000, 0x9}, 0xc) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000000140)={{0x3, 0x3, 0x8}, 0x10000000000, 0x0, 0x2}) unshare(0x44060000) 18:45:38 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) writev(r0, &(0x7f00000006c0)=[{&(0x7f0000000100)="8e267c7414f57d5b330410f1e8c6db6c67a4a4f13de7a01a9b0b3287d96bf5e8981cd22dc2702ce98d11", 0x2a}], 0x1) 18:45:38 executing program 2: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0xd, &(0x7f0000000000), 0x20a154cc) [ 1637.388324] IPVS: ftp: loaded support on port[0] = 21 18:45:38 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='sessionid\x00') exit(0x0) pread64(r0, &(0x7f00000000c0)=""/251, 0xfb, 0x0) 18:45:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000140)={0x6, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 18:45:38 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 18:45:38 executing program 2: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0xd, &(0x7f0000000000), 0x20a154cc) 18:45:39 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) writev(r0, &(0x7f00000006c0)=[{&(0x7f0000000100)="8e267c7414f57d5b330410f1e8c6db6c67a4a4f13de7a01a9b0b3287d96bf5e8981cd22dc2702ce98d11", 0x2a}], 0x1) 18:45:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000140)={0x6, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 18:45:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000140)={0x6, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 18:45:39 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) set_mempolicy(0x3, &(0x7f0000000040)=0x80000000000003ff, 0x4) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x8c100, 0x83) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000200)) pipe(&(0x7f0000000240)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x80}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r2, 0x8000, 0x9}, 0xc) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000000140)={{0x3, 0x3, 0x8}, 0x10000000000, 0x0, 0x2}) unshare(0x44060000) 18:45:39 executing program 2: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0xd, &(0x7f0000000000), 0x20a154cc) 18:45:39 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000140)={0x6, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) [ 1638.813841] IPVS: ftp: loaded support on port[0] = 21 18:45:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000140)={0x6, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 18:45:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000140)={0x6, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 18:45:40 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='sessionid\x00') exit(0x0) pread64(r0, &(0x7f00000000c0)=""/251, 0xfb, 0x0) 18:45:40 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[], 0x13}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/55, 0xfffffcfc}], 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) read(r1, &(0x7f0000000240)=""/19, 0x129) 18:45:40 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000140)={0x6, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 18:45:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000140)={0x6, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 18:45:40 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x63, 0x6, 0x80000000000005, 0x1, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000140), &(0x7f0000000100)}, 0x20) 18:45:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000140)={0x6, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) [ 1640.305992] cgroup: fork rejected by pids controller in /syz2 18:45:41 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000001300)=0x7ff, 0x4) r1 = socket$packet(0x11, 0xa000000000000003, 0x300) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0xc001, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000683ff0)=[{0x6, 0x0, 0x0, 0x7ff}]}, 0x10) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000240)="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", 0xf89}], 0x1, &(0x7f00000036c0)}, 0x0) 18:45:41 executing program 1: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) connect(r0, &(0x7f0000000100)=@ax25={0x3, {"0366ddaeae28aa"}}, 0xf) 18:45:41 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='sessionid\x00') exit(0x0) pread64(r0, &(0x7f00000000c0)=""/251, 0xfb, 0x0) 18:45:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004000)={&(0x7f0000000100), 0xc, &(0x7f0000003fc0)={&(0x7f00000005c0)=@newlink={0x28, 0x10, 0x901, 0x0, 0x0, {}, [@IFLA_MTU={0x8}]}, 0x28}}, 0x0) 18:45:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80040000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x3f8, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0xd470041877f0fcc9) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20004000, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x0, 0x0, 0x1802000000000000]}, 0x10) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000280)={0x30}, 0x30) shutdown(r0, 0x1) 18:45:42 executing program 1: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) connect(r0, &(0x7f0000000100)=@ax25={0x3, {"0366ddaeae28aa"}}, 0xf) 18:45:42 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[], 0x13}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/55, 0xfffffcfc}], 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) read(r1, &(0x7f0000000240)=""/19, 0x129) 18:45:42 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[], 0x13}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/55, 0xfffffcfc}], 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) read(r1, &(0x7f0000000240)=""/19, 0x129) 18:45:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004000)={&(0x7f0000000100), 0xc, &(0x7f0000003fc0)={&(0x7f00000005c0)=@newlink={0x28, 0x10, 0x901, 0x0, 0x0, {}, [@IFLA_MTU={0x8}]}, 0x28}}, 0x0) 18:45:42 executing program 1: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) connect(r0, &(0x7f0000000100)=@ax25={0x3, {"0366ddaeae28aa"}}, 0xf) 18:45:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80040000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x3f8, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0xd470041877f0fcc9) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20004000, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x0, 0x0, 0x1802000000000000]}, 0x10) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000280)={0x30}, 0x30) shutdown(r0, 0x1) 18:45:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 18:45:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004000)={&(0x7f0000000100), 0xc, &(0x7f0000003fc0)={&(0x7f00000005c0)=@newlink={0x28, 0x10, 0x901, 0x0, 0x0, {}, [@IFLA_MTU={0x8}]}, 0x28}}, 0x0) 18:45:43 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[], 0x13}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/55, 0xfffffcfc}], 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) read(r1, &(0x7f0000000240)=""/19, 0x129) 18:45:43 executing program 1: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) connect(r0, &(0x7f0000000100)=@ax25={0x3, {"0366ddaeae28aa"}}, 0xf) 18:45:43 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[], 0x13}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/55, 0xfffffcfc}], 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) read(r1, &(0x7f0000000240)=""/19, 0x129) 18:45:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 18:45:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004000)={&(0x7f0000000100), 0xc, &(0x7f0000003fc0)={&(0x7f00000005c0)=@newlink={0x28, 0x10, 0x901, 0x0, 0x0, {}, [@IFLA_MTU={0x8}]}, 0x28}}, 0x0) 18:45:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80040000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x3f8, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0xd470041877f0fcc9) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20004000, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x0, 0x0, 0x1802000000000000]}, 0x10) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000280)={0x30}, 0x30) shutdown(r0, 0x1) 18:45:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 18:45:44 executing program 4: eventfd2(0x0, 0x5) 18:45:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 18:45:44 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[], 0x13}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/55, 0xfffffcfc}], 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) read(r1, &(0x7f0000000240)=""/19, 0x129) 18:45:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 18:45:45 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[], 0x13}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/55, 0xfffffcfc}], 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) read(r1, &(0x7f0000000240)=""/19, 0x129) 18:45:45 executing program 4: eventfd2(0x0, 0x5) 18:45:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 18:45:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 18:45:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80040000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x3f8, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0xd470041877f0fcc9) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20004000, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x0, 0x0, 0x1802000000000000]}, 0x10) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000280)={0x30}, 0x30) shutdown(r0, 0x1) 18:45:45 executing program 4: eventfd2(0x0, 0x5) 18:45:46 executing program 2: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f00006c4f60)=[{&(0x7f0000317fa3)="b5", 0x1}], 0x1) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fb13296539860415a3a3d2580ccf43f0d", 0x18}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x1000) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) 18:45:46 executing program 3: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffeffff}) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 18:45:46 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0x18, 0x4, 0x7, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r1, &(0x7f0000000000), &(0x7f00000001c0)=""/192}, 0x18) 18:45:46 executing program 5: perf_event_open(0xfffffffffffffffd, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:45:46 executing program 4: eventfd2(0x0, 0x5) 18:45:46 executing program 2: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f00006c4f60)=[{&(0x7f0000317fa3)="b5", 0x1}], 0x1) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fb13296539860415a3a3d2580ccf43f0d", 0x18}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x1000) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) 18:45:47 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$EVIOCSFF(r0, 0x402c4580, &(0x7f0000000100)={0x0, 0x0, 0x0, {}, {}, @rumble}) 18:45:47 executing program 3: unshare(0x20400) r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000340)) 18:45:47 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040)=0xf, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad", 0x1) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x0, &(0x7f0000000e40)}], 0x500, 0x0) 18:45:47 executing program 5: perf_event_open(0xfffffffffffffffd, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:45:47 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x72}, &(0x7f00000000c0), &(0x7f0000000240)) 18:45:47 executing program 2: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f00006c4f60)=[{&(0x7f0000317fa3)="b5", 0x1}], 0x1) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fb13296539860415a3a3d2580ccf43f0d", 0x18}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x1000) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) 18:45:47 executing program 3: unshare(0x20400) r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000340)) 18:45:47 executing program 5: perf_event_open(0xfffffffffffffffd, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:45:47 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x72}, &(0x7f00000000c0), &(0x7f0000000240)) 18:45:48 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040)=0xf, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad", 0x1) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x0, &(0x7f0000000e40)}], 0x500, 0x0) 18:45:48 executing program 2: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f00006c4f60)=[{&(0x7f0000317fa3)="b5", 0x1}], 0x1) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fb13296539860415a3a3d2580ccf43f0d", 0x18}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x1000) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) 18:45:48 executing program 3: unshare(0x20400) r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000340)) 18:45:48 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$EVIOCSFF(r0, 0x402c4580, &(0x7f0000000100)={0x0, 0x0, 0x0, {}, {}, @rumble}) 18:45:48 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x72}, &(0x7f00000000c0), &(0x7f0000000240)) 18:45:48 executing program 5: perf_event_open(0xfffffffffffffffd, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:45:48 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040)=0xf, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad", 0x1) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x0, &(0x7f0000000e40)}], 0x500, 0x0) 18:45:48 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000180)={0x0, {{0x2, 0x0, @remote}}}, 0x90) 18:45:49 executing program 3: unshare(0x20400) r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000340)) 18:45:49 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@random={'trusted.', 'cgroupcpuset$wlan0security&'}) 18:45:49 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x72}, &(0x7f00000000c0), &(0x7f0000000240)) 18:45:49 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$EVIOCSFF(r0, 0x402c4580, &(0x7f0000000100)={0x0, 0x0, 0x0, {}, {}, @rumble}) 18:45:49 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000180)={0x0, {{0x2, 0x0, @remote}}}, 0x90) 18:45:49 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040)=0xf, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad", 0x1) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x0, &(0x7f0000000e40)}], 0x500, 0x0) 18:45:49 executing program 3: r0 = socket$inet6(0x10, 0x8000000000000003, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000000)=@nl=@unspec={0x0, 0x0, 0x4c00000000000000}, 0x80, &(0x7f000002aff0)=[{&(0x7f0000010000)="5500000020007fafb72d13b2a4a2809302000000030343fc6b26236925000400fe7f0000bd2dca8a9848a3c728f1c46b7b31afdc1338d544000000000000f75ae583de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000010f80)}, 0x0) 18:45:49 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@random={'trusted.', 'cgroupcpuset$wlan0security&'}) [ 1648.994862] netlink: 'syz-executor3': attribute type 4 has an invalid length. [ 1649.002547] netlink: 17 bytes leftover after parsing attributes in process `syz-executor3'. 18:45:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000100)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x15, &(0x7f00000001c0)={@multicast1, @loopback}, 0x3) 18:45:50 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$EVIOCSFF(r0, 0x402c4580, &(0x7f0000000100)={0x0, 0x0, 0x0, {}, {}, @rumble}) 18:45:50 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000180)={0x0, {{0x2, 0x0, @remote}}}, 0x90) 18:45:50 executing program 3: r0 = socket$inet6(0x10, 0x8000000000000003, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000000)=@nl=@unspec={0x0, 0x0, 0x4c00000000000000}, 0x80, &(0x7f000002aff0)=[{&(0x7f0000010000)="5500000020007fafb72d13b2a4a2809302000000030343fc6b26236925000400fe7f0000bd2dca8a9848a3c728f1c46b7b31afdc1338d544000000000000f75ae583de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000010f80)}, 0x0) [ 1649.528170] netlink: 'syz-executor3': attribute type 4 has an invalid length. [ 1649.535761] netlink: 17 bytes leftover after parsing attributes in process `syz-executor3'. 18:45:50 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0x3, 0x8012, r0, 0x0) 18:45:50 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@random={'trusted.', 'cgroupcpuset$wlan0security&'}) 18:45:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=@gettaction={0x28, 0x32, 0x801, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, @TCA_ACT_INDEX={0x8}}]}]}, 0x28}}, 0x0) 18:45:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000100)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x15, &(0x7f00000001c0)={@multicast1, @loopback}, 0x3) 18:45:50 executing program 3: r0 = socket$inet6(0x10, 0x8000000000000003, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000000)=@nl=@unspec={0x0, 0x0, 0x4c00000000000000}, 0x80, &(0x7f000002aff0)=[{&(0x7f0000010000)="5500000020007fafb72d13b2a4a2809302000000030343fc6b26236925000400fe7f0000bd2dca8a9848a3c728f1c46b7b31afdc1338d544000000000000f75ae583de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000010f80)}, 0x0) 18:45:50 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000180)={0x0, {{0x2, 0x0, @remote}}}, 0x90) [ 1649.962518] netlink: 12 bytes leftover after parsing attributes in process `syz-executor1'. 18:45:51 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@random={'trusted.', 'cgroupcpuset$wlan0security&'}) [ 1650.143556] netlink: 'syz-executor3': attribute type 4 has an invalid length. [ 1650.151228] netlink: 17 bytes leftover after parsing attributes in process `syz-executor3'. 18:45:51 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0x3, 0x8012, r0, 0x0) 18:45:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000100)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x15, &(0x7f00000001c0)={@multicast1, @loopback}, 0x3) 18:45:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=@gettaction={0x28, 0x32, 0x801, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, @TCA_ACT_INDEX={0x8}}]}]}, 0x28}}, 0x0) 18:45:51 executing program 3: r0 = socket$inet6(0x10, 0x8000000000000003, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000000)=@nl=@unspec={0x0, 0x0, 0x4c00000000000000}, 0x80, &(0x7f000002aff0)=[{&(0x7f0000010000)="5500000020007fafb72d13b2a4a2809302000000030343fc6b26236925000400fe7f0000bd2dca8a9848a3c728f1c46b7b31afdc1338d544000000000000f75ae583de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000010f80)}, 0x0) 18:45:51 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname(r0, &(0x7f0000000340)=@can, &(0x7f00000003c0)=0x80) [ 1650.732160] netlink: 12 bytes leftover after parsing attributes in process `syz-executor1'. [ 1650.787384] netlink: 'syz-executor3': attribute type 4 has an invalid length. [ 1650.794966] netlink: 17 bytes leftover after parsing attributes in process `syz-executor3'. 18:45:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:45:51 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0x3, 0x8012, r0, 0x0) 18:45:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000100)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x15, &(0x7f00000001c0)={@multicast1, @loopback}, 0x3) 18:45:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=@gettaction={0x28, 0x32, 0x801, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, @TCA_ACT_INDEX={0x8}}]}]}, 0x28}}, 0x0) 18:45:52 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x3, &(0x7f0000000080), 0x4) 18:45:52 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname(r0, &(0x7f0000000340)=@can, &(0x7f00000003c0)=0x80) 18:45:52 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0x3, 0x8012, r0, 0x0) 18:45:52 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000080)="010000000004000018") [ 1651.505373] netlink: 12 bytes leftover after parsing attributes in process `syz-executor1'. 18:45:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1651.756357] autofs4:pid:13316:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(1.1024), cmd(0x0000937e) [ 1651.770007] autofs4:pid:13316:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0000937e) 18:45:53 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x3, &(0x7f0000000080), 0x4) 18:45:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=@gettaction={0x28, 0x32, 0x801, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, @TCA_ACT_INDEX={0x8}}]}]}, 0x28}}, 0x0) 18:45:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:45:53 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$int_in(r0, 0x5452, &(0x7f0000affff8)=0x7fffffff) dup2(r0, r2) 18:45:53 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname(r0, &(0x7f0000000340)=@can, &(0x7f00000003c0)=0x80) 18:45:53 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000080)="010000000004000018") [ 1652.283412] netlink: 12 bytes leftover after parsing attributes in process `syz-executor1'. [ 1652.470469] autofs4:pid:13336:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(1.1024), cmd(0x0000937e) [ 1652.483484] autofs4:pid:13336:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0000937e) 18:45:53 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 18:45:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:45:53 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x3, &(0x7f0000000080), 0x4) 18:45:53 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname(r0, &(0x7f0000000340)=@can, &(0x7f00000003c0)=0x80) 18:45:53 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000080)="010000000004000018") 18:45:54 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$int_in(r0, 0x5452, &(0x7f0000affff8)=0x7fffffff) dup2(r0, r2) [ 1653.189036] autofs4:pid:13354:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(1.1024), cmd(0x0000937e) [ 1653.202057] autofs4:pid:13354:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0000937e) 18:45:54 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$int_in(r0, 0x5452, &(0x7f0000affff8)=0x7fffffff) dup2(r0, r2) 18:45:54 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x3, &(0x7f0000000080), 0x4) 18:45:54 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 18:45:54 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$int_in(r0, 0x5452, &(0x7f0000affff8)=0x7fffffff) dup2(r0, r2) 18:45:54 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000080)="010000000004000018") [ 1653.852326] autofs4:pid:13377:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(1.1024), cmd(0x0000937e) [ 1653.865486] autofs4:pid:13377:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0000937e) 18:45:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000600)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0), 0x0) 18:45:55 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$int_in(r0, 0x5452, &(0x7f0000affff8)=0x7fffffff) dup2(r0, r2) 18:45:55 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 18:45:55 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$int_in(r0, 0x5452, &(0x7f0000affff8)=0x7fffffff) dup2(r0, r2) 18:45:55 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/audio\x00', 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000140)) getsockopt$inet6_int(r1, 0x3a, 0x0, &(0x7f0000001e80), &(0x7f0000000040)=0x4) epoll_pwait(r0, &(0x7f0000000980)=[{}, {}], 0x2, 0x40, &(0x7f00000009c0)={0x8001}, 0x8) ioctl$EXT4_IOC_RESIZE_FS(r1, 0x40086610, &(0x7f00000000c0)=0x200) 18:45:55 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$int_in(r0, 0x5452, &(0x7f0000affff8)=0x7fffffff) dup2(r0, r2) 18:45:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000600)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0), 0x0) 18:45:55 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 18:45:55 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$int_in(r0, 0x5452, &(0x7f0000affff8)=0x7fffffff) dup2(r0, r2) 18:45:55 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/audio\x00', 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000140)) getsockopt$inet6_int(r1, 0x3a, 0x0, &(0x7f0000001e80), &(0x7f0000000040)=0x4) epoll_pwait(r0, &(0x7f0000000980)=[{}, {}], 0x2, 0x40, &(0x7f00000009c0)={0x8001}, 0x8) ioctl$EXT4_IOC_RESIZE_FS(r1, 0x40086610, &(0x7f00000000c0)=0x200) 18:45:56 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$int_in(r0, 0x5452, &(0x7f0000affff8)=0x7fffffff) dup2(r0, r2) 18:45:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000600)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0), 0x0) 18:45:56 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$int_in(r0, 0x5452, &(0x7f0000affff8)=0x7fffffff) dup2(r0, r2) 18:45:56 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @loopback, 0x1, 0x0, 'lblc\x00'}, 0x2c) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 18:45:56 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/audio\x00', 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000140)) getsockopt$inet6_int(r1, 0x3a, 0x0, &(0x7f0000001e80), &(0x7f0000000040)=0x4) epoll_pwait(r0, &(0x7f0000000980)=[{}, {}], 0x2, 0x40, &(0x7f00000009c0)={0x8001}, 0x8) ioctl$EXT4_IOC_RESIZE_FS(r1, 0x40086610, &(0x7f00000000c0)=0x200) 18:45:56 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44, 0x0, 0xe0ffffffffffffff}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) 18:45:56 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002440)={{{@in6=@ipv4, @in=@dev}}, {{@in=@multicast2}, 0x0, @in=@remote}}, 0xe8) 18:45:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000600)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0), 0x0) 18:45:57 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @loopback, 0x1, 0x0, 'lblc\x00'}, 0x2c) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 18:45:57 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/audio\x00', 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000140)) getsockopt$inet6_int(r1, 0x3a, 0x0, &(0x7f0000001e80), &(0x7f0000000040)=0x4) epoll_pwait(r0, &(0x7f0000000980)=[{}, {}], 0x2, 0x40, &(0x7f00000009c0)={0x8001}, 0x8) ioctl$EXT4_IOC_RESIZE_FS(r1, 0x40086610, &(0x7f00000000c0)=0x200) 18:45:57 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @loopback, 0x1, 0x0, 'lblc\x00'}, 0x2c) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 18:45:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)='H', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0), 0x20) 18:45:57 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002440)={{{@in6=@ipv4, @in=@dev}}, {{@in=@multicast2}, 0x0, @in=@remote}}, 0xe8) 18:45:57 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x2000000080003, 0x0) close(r0) close(r1) 18:45:57 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @loopback, 0x1, 0x0, 'lblc\x00'}, 0x2c) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 18:45:57 executing program 4: mkdir(&(0x7f0000578000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000240)=@known='system.posix_acl_default\x00', &(0x7f0000000340)="02000000010000000000000002f300000000000023fd0070a844f5c608a30f70db505f46e06d2d4e8583ad7df7ac2741ba67675f0d5b8fd7fc118ce135bffbee3187403e18b7d473b9dfcec0b807d620c314dfa8", 0x54, 0x0) 18:45:57 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @loopback, 0x1, 0x0, 'lblc\x00'}, 0x2c) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 18:45:58 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002440)={{{@in6=@ipv4, @in=@dev}}, {{@in=@multicast2}, 0x0, @in=@remote}}, 0xe8) 18:45:58 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @loopback, 0x1, 0x0, 'lblc\x00'}, 0x2c) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 18:45:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={"766574000000000000000000bd6800", 0x43732e5398416f1b}) 18:45:58 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @loopback, 0x1, 0x0, 'lblc\x00'}, 0x2c) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 18:45:58 executing program 4: mkdir(&(0x7f0000578000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000240)=@known='system.posix_acl_default\x00', &(0x7f0000000340)="02000000010000000000000002f300000000000023fd0070a844f5c608a30f70db505f46e06d2d4e8583ad7df7ac2741ba67675f0d5b8fd7fc118ce135bffbee3187403e18b7d473b9dfcec0b807d620c314dfa8", 0x54, 0x0) 18:45:58 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002440)={{{@in6=@ipv4, @in=@dev}}, {{@in=@multicast2}, 0x0, @in=@remote}}, 0xe8) 18:45:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)='H', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0), 0x20) 18:45:58 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0x4ea) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f00000003c0)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000008000), 0x139f) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x10165) write$FUSE_OPEN(r0, &(0x7f0000000640)={0x20, 0x0, 0x3}, 0x20) ioctl(r1, 0xffffffffffffffff, &(0x7f0000000b40)) write$FUSE_INIT(r0, &(0x7f0000000180)={0x50, 0x0, 0x4}, 0x50) 18:45:59 executing program 4: mkdir(&(0x7f0000578000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000240)=@known='system.posix_acl_default\x00', &(0x7f0000000340)="02000000010000000000000002f300000000000023fd0070a844f5c608a30f70db505f46e06d2d4e8583ad7df7ac2741ba67675f0d5b8fd7fc118ce135bffbee3187403e18b7d473b9dfcec0b807d620c314dfa8", 0x54, 0x0) 18:45:59 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r1, &(0x7f00000002c0)="b7", 0x1, 0x0, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000005f00), 0x0, 0x0) close(r1) 18:45:59 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) 18:45:59 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) getpeername$unix(r0, &(0x7f0000000000), &(0x7f00000000c0)=0x6e) 18:45:59 executing program 4: mkdir(&(0x7f0000578000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000240)=@known='system.posix_acl_default\x00', &(0x7f0000000340)="02000000010000000000000002f300000000000023fd0070a844f5c608a30f70db505f46e06d2d4e8583ad7df7ac2741ba67675f0d5b8fd7fc118ce135bffbee3187403e18b7d473b9dfcec0b807d620c314dfa8", 0x54, 0x0) 18:45:59 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r1, &(0x7f00000002c0)="b7", 0x1, 0x0, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000005f00), 0x0, 0x0) close(r1) 18:45:59 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) getpeername$unix(r0, &(0x7f0000000000), &(0x7f00000000c0)=0x6e) 18:46:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)='H', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0), 0x20) 18:46:00 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) 18:46:00 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0x4ea) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f00000003c0)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000008000), 0x139f) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x10165) write$FUSE_OPEN(r0, &(0x7f0000000640)={0x20, 0x0, 0x3}, 0x20) ioctl(r1, 0xffffffffffffffff, &(0x7f0000000b40)) write$FUSE_INIT(r0, &(0x7f0000000180)={0x50, 0x0, 0x4}, 0x50) 18:46:00 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0x4ea) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f00000003c0)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000008000), 0x139f) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x10165) write$FUSE_OPEN(r0, &(0x7f0000000640)={0x20, 0x0, 0x3}, 0x20) ioctl(r1, 0xffffffffffffffff, &(0x7f0000000b40)) write$FUSE_INIT(r0, &(0x7f0000000180)={0x50, 0x0, 0x4}, 0x50) 18:46:00 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r1, &(0x7f00000002c0)="b7", 0x1, 0x0, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000005f00), 0x0, 0x0) close(r1) 18:46:00 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) getpeername$unix(r0, &(0x7f0000000000), &(0x7f00000000c0)=0x6e) 18:46:00 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0x4ea) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f00000003c0)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000008000), 0x139f) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x10165) write$FUSE_OPEN(r0, &(0x7f0000000640)={0x20, 0x0, 0x3}, 0x20) ioctl(r1, 0xffffffffffffffff, &(0x7f0000000b40)) write$FUSE_INIT(r0, &(0x7f0000000180)={0x50, 0x0, 0x4}, 0x50) 18:46:00 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) 18:46:01 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) getpeername$unix(r0, &(0x7f0000000000), &(0x7f00000000c0)=0x6e) 18:46:01 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r1, &(0x7f00000002c0)="b7", 0x1, 0x0, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000005f00), 0x0, 0x0) close(r1) 18:46:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)='H', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0), 0x20) 18:46:01 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0x4ea) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f00000003c0)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000008000), 0x139f) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x10165) write$FUSE_OPEN(r0, &(0x7f0000000640)={0x20, 0x0, 0x3}, 0x20) ioctl(r1, 0xffffffffffffffff, &(0x7f0000000b40)) write$FUSE_INIT(r0, &(0x7f0000000180)={0x50, 0x0, 0x4}, 0x50) 18:46:01 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0x4ea) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f00000003c0)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000008000), 0x139f) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x10165) write$FUSE_OPEN(r0, &(0x7f0000000640)={0x20, 0x0, 0x3}, 0x20) ioctl(r1, 0xffffffffffffffff, &(0x7f0000000b40)) write$FUSE_INIT(r0, &(0x7f0000000180)={0x50, 0x0, 0x4}, 0x50) 18:46:01 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0x4ea) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f00000003c0)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000008000), 0x139f) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x10165) write$FUSE_OPEN(r0, &(0x7f0000000640)={0x20, 0x0, 0x3}, 0x20) ioctl(r1, 0xffffffffffffffff, &(0x7f0000000b40)) write$FUSE_INIT(r0, &(0x7f0000000180)={0x50, 0x0, 0x4}, 0x50) 18:46:01 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r1, &(0x7f00000002c0)="b7", 0x1, 0x0, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000005f00), 0x0, 0x0) close(r1) 18:46:02 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) 18:46:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0xe000, 0x3, &(0x7f0000ff2000/0xe000)=nil) pipe2(&(0x7f0000000040), 0x0) 18:46:02 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0x4ea) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f00000003c0)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000008000), 0x139f) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x10165) write$FUSE_OPEN(r0, &(0x7f0000000640)={0x20, 0x0, 0x3}, 0x20) ioctl(r1, 0xffffffffffffffff, &(0x7f0000000b40)) write$FUSE_INIT(r0, &(0x7f0000000180)={0x50, 0x0, 0x4}, 0x50) 18:46:02 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r1, &(0x7f00000002c0)="b7", 0x1, 0x0, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000005f00), 0x0, 0x0) close(r1) 18:46:02 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000196fe4)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)=ANY=[@ANYBLOB="0203000211000000000000000000000005000600000000000200000000000000000000000000000000000000000000000000000000000000030008000200000002000000e000000228b44e94000000000200010000000000000003000000000005000500000000000a00000000000000fe8000000000000000000000000000ff0000000000000000"], 0x88}}, 0x0) 18:46:02 executing program 4: capset(&(0x7f0000000080)={0x20080522}, &(0x7f00000000c0)) socket$inet_icmp_raw(0x2, 0x3, 0x1) 18:46:02 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0x4ea) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f00000003c0)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000008000), 0x139f) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x10165) write$FUSE_OPEN(r0, &(0x7f0000000640)={0x20, 0x0, 0x3}, 0x20) ioctl(r1, 0xffffffffffffffff, &(0x7f0000000b40)) write$FUSE_INIT(r0, &(0x7f0000000180)={0x50, 0x0, 0x4}, 0x50) 18:46:02 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r1, &(0x7f00000002c0)="b7", 0x1, 0x0, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000005f00), 0x0, 0x0) close(r1) 18:46:02 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0x4ea) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f00000003c0)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000008000), 0x139f) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x10165) write$FUSE_OPEN(r0, &(0x7f0000000640)={0x20, 0x0, 0x3}, 0x20) ioctl(r1, 0xffffffffffffffff, &(0x7f0000000b40)) write$FUSE_INIT(r0, &(0x7f0000000180)={0x50, 0x0, 0x4}, 0x50) 18:46:03 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000196fe4)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)=ANY=[@ANYBLOB="0203000211000000000000000000000005000600000000000200000000000000000000000000000000000000000000000000000000000000030008000200000002000000e000000228b44e94000000000200010000000000000003000000000005000500000000000a00000000000000fe8000000000000000000000000000ff0000000000000000"], 0x88}}, 0x0) 18:46:03 executing program 4: capset(&(0x7f0000000080)={0x20080522}, &(0x7f00000000c0)) socket$inet_icmp_raw(0x2, 0x3, 0x1) 18:46:03 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0xfffffffffffffffa, 0x20000001, &(0x7f0000b63fe4), 0x1c) splice(r1, 0x0, r0, 0x0, 0x40000ab11, 0x0) 18:46:03 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000200)=0x20) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x100000e, 0x32, 0xffffffffffffffff, 0x0) close(r0) 18:46:03 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000196fe4)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)=ANY=[@ANYBLOB="0203000211000000000000000000000005000600000000000200000000000000000000000000000000000000000000000000000000000000030008000200000002000000e000000228b44e94000000000200010000000000000003000000000005000500000000000a00000000000000fe8000000000000000000000000000ff0000000000000000"], 0x88}}, 0x0) 18:46:03 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x600, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) 18:46:03 executing program 4: capset(&(0x7f0000000080)={0x20080522}, &(0x7f00000000c0)) socket$inet_icmp_raw(0x2, 0x3, 0x1) 18:46:04 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x20) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000000)=""/85) 18:46:04 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net\x00') exit(0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 18:46:04 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x600, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) 18:46:04 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000196fe4)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)=ANY=[@ANYBLOB="0203000211000000000000000000000005000600000000000200000000000000000000000000000000000000000000000000000000000000030008000200000002000000e000000228b44e94000000000200010000000000000003000000000005000500000000000a00000000000000fe8000000000000000000000000000ff0000000000000000"], 0x88}}, 0x0) 18:46:04 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000200)=0x20) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x100000e, 0x32, 0xffffffffffffffff, 0x0) close(r0) 18:46:04 executing program 4: capset(&(0x7f0000000080)={0x20080522}, &(0x7f00000000c0)) socket$inet_icmp_raw(0x2, 0x3, 0x1) 18:46:04 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x600, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) 18:46:04 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x20) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000000)=""/85) 18:46:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000140)=0x100, 0xfd50) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) r2 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") close(r0) 18:46:05 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x17, &(0x7f0000000080)={@remote}, 0x20) [ 1664.210099] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:46:05 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000200)=0x20) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x100000e, 0x32, 0xffffffffffffffff, 0x0) close(r0) 18:46:05 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x600, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) 18:46:05 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x20) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000000)=""/85) 18:46:05 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net\x00') exit(0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 18:46:05 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x17, &(0x7f0000000080)={@remote}, 0x20) 18:46:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000140)=0x100, 0xfd50) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) r2 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") close(r0) 18:46:05 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000200)=0x20) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x100000e, 0x32, 0xffffffffffffffff, 0x0) close(r0) 18:46:06 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000500)=[{&(0x7f0000000340)=""/24, 0x18}], 0x1, 0x0) 18:46:06 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x20) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000000)=""/85) [ 1665.103306] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:46:06 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x17, &(0x7f0000000080)={@remote}, 0x20) 18:46:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000140)=0x100, 0xfd50) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) r2 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") close(r0) 18:46:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00') fcntl$notify(r1, 0x402, 0x31) exit(0x0) getdents64(r1, &(0x7f0000000000)=""/57, 0x39) 18:46:06 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0x800000000000937e, &(0x7f0000000140)="01000000000000007f000000084781fb0731877541b9551f25bbb5412c759f127c7d31239137405dd2400f6acb0d0dd940dd49c547e2c81376d7d59f10391231a1b8131f3eb817517fa8057e4e670ce9050a0d11b60705d382159378f909aa7effe2d8769007c43b319f50caf2046aa018dde2bf2df59a0778044f87763d17") 18:46:06 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net\x00') exit(0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 18:46:06 executing program 3: clone(0x0, &(0x7f0000000b40), &(0x7f0000000a80), &(0x7f0000000ac0), &(0x7f0000000a00)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa0000004, 0x0) syz_open_dev$mice(&(0x7f0000000800)='/dev/input/mice\x00', 0x0, 0x0) [ 1665.927909] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1666.015931] autofs4:pid:13747:validate_dev_ioctl: path string terminator missing for cmd(0x0000937e) 18:46:07 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x17, &(0x7f0000000080)={@remote}, 0x20) 18:46:07 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0x800000000000937e, &(0x7f0000000140)="01000000000000007f000000084781fb0731877541b9551f25bbb5412c759f127c7d31239137405dd2400f6acb0d0dd940dd49c547e2c81376d7d59f10391231a1b8131f3eb817517fa8057e4e670ce9050a0d11b60705d382159378f909aa7effe2d8769007c43b319f50caf2046aa018dde2bf2df59a0778044f87763d17") 18:46:07 executing program 4: r0 = memfd_create(&(0x7f0000000080)='.\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) dup2(r0, r1) 18:46:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000140)=0x100, 0xfd50) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) r2 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") close(r0) [ 1666.574356] autofs4:pid:13763:validate_dev_ioctl: path string terminator missing for cmd(0x0000937e) 18:46:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x4, 0xd}]}, 0x18}}, 0x0) [ 1666.881420] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:46:08 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0x800000000000937e, &(0x7f0000000140)="01000000000000007f000000084781fb0731877541b9551f25bbb5412c759f127c7d31239137405dd2400f6acb0d0dd940dd49c547e2c81376d7d59f10391231a1b8131f3eb817517fa8057e4e670ce9050a0d11b60705d382159378f909aa7effe2d8769007c43b319f50caf2046aa018dde2bf2df59a0778044f87763d17") 18:46:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00') fcntl$notify(r1, 0x402, 0x31) exit(0x0) getdents64(r1, &(0x7f0000000000)=""/57, 0x39) 18:46:08 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net\x00') exit(0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) [ 1667.182123] autofs4:pid:13778:validate_dev_ioctl: path string terminator missing for cmd(0x0000937e) 18:46:08 executing program 4: r0 = memfd_create(&(0x7f0000000080)='.\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) dup2(r0, r1) 18:46:08 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0x800000000000937e, &(0x7f0000000140)="01000000000000007f000000084781fb0731877541b9551f25bbb5412c759f127c7d31239137405dd2400f6acb0d0dd940dd49c547e2c81376d7d59f10391231a1b8131f3eb817517fa8057e4e670ce9050a0d11b60705d382159378f909aa7effe2d8769007c43b319f50caf2046aa018dde2bf2df59a0778044f87763d17") 18:46:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) 18:46:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x4, 0xd}]}, 0x18}}, 0x0) [ 1667.815920] autofs4:pid:13795:validate_dev_ioctl: path string terminator missing for cmd(0x0000937e) 18:46:08 executing program 4: r0 = memfd_create(&(0x7f0000000080)='.\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) dup2(r0, r1) 18:46:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x90}}, 0x1c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 18:46:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) 18:46:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00') fcntl$notify(r1, 0x402, 0x31) exit(0x0) getdents64(r1, &(0x7f0000000000)=""/57, 0x39) 18:46:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0xfb, &(0x7f0000000340)=""/251}, 0x48) r0 = socket$kcm(0xa, 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xb, 0x2}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 18:46:09 executing program 4: r0 = memfd_create(&(0x7f0000000080)='.\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) dup2(r0, r1) 18:46:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x4, 0xd}]}, 0x18}}, 0x0) 18:46:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) 18:46:10 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0xfb, &(0x7f0000000340)=""/251}, 0x48) r0 = socket$kcm(0xa, 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xb, 0x2}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 18:46:10 executing program 4: r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000000)) 18:46:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) 18:46:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x4, 0xd}]}, 0x18}}, 0x0) 18:46:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00') fcntl$notify(r1, 0x402, 0x31) exit(0x0) getdents64(r1, &(0x7f0000000000)=""/57, 0x39) 18:46:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x90}}, 0x1c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 18:46:10 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0xfb, &(0x7f0000000340)=""/251}, 0x48) r0 = socket$kcm(0xa, 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xb, 0x2}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 18:46:10 executing program 4: r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000000)) 18:46:10 executing program 0: r0 = socket(0x200000000010, 0x80000000002, 0x0) write(r0, &(0x7f00000000c0)="240000002a007f000000000000ed0300000000ff010000000b0000000000800000000018", 0x24) 18:46:11 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/0ys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) 18:46:11 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0xfb, &(0x7f0000000340)=""/251}, 0x48) r0 = socket$kcm(0xa, 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xb, 0x2}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 18:46:11 executing program 0: r0 = socket(0x200000000010, 0x80000000002, 0x0) write(r0, &(0x7f00000000c0)="240000002a007f000000000000ed0300000000ff010000000b0000000000800000000018", 0x24) 18:46:11 executing program 4: r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000000)) 18:46:11 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)="6e65742f6669625f747269650025cc68cf29d68efa3fc800db43cc35d44bf6031343ee92da26625f568c433424363b2afff5c63e85ca6ab4aadca0251cc816ca23ec912d7343e7639144205fdf03007d1ef04976df8ec1a67d79a0d28a7d009e") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 18:46:11 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/0ys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) 18:46:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x90}}, 0x1c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 18:46:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000280)=0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000600)='nbd\x00') process_vm_readv(r1, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/12, 0xc}], 0x1, &(0x7f00000004c0)=[{&(0x7f0000001100)=""/4096, 0x1000}, {&(0x7f0000000340)=""/73, 0x49}, {&(0x7f00000003c0)=""/87, 0x57}, {&(0x7f0000000440)=""/46, 0x2e}, {&(0x7f0000000480)=""/27, 0x1b}], 0x5, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020300090a0000000000000000000000030006000000000002000000e00000010000000000000000020001f8f362c634e2de000000000000020000ecaf9c070100000000000000000000000000000000"], 0x50}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000003240)='net/mcfilter6\x00') add_key(&(0x7f0000000080)='logon\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000001240), 0x0, 0xfffffffffffffff8) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, &(0x7f00000000c0), 0x43, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f00000001c0), 0x1ff, &(0x7f0000fff000/0x1000)=nil, 0x3) write$P9_RWALK(r3, &(0x7f0000000640)={0x7e, 0x6f, 0x2, {0x9, [{0x8, 0x4, 0x5}, {0xa6, 0x0, 0x6}, {0x4, 0x0, 0x2}, {0x9, 0x1, 0x8}, {0x0, 0x1, 0x6}, {0x14, 0x0, 0x2}, {0x8, 0x2, 0x2}, {0x1, 0x1, 0x2}, {0x0, 0x4, 0x2}]}}, 0x7e) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000200)) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r4, 0x107, 0x2, &(0x7f0000000000)="32074ac51bd30433098a940e9a81622b", 0x10) sendto$inet(r3, &(0x7f0000000500)="6575f5f541082a59bb83b1ad87b112fe57cf119707e9d5fe769d7d3cb64950cdc04e95542d30ffe5969a00e92b56828736f25e5d4e213a5216e1206fd6910df6646342dd7bbc2af23fbe753efef6e6cc339c6a973459d653ed085f05d67d0d5429aa19e9a242e25cbc34748a83b7b43e8154d2330facfac74664cfc558e36387d79471ae441ef5069a8acfb1b0970e63e4a1d082d3c3551e6f422a4716c2ba71968ee06422d0b2045ea710b772c4377ddd6c05f25425ed9cf67b6a0e914088e65b3c322d76dd9208ef1b5b48e866a3b5ec1a368b7853", 0xd6, 0x4000000, &(0x7f0000000240)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='tunl0\x00', 0x5) sendto$inet(r0, &(0x7f0000000b40)="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", 0x5a6, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00006d1fd4)="db", 0x1, 0x4000010, &(0x7f00004daff0)={0x2, 0x0, @loopback}, 0x10) 18:46:12 executing program 0: r0 = socket(0x200000000010, 0x80000000002, 0x0) write(r0, &(0x7f00000000c0)="240000002a007f000000000000ed0300000000ff010000000b0000000000800000000018", 0x24) 18:46:12 executing program 4: r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000000)) 18:46:12 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/0ys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) 18:46:12 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)="6e65742f6669625f747269650025cc68cf29d68efa3fc800db43cc35d44bf6031343ee92da26625f568c433424363b2afff5c63e85ca6ab4aadca0251cc816ca23ec912d7343e7639144205fdf03007d1ef04976df8ec1a67d79a0d28a7d009e") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 18:46:12 executing program 0: r0 = socket(0x200000000010, 0x80000000002, 0x0) write(r0, &(0x7f00000000c0)="240000002a007f000000000000ed0300000000ff010000000b0000000000800000000018", 0x24) 18:46:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000280)=0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000600)='nbd\x00') process_vm_readv(r1, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/12, 0xc}], 0x1, &(0x7f00000004c0)=[{&(0x7f0000001100)=""/4096, 0x1000}, {&(0x7f0000000340)=""/73, 0x49}, {&(0x7f00000003c0)=""/87, 0x57}, {&(0x7f0000000440)=""/46, 0x2e}, {&(0x7f0000000480)=""/27, 0x1b}], 0x5, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020300090a0000000000000000000000030006000000000002000000e00000010000000000000000020001f8f362c634e2de000000000000020000ecaf9c070100000000000000000000000000000000"], 0x50}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000003240)='net/mcfilter6\x00') add_key(&(0x7f0000000080)='logon\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000001240), 0x0, 0xfffffffffffffff8) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, &(0x7f00000000c0), 0x43, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f00000001c0), 0x1ff, &(0x7f0000fff000/0x1000)=nil, 0x3) write$P9_RWALK(r3, &(0x7f0000000640)={0x7e, 0x6f, 0x2, {0x9, [{0x8, 0x4, 0x5}, {0xa6, 0x0, 0x6}, {0x4, 0x0, 0x2}, {0x9, 0x1, 0x8}, {0x0, 0x1, 0x6}, {0x14, 0x0, 0x2}, {0x8, 0x2, 0x2}, {0x1, 0x1, 0x2}, {0x0, 0x4, 0x2}]}}, 0x7e) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000200)) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r4, 0x107, 0x2, &(0x7f0000000000)="32074ac51bd30433098a940e9a81622b", 0x10) sendto$inet(r3, &(0x7f0000000500)="6575f5f541082a59bb83b1ad87b112fe57cf119707e9d5fe769d7d3cb64950cdc04e95542d30ffe5969a00e92b56828736f25e5d4e213a5216e1206fd6910df6646342dd7bbc2af23fbe753efef6e6cc339c6a973459d653ed085f05d67d0d5429aa19e9a242e25cbc34748a83b7b43e8154d2330facfac74664cfc558e36387d79471ae441ef5069a8acfb1b0970e63e4a1d082d3c3551e6f422a4716c2ba71968ee06422d0b2045ea710b772c4377ddd6c05f25425ed9cf67b6a0e914088e65b3c322d76dd9208ef1b5b48e866a3b5ec1a368b7853", 0xd6, 0x4000000, &(0x7f0000000240)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='tunl0\x00', 0x5) sendto$inet(r0, &(0x7f0000000b40)="94f0e86d4aef701ca8117bbae9aafca1d224f7ab5093df5fd04008b443ccff3cf45a46e1dfa12980bb68565dc76203515500a449b2533c89fb9f600c986c43bfb9122605aa60f3565cec73825b6b2e45301173a019da52250e0bc84f2c4101cc1e75573a42bc5b0a6ea5bc2e1a0e55b0bf7e4871be9b73f03d65ad0a7a49dbc13696143e9927b353986f49bf1fd9cb5afe06fa581af2688b6feda1917a205989ccb71a2e7d96d8d2dcd95232e9b859bde902846171829ae23034064be129aa269ac1884e14c89eff915e058bdae2f9f5d008780e65d9fd2ff51429c587eb013180b59564369fa907b9144f56c8dddc0fb57dbfdeb9416aa4c782490dd25843528eb227be578128a303d5134e7da62ab2a3c0f76a8b219ac133b9ec8686e50f9fa047a65e483b044cbdd84728958d76c91c9d9cdc85070cc8fd902b06b5da4895b0cc628031fa45f7c4afad9071178d0a5051fcd7482bec952bfc83682aa0ee74568cd4b22e914e1c155dc26354b74f0248e99b5d2603cf07eceff9733703fa9d99ddd31d628238d19a4be09b78ff056c4a6961076187d037fc73c86705854c16407be66b0ba67f52b02e9ff02e8a05f16cb1d1b1cca004be9433863f0b43c8b77432f92c9b0ef914725e62cfbf2c62178895e5c26725dc1ee896a1151b4893d0ae73a824293056954f2fd8ed00af4687305bca868c0e9f66eece35b90b062ba61390e6de29da3d1bb6bb7e95c3d8a890c9fdc6c144f9b0265cccdddaebe5aacd1cdf4eeec929cdd6810416ce1b098446f31cf36e0f2f2c7ca0496cf9ba1297e0d3a32cc5c1ae3b9c307ad5992b1720abce9d8dc16c2e1d23ecb7a9c6c7db4122fb38be47c6b94895a6a7b66d122742c0984e3825460ef11e5d1e11053054f4445d8ecb7bff50848b70424dc0d53a54509e3d2685719e0b3471fa577808bcbebe7f716f0b6855de2d2370f523d233cb7c27b31cff455dcc8e5d787dcb312f572366c4ec146e28aa73635061a14d60f48735bda3b7c70efe367a1f69dc199bed98ad9dd47eea1a78758d3255c0eee7a292d7a8cbc31792bbc582f0c0520e5a39123f4b89471c65e07c3f41001e7164c314a898f15760c3bd6e4fbc0760be6eff4352514cdb89e3f941846258b7bce5da7bd595eeb4c7c759c2ebabca9db91d3b04fc8981290db936e691efa035d796224c5e9381e5062b52021e7a88a8f16e69ae5ef65be54295d221f9ff05276df28de4e3f2a34a68607a7b4e932e3c5221c6e2083fac80614a5aaef7a546a793a61d10e2f96b50830b19811c9c49029a1ed0041c01bd577fb695d0e31e8ac99096c70f0f7b48b73654ea0a29a7d820c3c1a72208fc664b90937ae2eb1fdcd18381329f0d022113173d2f96625cc498a448fe8d6409db0539ffe099825abbe2dc1e0737020ea53506bb5174e856995b453afde30ebd14d76a96e46cf322e1efdd144ba5c411fd56e8202374afc5800c61391b3846a1c48c655ad72fccb28cc78c218587d93713b3006602e2d82577730050b589ee7eba17e51d5da9f1c499cb4cffa56b5fc60f0e37ad1f25b4c6a8ab3b023c36dd4471abc0444708be9d0f4b819afe33ac25b8a0def3bb2feed6daf10c17bfaac431e16d743537fc8064614a46d768bafffbadbcaf8dc7faf8639f01b92a87f1b40ebf2dffbea84afcf1357519baca9ea2a9c22a869dda82878ce552a5d1b8c248cec20f707fea91b1e014ea47068140704122ac5982b2d700fd250c2577c58f2ed97e21649bc99fd9af1d99d3f8989ccb8b8e4ca445345193dad3c39e9bdc86a9721a0d8be5e875e4de796b8e11b625962abc5935362541e570ee131f3537b26ab1256b7f939386c51066ce6c56c051f6ea598b9b6491524f368fa56279ba3325adb6fdce78db8f142ee5655aa3e38c32ba41d1aaa1e3e099b216a7258512e4b7e90e2c7418295f66b5e4190fff16e5cece9bd26e7eb397c5c5fdceb980dd5184f8004284d8343f91468e97d6e7929540b2e6a934cef823a74a021b6781dc65438125bb76e5", 0x5a6, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00006d1fd4)="db", 0x1, 0x4000010, &(0x7f00004daff0)={0x2, 0x0, @loopback}, 0x10) 18:46:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000280)=0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000600)='nbd\x00') process_vm_readv(r1, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/12, 0xc}], 0x1, &(0x7f00000004c0)=[{&(0x7f0000001100)=""/4096, 0x1000}, {&(0x7f0000000340)=""/73, 0x49}, {&(0x7f00000003c0)=""/87, 0x57}, {&(0x7f0000000440)=""/46, 0x2e}, {&(0x7f0000000480)=""/27, 0x1b}], 0x5, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020300090a0000000000000000000000030006000000000002000000e00000010000000000000000020001f8f362c634e2de000000000000020000ecaf9c070100000000000000000000000000000000"], 0x50}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000003240)='net/mcfilter6\x00') add_key(&(0x7f0000000080)='logon\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000001240), 0x0, 0xfffffffffffffff8) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, &(0x7f00000000c0), 0x43, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f00000001c0), 0x1ff, &(0x7f0000fff000/0x1000)=nil, 0x3) write$P9_RWALK(r3, &(0x7f0000000640)={0x7e, 0x6f, 0x2, {0x9, [{0x8, 0x4, 0x5}, {0xa6, 0x0, 0x6}, {0x4, 0x0, 0x2}, {0x9, 0x1, 0x8}, {0x0, 0x1, 0x6}, {0x14, 0x0, 0x2}, {0x8, 0x2, 0x2}, {0x1, 0x1, 0x2}, {0x0, 0x4, 0x2}]}}, 0x7e) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000200)) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r4, 0x107, 0x2, &(0x7f0000000000)="32074ac51bd30433098a940e9a81622b", 0x10) sendto$inet(r3, &(0x7f0000000500)="6575f5f541082a59bb83b1ad87b112fe57cf119707e9d5fe769d7d3cb64950cdc04e95542d30ffe5969a00e92b56828736f25e5d4e213a5216e1206fd6910df6646342dd7bbc2af23fbe753efef6e6cc339c6a973459d653ed085f05d67d0d5429aa19e9a242e25cbc34748a83b7b43e8154d2330facfac74664cfc558e36387d79471ae441ef5069a8acfb1b0970e63e4a1d082d3c3551e6f422a4716c2ba71968ee06422d0b2045ea710b772c4377ddd6c05f25425ed9cf67b6a0e914088e65b3c322d76dd9208ef1b5b48e866a3b5ec1a368b7853", 0xd6, 0x4000000, &(0x7f0000000240)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='tunl0\x00', 0x5) sendto$inet(r0, &(0x7f0000000b40)="94f0e86d4aef701ca8117bbae9aafca1d224f7ab5093df5fd04008b443ccff3cf45a46e1dfa12980bb68565dc76203515500a449b2533c89fb9f600c986c43bfb9122605aa60f3565cec73825b6b2e45301173a019da52250e0bc84f2c4101cc1e75573a42bc5b0a6ea5bc2e1a0e55b0bf7e4871be9b73f03d65ad0a7a49dbc13696143e9927b353986f49bf1fd9cb5afe06fa581af2688b6feda1917a205989ccb71a2e7d96d8d2dcd95232e9b859bde902846171829ae23034064be129aa269ac1884e14c89eff915e058bdae2f9f5d008780e65d9fd2ff51429c587eb013180b59564369fa907b9144f56c8dddc0fb57dbfdeb9416aa4c782490dd25843528eb227be578128a303d5134e7da62ab2a3c0f76a8b219ac133b9ec8686e50f9fa047a65e483b044cbdd84728958d76c91c9d9cdc85070cc8fd902b06b5da4895b0cc628031fa45f7c4afad9071178d0a5051fcd7482bec952bfc83682aa0ee74568cd4b22e914e1c155dc26354b74f0248e99b5d2603cf07eceff9733703fa9d99ddd31d628238d19a4be09b78ff056c4a6961076187d037fc73c86705854c16407be66b0ba67f52b02e9ff02e8a05f16cb1d1b1cca004be9433863f0b43c8b77432f92c9b0ef914725e62cfbf2c62178895e5c26725dc1ee896a1151b4893d0ae73a824293056954f2fd8ed00af4687305bca868c0e9f66eece35b90b062ba61390e6de29da3d1bb6bb7e95c3d8a890c9fdc6c144f9b0265cccdddaebe5aacd1cdf4eeec929cdd6810416ce1b098446f31cf36e0f2f2c7ca0496cf9ba1297e0d3a32cc5c1ae3b9c307ad5992b1720abce9d8dc16c2e1d23ecb7a9c6c7db4122fb38be47c6b94895a6a7b66d122742c0984e3825460ef11e5d1e11053054f4445d8ecb7bff50848b70424dc0d53a54509e3d2685719e0b3471fa577808bcbebe7f716f0b6855de2d2370f523d233cb7c27b31cff455dcc8e5d787dcb312f572366c4ec146e28aa73635061a14d60f48735bda3b7c70efe367a1f69dc199bed98ad9dd47eea1a78758d3255c0eee7a292d7a8cbc31792bbc582f0c0520e5a39123f4b89471c65e07c3f41001e7164c314a898f15760c3bd6e4fbc0760be6eff4352514cdb89e3f941846258b7bce5da7bd595eeb4c7c759c2ebabca9db91d3b04fc8981290db936e691efa035d796224c5e9381e5062b52021e7a88a8f16e69ae5ef65be54295d221f9ff05276df28de4e3f2a34a68607a7b4e932e3c5221c6e2083fac80614a5aaef7a546a793a61d10e2f96b50830b19811c9c49029a1ed0041c01bd577fb695d0e31e8ac99096c70f0f7b48b73654ea0a29a7d820c3c1a72208fc664b90937ae2eb1fdcd18381329f0d022113173d2f96625cc498a448fe8d6409db0539ffe099825abbe2dc1e0737020ea53506bb5174e856995b453afde30ebd14d76a96e46cf322e1efdd144ba5c411fd56e8202374afc5800c61391b3846a1c48c655ad72fccb28cc78c218587d93713b3006602e2d82577730050b589ee7eba17e51d5da9f1c499cb4cffa56b5fc60f0e37ad1f25b4c6a8ab3b023c36dd4471abc0444708be9d0f4b819afe33ac25b8a0def3bb2feed6daf10c17bfaac431e16d743537fc8064614a46d768bafffbadbcaf8dc7faf8639f01b92a87f1b40ebf2dffbea84afcf1357519baca9ea2a9c22a869dda82878ce552a5d1b8c248cec20f707fea91b1e014ea47068140704122ac5982b2d700fd250c2577c58f2ed97e21649bc99fd9af1d99d3f8989ccb8b8e4ca445345193dad3c39e9bdc86a9721a0d8be5e875e4de796b8e11b625962abc5935362541e570ee131f3537b26ab1256b7f939386c51066ce6c56c051f6ea598b9b6491524f368fa56279ba3325adb6fdce78db8f142ee5655aa3e38c32ba41d1aaa1e3e099b216a7258512e4b7e90e2c7418295f66b5e4190fff16e5cece9bd26e7eb397c5c5fdceb980dd5184f8004284d8343f91468e97d6e7929540b2e6a934cef823a74a021b6781dc65438125bb76e5", 0x5a6, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00006d1fd4)="db", 0x1, 0x4000010, &(0x7f00004daff0)={0x2, 0x0, @loopback}, 0x10) 18:46:13 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/0ys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) 18:46:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x90}}, 0x1c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 18:46:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000280)=0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000600)='nbd\x00') process_vm_readv(r1, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/12, 0xc}], 0x1, &(0x7f00000004c0)=[{&(0x7f0000001100)=""/4096, 0x1000}, {&(0x7f0000000340)=""/73, 0x49}, {&(0x7f00000003c0)=""/87, 0x57}, {&(0x7f0000000440)=""/46, 0x2e}, {&(0x7f0000000480)=""/27, 0x1b}], 0x5, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020300090a0000000000000000000000030006000000000002000000e00000010000000000000000020001f8f362c634e2de000000000000020000ecaf9c070100000000000000000000000000000000"], 0x50}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000003240)='net/mcfilter6\x00') add_key(&(0x7f0000000080)='logon\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000001240), 0x0, 0xfffffffffffffff8) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, &(0x7f00000000c0), 0x43, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f00000001c0), 0x1ff, &(0x7f0000fff000/0x1000)=nil, 0x3) write$P9_RWALK(r3, &(0x7f0000000640)={0x7e, 0x6f, 0x2, {0x9, [{0x8, 0x4, 0x5}, {0xa6, 0x0, 0x6}, {0x4, 0x0, 0x2}, {0x9, 0x1, 0x8}, {0x0, 0x1, 0x6}, {0x14, 0x0, 0x2}, {0x8, 0x2, 0x2}, {0x1, 0x1, 0x2}, {0x0, 0x4, 0x2}]}}, 0x7e) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000200)) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r4, 0x107, 0x2, &(0x7f0000000000)="32074ac51bd30433098a940e9a81622b", 0x10) sendto$inet(r3, &(0x7f0000000500)="6575f5f541082a59bb83b1ad87b112fe57cf119707e9d5fe769d7d3cb64950cdc04e95542d30ffe5969a00e92b56828736f25e5d4e213a5216e1206fd6910df6646342dd7bbc2af23fbe753efef6e6cc339c6a973459d653ed085f05d67d0d5429aa19e9a242e25cbc34748a83b7b43e8154d2330facfac74664cfc558e36387d79471ae441ef5069a8acfb1b0970e63e4a1d082d3c3551e6f422a4716c2ba71968ee06422d0b2045ea710b772c4377ddd6c05f25425ed9cf67b6a0e914088e65b3c322d76dd9208ef1b5b48e866a3b5ec1a368b7853", 0xd6, 0x4000000, &(0x7f0000000240)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='tunl0\x00', 0x5) sendto$inet(r0, &(0x7f0000000b40)="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", 0x5a6, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00006d1fd4)="db", 0x1, 0x4000010, &(0x7f00004daff0)={0x2, 0x0, @loopback}, 0x10) 18:46:13 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)="6e65742f6669625f747269650025cc68cf29d68efa3fc800db43cc35d44bf6031343ee92da26625f568c433424363b2afff5c63e85ca6ab4aadca0251cc816ca23ec912d7343e7639144205fdf03007d1ef04976df8ec1a67d79a0d28a7d009e") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 18:46:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000280)=0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000600)='nbd\x00') process_vm_readv(r1, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/12, 0xc}], 0x1, &(0x7f00000004c0)=[{&(0x7f0000001100)=""/4096, 0x1000}, {&(0x7f0000000340)=""/73, 0x49}, {&(0x7f00000003c0)=""/87, 0x57}, {&(0x7f0000000440)=""/46, 0x2e}, {&(0x7f0000000480)=""/27, 0x1b}], 0x5, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020300090a0000000000000000000000030006000000000002000000e00000010000000000000000020001f8f362c634e2de000000000000020000ecaf9c070100000000000000000000000000000000"], 0x50}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000003240)='net/mcfilter6\x00') add_key(&(0x7f0000000080)='logon\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000001240), 0x0, 0xfffffffffffffff8) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, &(0x7f00000000c0), 0x43, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f00000001c0), 0x1ff, &(0x7f0000fff000/0x1000)=nil, 0x3) write$P9_RWALK(r3, &(0x7f0000000640)={0x7e, 0x6f, 0x2, {0x9, [{0x8, 0x4, 0x5}, {0xa6, 0x0, 0x6}, {0x4, 0x0, 0x2}, {0x9, 0x1, 0x8}, {0x0, 0x1, 0x6}, {0x14, 0x0, 0x2}, {0x8, 0x2, 0x2}, {0x1, 0x1, 0x2}, {0x0, 0x4, 0x2}]}}, 0x7e) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000200)) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r4, 0x107, 0x2, &(0x7f0000000000)="32074ac51bd30433098a940e9a81622b", 0x10) sendto$inet(r3, &(0x7f0000000500)="6575f5f541082a59bb83b1ad87b112fe57cf119707e9d5fe769d7d3cb64950cdc04e95542d30ffe5969a00e92b56828736f25e5d4e213a5216e1206fd6910df6646342dd7bbc2af23fbe753efef6e6cc339c6a973459d653ed085f05d67d0d5429aa19e9a242e25cbc34748a83b7b43e8154d2330facfac74664cfc558e36387d79471ae441ef5069a8acfb1b0970e63e4a1d082d3c3551e6f422a4716c2ba71968ee06422d0b2045ea710b772c4377ddd6c05f25425ed9cf67b6a0e914088e65b3c322d76dd9208ef1b5b48e866a3b5ec1a368b7853", 0xd6, 0x4000000, &(0x7f0000000240)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='tunl0\x00', 0x5) sendto$inet(r0, &(0x7f0000000b40)="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", 0x5a6, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00006d1fd4)="db", 0x1, 0x4000010, &(0x7f00004daff0)={0x2, 0x0, @loopback}, 0x10) 18:46:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000280)=0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000600)='nbd\x00') process_vm_readv(r1, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/12, 0xc}], 0x1, &(0x7f00000004c0)=[{&(0x7f0000001100)=""/4096, 0x1000}, {&(0x7f0000000340)=""/73, 0x49}, {&(0x7f00000003c0)=""/87, 0x57}, {&(0x7f0000000440)=""/46, 0x2e}, {&(0x7f0000000480)=""/27, 0x1b}], 0x5, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020300090a0000000000000000000000030006000000000002000000e00000010000000000000000020001f8f362c634e2de000000000000020000ecaf9c070100000000000000000000000000000000"], 0x50}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000003240)='net/mcfilter6\x00') add_key(&(0x7f0000000080)='logon\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000001240), 0x0, 0xfffffffffffffff8) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, &(0x7f00000000c0), 0x43, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f00000001c0), 0x1ff, &(0x7f0000fff000/0x1000)=nil, 0x3) write$P9_RWALK(r3, &(0x7f0000000640)={0x7e, 0x6f, 0x2, {0x9, [{0x8, 0x4, 0x5}, {0xa6, 0x0, 0x6}, {0x4, 0x0, 0x2}, {0x9, 0x1, 0x8}, {0x0, 0x1, 0x6}, {0x14, 0x0, 0x2}, {0x8, 0x2, 0x2}, {0x1, 0x1, 0x2}, {0x0, 0x4, 0x2}]}}, 0x7e) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000200)) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r4, 0x107, 0x2, &(0x7f0000000000)="32074ac51bd30433098a940e9a81622b", 0x10) sendto$inet(r3, &(0x7f0000000500)="6575f5f541082a59bb83b1ad87b112fe57cf119707e9d5fe769d7d3cb64950cdc04e95542d30ffe5969a00e92b56828736f25e5d4e213a5216e1206fd6910df6646342dd7bbc2af23fbe753efef6e6cc339c6a973459d653ed085f05d67d0d5429aa19e9a242e25cbc34748a83b7b43e8154d2330facfac74664cfc558e36387d79471ae441ef5069a8acfb1b0970e63e4a1d082d3c3551e6f422a4716c2ba71968ee06422d0b2045ea710b772c4377ddd6c05f25425ed9cf67b6a0e914088e65b3c322d76dd9208ef1b5b48e866a3b5ec1a368b7853", 0xd6, 0x4000000, &(0x7f0000000240)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='tunl0\x00', 0x5) sendto$inet(r0, &(0x7f0000000b40)="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", 0x5a6, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00006d1fd4)="db", 0x1, 0x4000010, &(0x7f00004daff0)={0x2, 0x0, @loopback}, 0x10) 18:46:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000280)=0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000600)='nbd\x00') process_vm_readv(r1, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/12, 0xc}], 0x1, &(0x7f00000004c0)=[{&(0x7f0000001100)=""/4096, 0x1000}, {&(0x7f0000000340)=""/73, 0x49}, {&(0x7f00000003c0)=""/87, 0x57}, {&(0x7f0000000440)=""/46, 0x2e}, {&(0x7f0000000480)=""/27, 0x1b}], 0x5, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020300090a0000000000000000000000030006000000000002000000e00000010000000000000000020001f8f362c634e2de000000000000020000ecaf9c070100000000000000000000000000000000"], 0x50}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000003240)='net/mcfilter6\x00') add_key(&(0x7f0000000080)='logon\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000001240), 0x0, 0xfffffffffffffff8) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, &(0x7f00000000c0), 0x43, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f00000001c0), 0x1ff, &(0x7f0000fff000/0x1000)=nil, 0x3) write$P9_RWALK(r3, &(0x7f0000000640)={0x7e, 0x6f, 0x2, {0x9, [{0x8, 0x4, 0x5}, {0xa6, 0x0, 0x6}, {0x4, 0x0, 0x2}, {0x9, 0x1, 0x8}, {0x0, 0x1, 0x6}, {0x14, 0x0, 0x2}, {0x8, 0x2, 0x2}, {0x1, 0x1, 0x2}, {0x0, 0x4, 0x2}]}}, 0x7e) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000200)) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r4, 0x107, 0x2, &(0x7f0000000000)="32074ac51bd30433098a940e9a81622b", 0x10) sendto$inet(r3, &(0x7f0000000500)="6575f5f541082a59bb83b1ad87b112fe57cf119707e9d5fe769d7d3cb64950cdc04e95542d30ffe5969a00e92b56828736f25e5d4e213a5216e1206fd6910df6646342dd7bbc2af23fbe753efef6e6cc339c6a973459d653ed085f05d67d0d5429aa19e9a242e25cbc34748a83b7b43e8154d2330facfac74664cfc558e36387d79471ae441ef5069a8acfb1b0970e63e4a1d082d3c3551e6f422a4716c2ba71968ee06422d0b2045ea710b772c4377ddd6c05f25425ed9cf67b6a0e914088e65b3c322d76dd9208ef1b5b48e866a3b5ec1a368b7853", 0xd6, 0x4000000, &(0x7f0000000240)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='tunl0\x00', 0x5) sendto$inet(r0, &(0x7f0000000b40)="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", 0x5a6, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00006d1fd4)="db", 0x1, 0x4000010, &(0x7f00004daff0)={0x2, 0x0, @loopback}, 0x10) 18:46:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000280)=0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000600)='nbd\x00') process_vm_readv(r1, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/12, 0xc}], 0x1, &(0x7f00000004c0)=[{&(0x7f0000001100)=""/4096, 0x1000}, {&(0x7f0000000340)=""/73, 0x49}, {&(0x7f00000003c0)=""/87, 0x57}, {&(0x7f0000000440)=""/46, 0x2e}, {&(0x7f0000000480)=""/27, 0x1b}], 0x5, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020300090a0000000000000000000000030006000000000002000000e00000010000000000000000020001f8f362c634e2de000000000000020000ecaf9c070100000000000000000000000000000000"], 0x50}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000003240)='net/mcfilter6\x00') add_key(&(0x7f0000000080)='logon\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000001240), 0x0, 0xfffffffffffffff8) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, &(0x7f00000000c0), 0x43, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f00000001c0), 0x1ff, &(0x7f0000fff000/0x1000)=nil, 0x3) write$P9_RWALK(r3, &(0x7f0000000640)={0x7e, 0x6f, 0x2, {0x9, [{0x8, 0x4, 0x5}, {0xa6, 0x0, 0x6}, {0x4, 0x0, 0x2}, {0x9, 0x1, 0x8}, {0x0, 0x1, 0x6}, {0x14, 0x0, 0x2}, {0x8, 0x2, 0x2}, {0x1, 0x1, 0x2}, {0x0, 0x4, 0x2}]}}, 0x7e) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000200)) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r4, 0x107, 0x2, &(0x7f0000000000)="32074ac51bd30433098a940e9a81622b", 0x10) sendto$inet(r3, &(0x7f0000000500)="6575f5f541082a59bb83b1ad87b112fe57cf119707e9d5fe769d7d3cb64950cdc04e95542d30ffe5969a00e92b56828736f25e5d4e213a5216e1206fd6910df6646342dd7bbc2af23fbe753efef6e6cc339c6a973459d653ed085f05d67d0d5429aa19e9a242e25cbc34748a83b7b43e8154d2330facfac74664cfc558e36387d79471ae441ef5069a8acfb1b0970e63e4a1d082d3c3551e6f422a4716c2ba71968ee06422d0b2045ea710b772c4377ddd6c05f25425ed9cf67b6a0e914088e65b3c322d76dd9208ef1b5b48e866a3b5ec1a368b7853", 0xd6, 0x4000000, &(0x7f0000000240)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='tunl0\x00', 0x5) sendto$inet(r0, &(0x7f0000000b40)="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", 0x5a6, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00006d1fd4)="db", 0x1, 0x4000010, &(0x7f00004daff0)={0x2, 0x0, @loopback}, 0x10) 18:46:14 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)="6e65742f6669625f747269650025cc68cf29d68efa3fc800db43cc35d44bf6031343ee92da26625f568c433424363b2afff5c63e85ca6ab4aadca0251cc816ca23ec912d7343e7639144205fdf03007d1ef04976df8ec1a67d79a0d28a7d009e") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 18:46:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) sendto(r0, &(0x7f0000000340), 0x0, 0x20004014, 0x0, 0x0) 18:46:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000280)=0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000600)='nbd\x00') process_vm_readv(r1, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/12, 0xc}], 0x1, &(0x7f00000004c0)=[{&(0x7f0000001100)=""/4096, 0x1000}, {&(0x7f0000000340)=""/73, 0x49}, {&(0x7f00000003c0)=""/87, 0x57}, {&(0x7f0000000440)=""/46, 0x2e}, {&(0x7f0000000480)=""/27, 0x1b}], 0x5, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020300090a0000000000000000000000030006000000000002000000e00000010000000000000000020001f8f362c634e2de000000000000020000ecaf9c070100000000000000000000000000000000"], 0x50}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000003240)='net/mcfilter6\x00') add_key(&(0x7f0000000080)='logon\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000001240), 0x0, 0xfffffffffffffff8) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, &(0x7f00000000c0), 0x43, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f00000001c0), 0x1ff, &(0x7f0000fff000/0x1000)=nil, 0x3) write$P9_RWALK(r3, &(0x7f0000000640)={0x7e, 0x6f, 0x2, {0x9, [{0x8, 0x4, 0x5}, {0xa6, 0x0, 0x6}, {0x4, 0x0, 0x2}, {0x9, 0x1, 0x8}, {0x0, 0x1, 0x6}, {0x14, 0x0, 0x2}, {0x8, 0x2, 0x2}, {0x1, 0x1, 0x2}, {0x0, 0x4, 0x2}]}}, 0x7e) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000200)) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r4, 0x107, 0x2, &(0x7f0000000000)="32074ac51bd30433098a940e9a81622b", 0x10) sendto$inet(r3, &(0x7f0000000500)="6575f5f541082a59bb83b1ad87b112fe57cf119707e9d5fe769d7d3cb64950cdc04e95542d30ffe5969a00e92b56828736f25e5d4e213a5216e1206fd6910df6646342dd7bbc2af23fbe753efef6e6cc339c6a973459d653ed085f05d67d0d5429aa19e9a242e25cbc34748a83b7b43e8154d2330facfac74664cfc558e36387d79471ae441ef5069a8acfb1b0970e63e4a1d082d3c3551e6f422a4716c2ba71968ee06422d0b2045ea710b772c4377ddd6c05f25425ed9cf67b6a0e914088e65b3c322d76dd9208ef1b5b48e866a3b5ec1a368b7853", 0xd6, 0x4000000, &(0x7f0000000240)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='tunl0\x00', 0x5) sendto$inet(r0, &(0x7f0000000b40)="94f0e86d4aef701ca8117bbae9aafca1d224f7ab5093df5fd04008b443ccff3cf45a46e1dfa12980bb68565dc76203515500a449b2533c89fb9f600c986c43bfb9122605aa60f3565cec73825b6b2e45301173a019da52250e0bc84f2c4101cc1e75573a42bc5b0a6ea5bc2e1a0e55b0bf7e4871be9b73f03d65ad0a7a49dbc13696143e9927b353986f49bf1fd9cb5afe06fa581af2688b6feda1917a205989ccb71a2e7d96d8d2dcd95232e9b859bde902846171829ae23034064be129aa269ac1884e14c89eff915e058bdae2f9f5d008780e65d9fd2ff51429c587eb013180b59564369fa907b9144f56c8dddc0fb57dbfdeb9416aa4c782490dd25843528eb227be578128a303d5134e7da62ab2a3c0f76a8b219ac133b9ec8686e50f9fa047a65e483b044cbdd84728958d76c91c9d9cdc85070cc8fd902b06b5da4895b0cc628031fa45f7c4afad9071178d0a5051fcd7482bec952bfc83682aa0ee74568cd4b22e914e1c155dc26354b74f0248e99b5d2603cf07eceff9733703fa9d99ddd31d628238d19a4be09b78ff056c4a6961076187d037fc73c86705854c16407be66b0ba67f52b02e9ff02e8a05f16cb1d1b1cca004be9433863f0b43c8b77432f92c9b0ef914725e62cfbf2c62178895e5c26725dc1ee896a1151b4893d0ae73a824293056954f2fd8ed00af4687305bca868c0e9f66eece35b90b062ba61390e6de29da3d1bb6bb7e95c3d8a890c9fdc6c144f9b0265cccdddaebe5aacd1cdf4eeec929cdd6810416ce1b098446f31cf36e0f2f2c7ca0496cf9ba1297e0d3a32cc5c1ae3b9c307ad5992b1720abce9d8dc16c2e1d23ecb7a9c6c7db4122fb38be47c6b94895a6a7b66d122742c0984e3825460ef11e5d1e11053054f4445d8ecb7bff50848b70424dc0d53a54509e3d2685719e0b3471fa577808bcbebe7f716f0b6855de2d2370f523d233cb7c27b31cff455dcc8e5d787dcb312f572366c4ec146e28aa73635061a14d60f48735bda3b7c70efe367a1f69dc199bed98ad9dd47eea1a78758d3255c0eee7a292d7a8cbc31792bbc582f0c0520e5a39123f4b89471c65e07c3f41001e7164c314a898f15760c3bd6e4fbc0760be6eff4352514cdb89e3f941846258b7bce5da7bd595eeb4c7c759c2ebabca9db91d3b04fc8981290db936e691efa035d796224c5e9381e5062b52021e7a88a8f16e69ae5ef65be54295d221f9ff05276df28de4e3f2a34a68607a7b4e932e3c5221c6e2083fac80614a5aaef7a546a793a61d10e2f96b50830b19811c9c49029a1ed0041c01bd577fb695d0e31e8ac99096c70f0f7b48b73654ea0a29a7d820c3c1a72208fc664b90937ae2eb1fdcd18381329f0d022113173d2f96625cc498a448fe8d6409db0539ffe099825abbe2dc1e0737020ea53506bb5174e856995b453afde30ebd14d76a96e46cf322e1efdd144ba5c411fd56e8202374afc5800c61391b3846a1c48c655ad72fccb28cc78c218587d93713b3006602e2d82577730050b589ee7eba17e51d5da9f1c499cb4cffa56b5fc60f0e37ad1f25b4c6a8ab3b023c36dd4471abc0444708be9d0f4b819afe33ac25b8a0def3bb2feed6daf10c17bfaac431e16d743537fc8064614a46d768bafffbadbcaf8dc7faf8639f01b92a87f1b40ebf2dffbea84afcf1357519baca9ea2a9c22a869dda82878ce552a5d1b8c248cec20f707fea91b1e014ea47068140704122ac5982b2d700fd250c2577c58f2ed97e21649bc99fd9af1d99d3f8989ccb8b8e4ca445345193dad3c39e9bdc86a9721a0d8be5e875e4de796b8e11b625962abc5935362541e570ee131f3537b26ab1256b7f939386c51066ce6c56c051f6ea598b9b6491524f368fa56279ba3325adb6fdce78db8f142ee5655aa3e38c32ba41d1aaa1e3e099b216a7258512e4b7e90e2c7418295f66b5e4190fff16e5cece9bd26e7eb397c5c5fdceb980dd5184f8004284d8343f91468e97d6e7929540b2e6a934cef823a74a021b6781dc65438125bb76e5", 0x5a6, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00006d1fd4)="db", 0x1, 0x4000010, &(0x7f00004daff0)={0x2, 0x0, @loopback}, 0x10) 18:46:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000280)=0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000600)='nbd\x00') process_vm_readv(r1, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/12, 0xc}], 0x1, &(0x7f00000004c0)=[{&(0x7f0000001100)=""/4096, 0x1000}, {&(0x7f0000000340)=""/73, 0x49}, {&(0x7f00000003c0)=""/87, 0x57}, {&(0x7f0000000440)=""/46, 0x2e}, {&(0x7f0000000480)=""/27, 0x1b}], 0x5, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020300090a0000000000000000000000030006000000000002000000e00000010000000000000000020001f8f362c634e2de000000000000020000ecaf9c070100000000000000000000000000000000"], 0x50}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000003240)='net/mcfilter6\x00') add_key(&(0x7f0000000080)='logon\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000001240), 0x0, 0xfffffffffffffff8) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, &(0x7f00000000c0), 0x43, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f00000001c0), 0x1ff, &(0x7f0000fff000/0x1000)=nil, 0x3) write$P9_RWALK(r3, &(0x7f0000000640)={0x7e, 0x6f, 0x2, {0x9, [{0x8, 0x4, 0x5}, {0xa6, 0x0, 0x6}, {0x4, 0x0, 0x2}, {0x9, 0x1, 0x8}, {0x0, 0x1, 0x6}, {0x14, 0x0, 0x2}, {0x8, 0x2, 0x2}, {0x1, 0x1, 0x2}, {0x0, 0x4, 0x2}]}}, 0x7e) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000200)) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r4, 0x107, 0x2, &(0x7f0000000000)="32074ac51bd30433098a940e9a81622b", 0x10) sendto$inet(r3, &(0x7f0000000500)="6575f5f541082a59bb83b1ad87b112fe57cf119707e9d5fe769d7d3cb64950cdc04e95542d30ffe5969a00e92b56828736f25e5d4e213a5216e1206fd6910df6646342dd7bbc2af23fbe753efef6e6cc339c6a973459d653ed085f05d67d0d5429aa19e9a242e25cbc34748a83b7b43e8154d2330facfac74664cfc558e36387d79471ae441ef5069a8acfb1b0970e63e4a1d082d3c3551e6f422a4716c2ba71968ee06422d0b2045ea710b772c4377ddd6c05f25425ed9cf67b6a0e914088e65b3c322d76dd9208ef1b5b48e866a3b5ec1a368b7853", 0xd6, 0x4000000, &(0x7f0000000240)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='tunl0\x00', 0x5) sendto$inet(r0, &(0x7f0000000b40)="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", 0x5a6, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00006d1fd4)="db", 0x1, 0x4000010, &(0x7f00004daff0)={0x2, 0x0, @loopback}, 0x10) 18:46:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000280)=0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000600)='nbd\x00') process_vm_readv(r1, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/12, 0xc}], 0x1, &(0x7f00000004c0)=[{&(0x7f0000001100)=""/4096, 0x1000}, {&(0x7f0000000340)=""/73, 0x49}, {&(0x7f00000003c0)=""/87, 0x57}, {&(0x7f0000000440)=""/46, 0x2e}, {&(0x7f0000000480)=""/27, 0x1b}], 0x5, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020300090a0000000000000000000000030006000000000002000000e00000010000000000000000020001f8f362c634e2de000000000000020000ecaf9c070100000000000000000000000000000000"], 0x50}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000003240)='net/mcfilter6\x00') add_key(&(0x7f0000000080)='logon\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000001240), 0x0, 0xfffffffffffffff8) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, &(0x7f00000000c0), 0x43, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f00000001c0), 0x1ff, &(0x7f0000fff000/0x1000)=nil, 0x3) write$P9_RWALK(r3, &(0x7f0000000640)={0x7e, 0x6f, 0x2, {0x9, [{0x8, 0x4, 0x5}, {0xa6, 0x0, 0x6}, {0x4, 0x0, 0x2}, {0x9, 0x1, 0x8}, {0x0, 0x1, 0x6}, {0x14, 0x0, 0x2}, {0x8, 0x2, 0x2}, {0x1, 0x1, 0x2}, {0x0, 0x4, 0x2}]}}, 0x7e) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000200)) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r4, 0x107, 0x2, &(0x7f0000000000)="32074ac51bd30433098a940e9a81622b", 0x10) sendto$inet(r3, &(0x7f0000000500)="6575f5f541082a59bb83b1ad87b112fe57cf119707e9d5fe769d7d3cb64950cdc04e95542d30ffe5969a00e92b56828736f25e5d4e213a5216e1206fd6910df6646342dd7bbc2af23fbe753efef6e6cc339c6a973459d653ed085f05d67d0d5429aa19e9a242e25cbc34748a83b7b43e8154d2330facfac74664cfc558e36387d79471ae441ef5069a8acfb1b0970e63e4a1d082d3c3551e6f422a4716c2ba71968ee06422d0b2045ea710b772c4377ddd6c05f25425ed9cf67b6a0e914088e65b3c322d76dd9208ef1b5b48e866a3b5ec1a368b7853", 0xd6, 0x4000000, &(0x7f0000000240)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='tunl0\x00', 0x5) sendto$inet(r0, &(0x7f0000000b40)="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", 0x5a6, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00006d1fd4)="db", 0x1, 0x4000010, &(0x7f00004daff0)={0x2, 0x0, @loopback}, 0x10) 18:46:15 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$getregset(0x2, r1, 0x7fffff, &(0x7f0000000000)={&(0x7f00000002c0)=""/4096, 0x1000}) 18:46:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) sendto(r0, &(0x7f0000000340), 0x0, 0x20004014, 0x0, 0x0) 18:46:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000280)=0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000600)='nbd\x00') process_vm_readv(r1, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/12, 0xc}], 0x1, &(0x7f00000004c0)=[{&(0x7f0000001100)=""/4096, 0x1000}, {&(0x7f0000000340)=""/73, 0x49}, {&(0x7f00000003c0)=""/87, 0x57}, {&(0x7f0000000440)=""/46, 0x2e}, {&(0x7f0000000480)=""/27, 0x1b}], 0x5, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020300090a0000000000000000000000030006000000000002000000e00000010000000000000000020001f8f362c634e2de000000000000020000ecaf9c070100000000000000000000000000000000"], 0x50}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000003240)='net/mcfilter6\x00') add_key(&(0x7f0000000080)='logon\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000001240), 0x0, 0xfffffffffffffff8) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, &(0x7f00000000c0), 0x43, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f00000001c0), 0x1ff, &(0x7f0000fff000/0x1000)=nil, 0x3) write$P9_RWALK(r3, &(0x7f0000000640)={0x7e, 0x6f, 0x2, {0x9, [{0x8, 0x4, 0x5}, {0xa6, 0x0, 0x6}, {0x4, 0x0, 0x2}, {0x9, 0x1, 0x8}, {0x0, 0x1, 0x6}, {0x14, 0x0, 0x2}, {0x8, 0x2, 0x2}, {0x1, 0x1, 0x2}, {0x0, 0x4, 0x2}]}}, 0x7e) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000200)) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r4, 0x107, 0x2, &(0x7f0000000000)="32074ac51bd30433098a940e9a81622b", 0x10) sendto$inet(r3, &(0x7f0000000500)="6575f5f541082a59bb83b1ad87b112fe57cf119707e9d5fe769d7d3cb64950cdc04e95542d30ffe5969a00e92b56828736f25e5d4e213a5216e1206fd6910df6646342dd7bbc2af23fbe753efef6e6cc339c6a973459d653ed085f05d67d0d5429aa19e9a242e25cbc34748a83b7b43e8154d2330facfac74664cfc558e36387d79471ae441ef5069a8acfb1b0970e63e4a1d082d3c3551e6f422a4716c2ba71968ee06422d0b2045ea710b772c4377ddd6c05f25425ed9cf67b6a0e914088e65b3c322d76dd9208ef1b5b48e866a3b5ec1a368b7853", 0xd6, 0x4000000, &(0x7f0000000240)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='tunl0\x00', 0x5) sendto$inet(r0, &(0x7f0000000b40)="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", 0x5a6, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00006d1fd4)="db", 0x1, 0x4000010, &(0x7f00004daff0)={0x2, 0x0, @loopback}, 0x10) 18:46:15 executing program 4: r0 = add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000580), 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000007c0), &(0x7f00000005c0)="f3", 0x1, r1) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r4 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x343, r0) keyctl$dh_compute(0x17, &(0x7f0000000340)={r2, r4, r4}, &(0x7f0000000700)=""/132, 0xffffff59, 0x0) 18:46:15 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$getregset(0x2, r1, 0x7fffff, &(0x7f0000000000)={&(0x7f00000002c0)=""/4096, 0x1000}) 18:46:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) sendto(r0, &(0x7f0000000340), 0x0, 0x20004014, 0x0, 0x0) 18:46:15 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$getregset(0x2, r1, 0x7fffff, &(0x7f0000000000)={&(0x7f00000002c0)=""/4096, 0x1000}) 18:46:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000280)=0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000600)='nbd\x00') process_vm_readv(r1, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/12, 0xc}], 0x1, &(0x7f00000004c0)=[{&(0x7f0000001100)=""/4096, 0x1000}, {&(0x7f0000000340)=""/73, 0x49}, {&(0x7f00000003c0)=""/87, 0x57}, {&(0x7f0000000440)=""/46, 0x2e}, {&(0x7f0000000480)=""/27, 0x1b}], 0x5, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020300090a0000000000000000000000030006000000000002000000e00000010000000000000000020001f8f362c634e2de000000000000020000ecaf9c070100000000000000000000000000000000"], 0x50}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000003240)='net/mcfilter6\x00') add_key(&(0x7f0000000080)='logon\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000001240), 0x0, 0xfffffffffffffff8) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, &(0x7f00000000c0), 0x43, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f00000001c0), 0x1ff, &(0x7f0000fff000/0x1000)=nil, 0x3) write$P9_RWALK(r3, &(0x7f0000000640)={0x7e, 0x6f, 0x2, {0x9, [{0x8, 0x4, 0x5}, {0xa6, 0x0, 0x6}, {0x4, 0x0, 0x2}, {0x9, 0x1, 0x8}, {0x0, 0x1, 0x6}, {0x14, 0x0, 0x2}, {0x8, 0x2, 0x2}, {0x1, 0x1, 0x2}, {0x0, 0x4, 0x2}]}}, 0x7e) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000200)) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r4, 0x107, 0x2, &(0x7f0000000000)="32074ac51bd30433098a940e9a81622b", 0x10) sendto$inet(r3, &(0x7f0000000500)="6575f5f541082a59bb83b1ad87b112fe57cf119707e9d5fe769d7d3cb64950cdc04e95542d30ffe5969a00e92b56828736f25e5d4e213a5216e1206fd6910df6646342dd7bbc2af23fbe753efef6e6cc339c6a973459d653ed085f05d67d0d5429aa19e9a242e25cbc34748a83b7b43e8154d2330facfac74664cfc558e36387d79471ae441ef5069a8acfb1b0970e63e4a1d082d3c3551e6f422a4716c2ba71968ee06422d0b2045ea710b772c4377ddd6c05f25425ed9cf67b6a0e914088e65b3c322d76dd9208ef1b5b48e866a3b5ec1a368b7853", 0xd6, 0x4000000, &(0x7f0000000240)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='tunl0\x00', 0x5) sendto$inet(r0, &(0x7f0000000b40)="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", 0x5a6, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00006d1fd4)="db", 0x1, 0x4000010, &(0x7f00004daff0)={0x2, 0x0, @loopback}, 0x10) 18:46:16 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000140)=""/48) 18:46:16 executing program 4: r0 = add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000580), 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000007c0), &(0x7f00000005c0)="f3", 0x1, r1) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r4 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x343, r0) keyctl$dh_compute(0x17, &(0x7f0000000340)={r2, r4, r4}, &(0x7f0000000700)=""/132, 0xffffff59, 0x0) 18:46:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) sendto(r0, &(0x7f0000000340), 0x0, 0x20004014, 0x0, 0x0) 18:46:16 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$getregset(0x2, r1, 0x7fffff, &(0x7f0000000000)={&(0x7f00000002c0)=""/4096, 0x1000}) 18:46:16 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$getregset(0x2, r1, 0x7fffff, &(0x7f0000000000)={&(0x7f00000002c0)=""/4096, 0x1000}) 18:46:16 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f0000000180)) r1 = open$dir(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/186, 0x760) getdents64(r1, &(0x7f0000000100)=""/81, 0x4a) 18:46:16 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$getregset(0x2, r1, 0x7fffff, &(0x7f0000000000)={&(0x7f00000002c0)=""/4096, 0x1000}) 18:46:16 executing program 3: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000140)="0000000201000000000000010400000000000000", 0x0, 0x0) setxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64\x00', &(0x7f00000001c0)="0000000201000000000000010400", 0xe, 0x0) listxattr(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/47, 0x2f) 18:46:16 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$getregset(0x2, r1, 0x7fffff, &(0x7f0000000000)={&(0x7f00000002c0)=""/4096, 0x1000}) 18:46:16 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000140)=""/48) 18:46:17 executing program 4: r0 = add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000580), 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000007c0), &(0x7f00000005c0)="f3", 0x1, r1) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r4 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x343, r0) keyctl$dh_compute(0x17, &(0x7f0000000340)={r2, r4, r4}, &(0x7f0000000700)=""/132, 0xffffff59, 0x0) 18:46:17 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000140)=""/48) 18:46:17 executing program 3: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000140)="0000000201000000000000010400000000000000", 0x0, 0x0) setxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64\x00', &(0x7f00000001c0)="0000000201000000000000010400", 0xe, 0x0) listxattr(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/47, 0x2f) 18:46:17 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f0000000180)) r1 = open$dir(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/186, 0x760) getdents64(r1, &(0x7f0000000100)=""/81, 0x4a) 18:46:17 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000140)=""/48) 18:46:17 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f0000000180)) r1 = open$dir(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/186, 0x760) getdents64(r1, &(0x7f0000000100)=""/81, 0x4a) 18:46:17 executing program 4: r0 = add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000580), 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000007c0), &(0x7f00000005c0)="f3", 0x1, r1) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r4 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x343, r0) keyctl$dh_compute(0x17, &(0x7f0000000340)={r2, r4, r4}, &(0x7f0000000700)=""/132, 0xffffff59, 0x0) 18:46:18 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f0000000180)) r1 = open$dir(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/186, 0x760) getdents64(r1, &(0x7f0000000100)=""/81, 0x4a) 18:46:18 executing program 3: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000140)="0000000201000000000000010400000000000000", 0x0, 0x0) setxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64\x00', &(0x7f00000001c0)="0000000201000000000000010400", 0xe, 0x0) listxattr(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/47, 0x2f) 18:46:18 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000140)=""/48) 18:46:18 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f0000000180)) r1 = open$dir(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/186, 0x760) getdents64(r1, &(0x7f0000000100)=""/81, 0x4a) 18:46:18 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000140)=""/48) 18:46:18 executing program 4: syz_emit_ethernet(0x69, &(0x7f0000002800)={@broadcast, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b3df53", 0x33, 0x84, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x43050000]}, @dev, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, "96b6f6320e560ee09dd40a829315d259b5b78248c008d424ecfbc3c8a58e469b35551cd0fc658d0e287880"}}}}}}, &(0x7f0000000000)) 18:46:18 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000140)=""/48) 18:46:18 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f0000000180)) r1 = open$dir(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/186, 0x760) getdents64(r1, &(0x7f0000000100)=""/81, 0x4a) 18:46:18 executing program 3: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000140)="0000000201000000000000010400000000000000", 0x0, 0x0) setxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64\x00', &(0x7f00000001c0)="0000000201000000000000010400", 0xe, 0x0) listxattr(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/47, 0x2f) 18:46:18 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f0000000180)) r1 = open$dir(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/186, 0x760) getdents64(r1, &(0x7f0000000100)=""/81, 0x4a) 18:46:19 executing program 4: syz_emit_ethernet(0x69, &(0x7f0000002800)={@broadcast, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b3df53", 0x33, 0x84, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x43050000]}, @dev, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, "96b6f6320e560ee09dd40a829315d259b5b78248c008d424ecfbc3c8a58e469b35551cd0fc658d0e287880"}}}}}}, &(0x7f0000000000)) 18:46:19 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x9201, &(0x7f0000000100)) 18:46:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x22, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000080)=0x1, 0x4) connect$inet(r1, &(0x7f00000000c0), 0x10) sendmmsg(r1, &(0x7f0000004c80)=[{{0x0, 0x18020000, &(0x7f0000004b40), 0x97, &(0x7f0000004bc0)}}], 0x31e9cd3487dc94, 0x0) 18:46:19 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000b40)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x10, 0x29, 0x0, @dev, @local, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, &(0x7f0000000540)) 18:46:19 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 18:46:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="48000000140019900000000000fe5f0028213ee20600d4ff5bffff00c7e5ed5e00000000c80000000000000000f5ffffffffffffff00eaf60d1812ddcac959b4ae618a6a1fbb756a", 0x48}], 0x1) 18:46:19 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x9201, &(0x7f0000000100)) 18:46:19 executing program 4: syz_emit_ethernet(0x69, &(0x7f0000002800)={@broadcast, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b3df53", 0x33, 0x84, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x43050000]}, @dev, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, "96b6f6320e560ee09dd40a829315d259b5b78248c008d424ecfbc3c8a58e469b35551cd0fc658d0e287880"}}}}}}, &(0x7f0000000000)) [ 1678.790230] bond0: Releasing backup interface bond_slave_1 18:46:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000040)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 18:46:20 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000b40)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x10, 0x29, 0x0, @dev, @local, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, &(0x7f0000000540)) 18:46:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="48000000140019900000000000fe5f0028213ee20600d4ff5bffff00c7e5ed5e00000000c80000000000000000f5ffffffffffffff00eaf60d1812ddcac959b4ae618a6a1fbb756a", 0x48}], 0x1) 18:46:20 executing program 4: syz_emit_ethernet(0x69, &(0x7f0000002800)={@broadcast, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b3df53", 0x33, 0x84, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x43050000]}, @dev, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, "96b6f6320e560ee09dd40a829315d259b5b78248c008d424ecfbc3c8a58e469b35551cd0fc658d0e287880"}}}}}}, &(0x7f0000000000)) 18:46:20 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x9201, &(0x7f0000000100)) 18:46:20 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000b40)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x10, 0x29, 0x0, @dev, @local, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, &(0x7f0000000540)) 18:46:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="48000000140019900000000000fe5f0028213ee20600d4ff5bffff00c7e5ed5e00000000c80000000000000000f5ffffffffffffff00eaf60d1812ddcac959b4ae618a6a1fbb756a", 0x48}], 0x1) 18:46:20 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000700)='./file1\x00', 0x0) faccessat(r0, &(0x7f0000000040)='./file1\x00', 0x3, 0x0) [ 1680.468059] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 18:46:21 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 18:46:21 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x9201, &(0x7f0000000100)) 18:46:21 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000b40)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x10, 0x29, 0x0, @dev, @local, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, &(0x7f0000000540)) 18:46:21 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000700)='./file1\x00', 0x0) faccessat(r0, &(0x7f0000000040)='./file1\x00', 0x3, 0x0) 18:46:21 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 18:46:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="48000000140019900000000000fe5f0028213ee20600d4ff5bffff00c7e5ed5e00000000c80000000000000000f5ffffffffffffff00eaf60d1812ddcac959b4ae618a6a1fbb756a", 0x48}], 0x1) [ 1680.855093] bond0: Releasing backup interface bond_slave_1 18:46:22 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 18:46:22 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x200400, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f00000000c0)=r1) 18:46:22 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000700)='./file1\x00', 0x0) faccessat(r0, &(0x7f0000000040)='./file1\x00', 0x3, 0x0) 18:46:22 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000000)=0x44) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000100)=0xc) socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000300)=@nfc={0x27, 0x1}, 0x81, &(0x7f0000000080), 0x0, &(0x7f0000000000)}}, {{&(0x7f0000000280)=@in6={0xa, 0x0, 0x4, @loopback}, 0x80, &(0x7f0000000080), 0x1, &(0x7f0000000000), 0x142}}], 0x2, 0x0) 18:46:22 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 18:46:22 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x200400, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f00000000c0)=r1) 18:46:22 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000000)=0x44) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000100)=0xc) socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000300)=@nfc={0x27, 0x1}, 0x81, &(0x7f0000000080), 0x0, &(0x7f0000000000)}}, {{&(0x7f0000000280)=@in6={0xa, 0x0, 0x4, @loopback}, 0x80, &(0x7f0000000080), 0x1, &(0x7f0000000000), 0x142}}], 0x2, 0x0) 18:46:22 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000700)='./file1\x00', 0x0) faccessat(r0, &(0x7f0000000040)='./file1\x00', 0x3, 0x0) 18:46:23 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x200400, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f00000000c0)=r1) 18:46:23 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000000)=0x44) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000100)=0xc) socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000300)=@nfc={0x27, 0x1}, 0x81, &(0x7f0000000080), 0x0, &(0x7f0000000000)}}, {{&(0x7f0000000280)=@in6={0xa, 0x0, 0x4, @loopback}, 0x80, &(0x7f0000000080), 0x1, &(0x7f0000000000), 0x142}}], 0x2, 0x0) 18:46:23 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 18:46:23 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)='gre0\x00') [ 1682.675352] bond0: Releasing backup interface bond_slave_1 18:46:24 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 18:46:24 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000000)=0x44) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000100)=0xc) socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000300)=@nfc={0x27, 0x1}, 0x81, &(0x7f0000000080), 0x0, &(0x7f0000000000)}}, {{&(0x7f0000000280)=@in6={0xa, 0x0, 0x4, @loopback}, 0x80, &(0x7f0000000080), 0x1, &(0x7f0000000000), 0x142}}], 0x2, 0x0) 18:46:24 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x200400, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f00000000c0)=r1) 18:46:24 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)='gre0\x00') 18:46:24 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 18:46:24 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 18:46:24 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 18:46:24 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) read(r0, &(0x7f0000000100)=""/115, 0x73) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 18:46:24 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)='gre0\x00') 18:46:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000000)="d5", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x3) dup3(r1, r0, 0x0) 18:46:24 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x10000000000062) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000280)) ioctl$TCSETSF(r1, 0x5404, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfffffffffffff01f}) 18:46:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x0, 0x1, [@dev]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000040)={@multicast2, @loopback, @loopback=0xac1414bb}, 0xc) 18:46:25 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000000)="d5", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x3) dup3(r1, r0, 0x0) 18:46:25 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)='gre0\x00') 18:46:25 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)) 18:46:25 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x10000000000062) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000280)) ioctl$TCSETSF(r1, 0x5404, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfffffffffffff01f}) 18:46:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x0, 0x1, [@dev]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000040)={@multicast2, @loopback, @loopback=0xac1414bb}, 0xc) 18:46:25 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) read(r0, &(0x7f0000000100)=""/115, 0x73) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 18:46:26 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)) 18:46:26 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) read(r0, &(0x7f0000000100)=""/115, 0x73) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 18:46:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000000)="d5", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x3) dup3(r1, r0, 0x0) 18:46:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x10000000000062) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000280)) ioctl$TCSETSF(r1, 0x5404, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfffffffffffff01f}) 18:46:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x0, 0x1, [@dev]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000040)={@multicast2, @loopback, @loopback=0xac1414bb}, 0xc) 18:46:26 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) read(r0, &(0x7f0000000100)=""/115, 0x73) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 18:46:26 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)) 18:46:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000000)="d5", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x3) dup3(r1, r0, 0x0) 18:46:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x10000000000062) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000280)) ioctl$TCSETSF(r1, 0x5404, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfffffffffffff01f}) 18:46:26 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) read(r0, &(0x7f0000000100)=""/115, 0x73) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 18:46:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x0, 0x1, [@dev]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000040)={@multicast2, @loopback, @loopback=0xac1414bb}, 0xc) 18:46:27 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) read(r0, &(0x7f0000000100)=""/115, 0x73) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 18:46:27 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)) 18:46:27 executing program 0: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000280), &(0x7f0000000180)="a4", 0x1, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000240), 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000080), &(0x7f0000000880)="848432503e1ac2bae9d92144eae8978bd4f065eadead9ca85fd3c49e925de4007488bf80a2c4493ad0c625b2cf342d9df745b9a6586673f693fc49f3b2e10e38afb34f9befefa874c9e7033ccc0e967bec6de22d59ece236cb34ca95781888a02eb796e3142b40b123e5f81ff5e34b907efecba4cfbf634fd3fee4a929cea900837fc119dde343a8de29c3bb546dba4cdcc4fe13ac83893eef8276820db8efd0e90729fb71a71d9add945222acddb8375d4b349d571748902d266efb9ab909b871208ec83829d84b6e9bd8a4e3ebe102", 0xd0, r1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000007c0)="8e", 0x1, r1) keyctl$dh_compute(0x17, &(0x7f0000000480)={r0, r2, r3}, &(0x7f0000000640)=""/155, 0x320, &(0x7f0000000600)={&(0x7f0000000580)={'wp256-generic\x00'}, &(0x7f0000000000)}) 18:46:27 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) read(r0, &(0x7f0000000100)=""/115, 0x73) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 18:46:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e6174000000000000000300", 0x19, 0x2, 0x1e0, [0x20000540, 0x0, 0x0, 0x20000618, 0x20000648], 0x0, &(0x7f0000000240), &(0x7f0000000540)=ANY=[@ANYBLOB="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"]}, 0x258) 18:46:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000080), 0x9b, 0x200418cf, &(0x7f0000ae3000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x18) 18:46:27 executing program 0: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000280), &(0x7f0000000180)="a4", 0x1, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000240), 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000080), &(0x7f0000000880)="848432503e1ac2bae9d92144eae8978bd4f065eadead9ca85fd3c49e925de4007488bf80a2c4493ad0c625b2cf342d9df745b9a6586673f693fc49f3b2e10e38afb34f9befefa874c9e7033ccc0e967bec6de22d59ece236cb34ca95781888a02eb796e3142b40b123e5f81ff5e34b907efecba4cfbf634fd3fee4a929cea900837fc119dde343a8de29c3bb546dba4cdcc4fe13ac83893eef8276820db8efd0e90729fb71a71d9add945222acddb8375d4b349d571748902d266efb9ab909b871208ec83829d84b6e9bd8a4e3ebe102", 0xd0, r1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000007c0)="8e", 0x1, r1) keyctl$dh_compute(0x17, &(0x7f0000000480)={r0, r2, r3}, &(0x7f0000000640)=""/155, 0x320, &(0x7f0000000600)={&(0x7f0000000580)={'wp256-generic\x00'}, &(0x7f0000000000)}) 18:46:28 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0x0, 0x0, &(0x7f00000002c0)) 18:46:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f0000000280)={0x1c, 0x10001d, 0x903, 0x0, 0x0, {0x6}, [@nested={0x8, 0x3, [@generic='!']}]}, 0x1c}}, 0x0) 18:46:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) flock(0xffffffffffffffff, 0x1) dup2(r0, r2) 18:46:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e6174000000000000000300", 0x19, 0x2, 0x1e0, [0x20000540, 0x0, 0x0, 0x20000618, 0x20000648], 0x0, &(0x7f0000000240), &(0x7f0000000540)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000090000000000000000006970366772653000000000000000000073797a6b616c6c657230000000000000726f736530000000000000000000000076657468315f746f5f7465616d000000ffffffffffff000000000000ffffffffffff00000000000000007000000070000000a80000006172707265706c790000000000000000000000000000000000000000000000001000020000000000aaaaaaaaaaaa0000fcffffff0008000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff01000000030000000000000000006966623000000000000000000000000064756d6d79300000000000000000000069705f7674693000000000000000000000100000000000000000000010000000aaaaaaaaaabb0000000000000180c200000000000000000000007000000070000000a800000073616174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaa0000000000000000000000"]}, 0x258) 18:46:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000080), 0x9b, 0x200418cf, &(0x7f0000ae3000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x18) 18:46:28 executing program 0: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000280), &(0x7f0000000180)="a4", 0x1, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000240), 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000080), &(0x7f0000000880)="848432503e1ac2bae9d92144eae8978bd4f065eadead9ca85fd3c49e925de4007488bf80a2c4493ad0c625b2cf342d9df745b9a6586673f693fc49f3b2e10e38afb34f9befefa874c9e7033ccc0e967bec6de22d59ece236cb34ca95781888a02eb796e3142b40b123e5f81ff5e34b907efecba4cfbf634fd3fee4a929cea900837fc119dde343a8de29c3bb546dba4cdcc4fe13ac83893eef8276820db8efd0e90729fb71a71d9add945222acddb8375d4b349d571748902d266efb9ab909b871208ec83829d84b6e9bd8a4e3ebe102", 0xd0, r1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000007c0)="8e", 0x1, r1) keyctl$dh_compute(0x17, &(0x7f0000000480)={r0, r2, r3}, &(0x7f0000000640)=""/155, 0x320, &(0x7f0000000600)={&(0x7f0000000580)={'wp256-generic\x00'}, &(0x7f0000000000)}) 18:46:28 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0x0, 0x0, &(0x7f00000002c0)) 18:46:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f0000000280)={0x1c, 0x10001d, 0x903, 0x0, 0x0, {0x6}, [@nested={0x8, 0x3, [@generic='!']}]}, 0x1c}}, 0x0) 18:46:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) flock(0xffffffffffffffff, 0x1) dup2(r0, r2) 18:46:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e6174000000000000000300", 0x19, 0x2, 0x1e0, [0x20000540, 0x0, 0x0, 0x20000618, 0x20000648], 0x0, &(0x7f0000000240), &(0x7f0000000540)=ANY=[@ANYBLOB="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"]}, 0x258) 18:46:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000080), 0x9b, 0x200418cf, &(0x7f0000ae3000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x18) 18:46:29 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0x0, 0x0, &(0x7f00000002c0)) 18:46:29 executing program 0: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000280), &(0x7f0000000180)="a4", 0x1, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000240), 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000080), &(0x7f0000000880)="848432503e1ac2bae9d92144eae8978bd4f065eadead9ca85fd3c49e925de4007488bf80a2c4493ad0c625b2cf342d9df745b9a6586673f693fc49f3b2e10e38afb34f9befefa874c9e7033ccc0e967bec6de22d59ece236cb34ca95781888a02eb796e3142b40b123e5f81ff5e34b907efecba4cfbf634fd3fee4a929cea900837fc119dde343a8de29c3bb546dba4cdcc4fe13ac83893eef8276820db8efd0e90729fb71a71d9add945222acddb8375d4b349d571748902d266efb9ab909b871208ec83829d84b6e9bd8a4e3ebe102", 0xd0, r1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000007c0)="8e", 0x1, r1) keyctl$dh_compute(0x17, &(0x7f0000000480)={r0, r2, r3}, &(0x7f0000000640)=""/155, 0x320, &(0x7f0000000600)={&(0x7f0000000580)={'wp256-generic\x00'}, &(0x7f0000000000)}) 18:46:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) flock(0xffffffffffffffff, 0x1) dup2(r0, r2) 18:46:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f0000000280)={0x1c, 0x10001d, 0x903, 0x0, 0x0, {0x6}, [@nested={0x8, 0x3, [@generic='!']}]}, 0x1c}}, 0x0) 18:46:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e6174000000000000000300", 0x19, 0x2, 0x1e0, [0x20000540, 0x0, 0x0, 0x20000618, 0x20000648], 0x0, &(0x7f0000000240), &(0x7f0000000540)=ANY=[@ANYBLOB="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"]}, 0x258) 18:46:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000080), 0x9b, 0x200418cf, &(0x7f0000ae3000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x18) 18:46:29 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0x0, 0x0, &(0x7f00000002c0)) 18:46:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) flock(0xffffffffffffffff, 0x1) dup2(r0, r2) 18:46:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f0000000280)={0x1c, 0x10001d, 0x903, 0x0, 0x0, {0x6}, [@nested={0x8, 0x3, [@generic='!']}]}, 0x1c}}, 0x0) 18:46:30 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x22, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000040)=0x98) 18:46:30 executing program 5: syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xffffffe8) gettid() ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f0000000340)) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000000), &(0x7f0000000100)}}, &(0x7f0000044000)) r0 = socket$netlink(0x10, 0x3, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x300, &(0x7f0000000180), 0x1) 18:46:30 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8905, &(0x7f0000000080)) 18:46:30 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x2007) r1 = socket$inet6(0xa, 0x400000006, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r1) r2 = accept4(r0, &(0x7f0000660ff4)=@nl=@unspec, &(0x7f0000000540)=0x80, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/168, 0xa8, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x70e000) 18:46:30 executing program 1: move_pages(0x0, 0x2, &(0x7f0000000080)=[&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil], &(0x7f0000000100)=[0x4, 0x8, 0xf7b0, 0x3], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000140), &(0x7f0000000000)='l', 0x1, 0xffffffffffffffff) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) request_key(&(0x7f0000000240)='user\x00', &(0x7f0000000280), &(0x7f00000002c0)='user\x00', r0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x20080, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000300)={0x3f, 0x1, 0x9000}, 0x4) 18:46:30 executing program 4: mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 18:46:30 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="153f6234488dd25d766070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f00000000c0)) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000480)={0x3, 0x0, [{0x5000, 0xe5, &(0x7f00000005c0)=""/229}, {0x0, 0xffffffffffffffee, &(0x7f0000000380)=""/221}, {0x0, 0xfffffffffffffe95, &(0x7f0000000040)=""/54}]}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000e00)) 18:46:30 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x22, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000040)=0x98) 18:46:30 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8905, &(0x7f0000000080)) 18:46:31 executing program 4: mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 18:46:31 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="153f6234488dd25d766070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f00000000c0)) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000480)={0x3, 0x0, [{0x5000, 0xe5, &(0x7f00000005c0)=""/229}, {0x0, 0xffffffffffffffee, &(0x7f0000000380)=""/221}, {0x0, 0xfffffffffffffe95, &(0x7f0000000040)=""/54}]}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000e00)) 18:46:31 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8905, &(0x7f0000000080)) 18:46:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x22, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000040)=0x98) 18:46:31 executing program 1: move_pages(0x0, 0x2, &(0x7f0000000080)=[&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil], &(0x7f0000000100)=[0x4, 0x8, 0xf7b0, 0x3], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000140), &(0x7f0000000000)='l', 0x1, 0xffffffffffffffff) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) request_key(&(0x7f0000000240)='user\x00', &(0x7f0000000280), &(0x7f00000002c0)='user\x00', r0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x20080, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000300)={0x3f, 0x1, 0x9000}, 0x4) 18:46:31 executing program 4: mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 18:46:31 executing program 5: move_pages(0x0, 0x2, &(0x7f0000000080)=[&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil], &(0x7f0000000100)=[0x4, 0x8, 0xf7b0, 0x3], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000140), &(0x7f0000000000)='l', 0x1, 0xffffffffffffffff) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) request_key(&(0x7f0000000240)='user\x00', &(0x7f0000000280), &(0x7f00000002c0)='user\x00', r0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x20080, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000300)={0x3f, 0x1, 0x9000}, 0x4) 18:46:31 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="153f6234488dd25d766070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f00000000c0)) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000480)={0x3, 0x0, [{0x5000, 0xe5, &(0x7f00000005c0)=""/229}, {0x0, 0xffffffffffffffee, &(0x7f0000000380)=""/221}, {0x0, 0xfffffffffffffe95, &(0x7f0000000040)=""/54}]}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000e00)) 18:46:31 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8905, &(0x7f0000000080)) 18:46:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x22, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000040)=0x98) 18:46:32 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="153f6234488dd25d766070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f00000000c0)) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000480)={0x3, 0x0, [{0x5000, 0xe5, &(0x7f00000005c0)=""/229}, {0x0, 0xffffffffffffffee, &(0x7f0000000380)=""/221}, {0x0, 0xfffffffffffffe95, &(0x7f0000000040)=""/54}]}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000e00)) 18:46:32 executing program 4: mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 18:46:32 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="153f6234488dd25d766070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f00000000c0)) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000480)={0x3, 0x0, [{0x5000, 0xe5, &(0x7f00000005c0)=""/229}, {0x0, 0xffffffffffffffee, &(0x7f0000000380)=""/221}, {0x0, 0xfffffffffffffe95, &(0x7f0000000040)=""/54}]}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000e00)) 18:46:32 executing program 0: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000680), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000a80)='keyring\x00', &(0x7f0000000280), 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200), &(0x7f00000002c0)="a20a253588eb48d0321c7da7db", 0xd, r2) r4 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000040), &(0x7f00000006c0)="c147549af9b7946d98716da0ab937610721246465ed3eb802e1517cf4e0eff944934e748cd5acde4c2175884bd9095c6e346ec09e73fffca1c95cf74e9e7472db2b5f03e09a5ce5ec32f2c30d5fa83a029d95f72e81cbb01de8c62fa21df74a9f6fb655e02e1be3b446bbfb80e257b80926a7a66005f59c62cf388bad13355e7b08101f4a4911c32c3448ff83f695aec696243e50e5dc044304e1a0723f725cd0568ccd71462603a2789789dd1ac4b284e00440a108427fcb165b428605a7353", 0xc0, r0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r4, r3}, &(0x7f0000a53ffb)=""/5, 0x340, &(0x7f0000000180)={&(0x7f00000000c0)={'poly1305\x00'}}) 18:46:32 executing program 5: move_pages(0x0, 0x2, &(0x7f0000000080)=[&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil], &(0x7f0000000100)=[0x4, 0x8, 0xf7b0, 0x3], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000140), &(0x7f0000000000)='l', 0x1, 0xffffffffffffffff) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) request_key(&(0x7f0000000240)='user\x00', &(0x7f0000000280), &(0x7f00000002c0)='user\x00', r0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x20080, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000300)={0x3f, 0x1, 0x9000}, 0x4) 18:46:32 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001700)=ANY=[@ANYBLOB=',group_id=', @ANYRESHEX]) 18:46:33 executing program 1: move_pages(0x0, 0x2, &(0x7f0000000080)=[&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil], &(0x7f0000000100)=[0x4, 0x8, 0xf7b0, 0x3], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000140), &(0x7f0000000000)='l', 0x1, 0xffffffffffffffff) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) request_key(&(0x7f0000000240)='user\x00', &(0x7f0000000280), &(0x7f00000002c0)='user\x00', r0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x20080, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000300)={0x3f, 0x1, 0x9000}, 0x4) 18:46:33 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@fragment, 0x8) 18:46:33 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="153f6234488dd25d766070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f00000000c0)) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000480)={0x3, 0x0, [{0x5000, 0xe5, &(0x7f00000005c0)=""/229}, {0x0, 0xffffffffffffffee, &(0x7f0000000380)=""/221}, {0x0, 0xfffffffffffffe95, &(0x7f0000000040)=""/54}]}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000e00)) 18:46:33 executing program 5: move_pages(0x0, 0x2, &(0x7f0000000080)=[&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil], &(0x7f0000000100)=[0x4, 0x8, 0xf7b0, 0x3], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000140), &(0x7f0000000000)='l', 0x1, 0xffffffffffffffff) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) request_key(&(0x7f0000000240)='user\x00', &(0x7f0000000280), &(0x7f00000002c0)='user\x00', r0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x20080, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000300)={0x3f, 0x1, 0x9000}, 0x4) 18:46:33 executing program 0: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000680), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000a80)='keyring\x00', &(0x7f0000000280), 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200), &(0x7f00000002c0)="a20a253588eb48d0321c7da7db", 0xd, r2) r4 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000040), &(0x7f00000006c0)="c147549af9b7946d98716da0ab937610721246465ed3eb802e1517cf4e0eff944934e748cd5acde4c2175884bd9095c6e346ec09e73fffca1c95cf74e9e7472db2b5f03e09a5ce5ec32f2c30d5fa83a029d95f72e81cbb01de8c62fa21df74a9f6fb655e02e1be3b446bbfb80e257b80926a7a66005f59c62cf388bad13355e7b08101f4a4911c32c3448ff83f695aec696243e50e5dc044304e1a0723f725cd0568ccd71462603a2789789dd1ac4b284e00440a108427fcb165b428605a7353", 0xc0, r0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r4, r3}, &(0x7f0000a53ffb)=""/5, 0x340, &(0x7f0000000180)={&(0x7f00000000c0)={'poly1305\x00'}}) 18:46:33 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001700)=ANY=[@ANYBLOB=',group_id=', @ANYRESHEX]) 18:46:33 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="153f6234488dd25d766070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f00000000c0)) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000480)={0x3, 0x0, [{0x5000, 0xe5, &(0x7f00000005c0)=""/229}, {0x0, 0xffffffffffffffee, &(0x7f0000000380)=""/221}, {0x0, 0xfffffffffffffe95, &(0x7f0000000040)=""/54}]}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000e00)) 18:46:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1692.786823] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 18:46:33 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@fragment, 0x8) 18:46:33 executing program 3: r0 = socket$inet6(0xa, 0x2000000000000001, 0x0) listen(r0, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x8}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 18:46:33 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001700)=ANY=[@ANYBLOB=',group_id=', @ANYRESHEX]) 18:46:34 executing program 0: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000680), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000a80)='keyring\x00', &(0x7f0000000280), 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200), &(0x7f00000002c0)="a20a253588eb48d0321c7da7db", 0xd, r2) r4 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000040), &(0x7f00000006c0)="c147549af9b7946d98716da0ab937610721246465ed3eb802e1517cf4e0eff944934e748cd5acde4c2175884bd9095c6e346ec09e73fffca1c95cf74e9e7472db2b5f03e09a5ce5ec32f2c30d5fa83a029d95f72e81cbb01de8c62fa21df74a9f6fb655e02e1be3b446bbfb80e257b80926a7a66005f59c62cf388bad13355e7b08101f4a4911c32c3448ff83f695aec696243e50e5dc044304e1a0723f725cd0568ccd71462603a2789789dd1ac4b284e00440a108427fcb165b428605a7353", 0xc0, r0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r4, r3}, &(0x7f0000a53ffb)=""/5, 0x340, &(0x7f0000000180)={&(0x7f00000000c0)={'poly1305\x00'}}) 18:46:34 executing program 1: move_pages(0x0, 0x2, &(0x7f0000000080)=[&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil], &(0x7f0000000100)=[0x4, 0x8, 0xf7b0, 0x3], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000140), &(0x7f0000000000)='l', 0x1, 0xffffffffffffffff) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) request_key(&(0x7f0000000240)='user\x00', &(0x7f0000000280), &(0x7f00000002c0)='user\x00', r0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x20080, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000300)={0x3f, 0x1, 0x9000}, 0x4) 18:46:34 executing program 3: r0 = socket$inet6(0xa, 0x2000000000000001, 0x0) listen(r0, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x8}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 18:46:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 18:46:34 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001700)=ANY=[@ANYBLOB=',group_id=', @ANYRESHEX]) 18:46:34 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@fragment, 0x8) 18:46:34 executing program 0: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000680), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000a80)='keyring\x00', &(0x7f0000000280), 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200), &(0x7f00000002c0)="a20a253588eb48d0321c7da7db", 0xd, r2) r4 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000040), &(0x7f00000006c0)="c147549af9b7946d98716da0ab937610721246465ed3eb802e1517cf4e0eff944934e748cd5acde4c2175884bd9095c6e346ec09e73fffca1c95cf74e9e7472db2b5f03e09a5ce5ec32f2c30d5fa83a029d95f72e81cbb01de8c62fa21df74a9f6fb655e02e1be3b446bbfb80e257b80926a7a66005f59c62cf388bad13355e7b08101f4a4911c32c3448ff83f695aec696243e50e5dc044304e1a0723f725cd0568ccd71462603a2789789dd1ac4b284e00440a108427fcb165b428605a7353", 0xc0, r0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r4, r3}, &(0x7f0000a53ffb)=""/5, 0x340, &(0x7f0000000180)={&(0x7f00000000c0)={'poly1305\x00'}}) [ 1693.817429] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 18:46:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") fchown(r1, 0x0, 0x0) 18:46:34 executing program 3: r0 = socket$inet6(0xa, 0x2000000000000001, 0x0) listen(r0, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x8}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 18:46:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 18:46:35 executing program 4: r0 = socket(0x11, 0x400000003, 0x0) ioctl$sock_ifreq(r0, 0x800000089f3, &(0x7f0000000080)={'ip6_vti0\x00', @ifru_flags}) [ 1694.416042] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 18:46:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") fchown(r1, 0x0, 0x0) 18:46:35 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@fragment, 0x8) 18:46:35 executing program 3: r0 = socket$inet6(0xa, 0x2000000000000001, 0x0) listen(r0, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x8}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 18:46:35 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r1, &(0x7f00000000c0)=""/19, 0x453329bb) creat(&(0x7f0000000240)='./bus\x00', 0x0) 18:46:36 executing program 4: r0 = socket(0x11, 0x400000003, 0x0) ioctl$sock_ifreq(r0, 0x800000089f3, &(0x7f0000000080)={'ip6_vti0\x00', @ifru_flags}) 18:46:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 18:46:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") fchown(r1, 0x0, 0x0) [ 1695.228054] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 18:46:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0), &(0x7f0000000200)=0xc) 18:46:36 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r1, &(0x7f00000000c0)=""/19, 0x453329bb) creat(&(0x7f0000000240)='./bus\x00', 0x0) 18:46:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") fchown(r1, 0x0, 0x0) 18:46:36 executing program 4: r0 = socket(0x11, 0x400000003, 0x0) ioctl$sock_ifreq(r0, 0x800000089f3, &(0x7f0000000080)={'ip6_vti0\x00', @ifru_flags}) 18:46:36 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r1, &(0x7f00000000c0)=""/19, 0x453329bb) creat(&(0x7f0000000240)='./bus\x00', 0x0) 18:46:36 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000240)='./file0\x00') mknod(&(0x7f00000056c0)='./file0\x00', 0xffc, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300), &(0x7f00000001c0)) 18:46:36 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)) 18:46:37 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r1, &(0x7f00000000c0)=""/19, 0x453329bb) creat(&(0x7f0000000240)='./bus\x00', 0x0) 18:46:37 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f00000000c0)={'exec ', "263a00c7c8f1bc0a95a126578f539c9c5db20436e4e2cda74f0a6c99af66a4e6d0b055ea36ece6"}, 0x2c) 18:46:37 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r1, &(0x7f00000000c0)=""/19, 0x453329bb) creat(&(0x7f0000000240)='./bus\x00', 0x0) 18:46:37 executing program 4: r0 = socket(0x11, 0x400000003, 0x0) ioctl$sock_ifreq(r0, 0x800000089f3, &(0x7f0000000080)={'ip6_vti0\x00', @ifru_flags}) 18:46:37 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r1, &(0x7f00000000c0)=""/19, 0x453329bb) creat(&(0x7f0000000240)='./bus\x00', 0x0) 18:46:37 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f00000000c0)={'exec ', "263a00c7c8f1bc0a95a126578f539c9c5db20436e4e2cda74f0a6c99af66a4e6d0b055ea36ece6"}, 0x2c) 18:46:37 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)) 18:46:37 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000240)='./file0\x00') mknod(&(0x7f00000056c0)='./file0\x00', 0xffc, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300), &(0x7f00000001c0)) 18:46:37 executing program 4: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000000000)) socketpair$inet6(0xa, 0x3, 0x8, &(0x7f0000000340)) 18:46:38 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r1, &(0x7f00000000c0)=""/19, 0x453329bb) creat(&(0x7f0000000240)='./bus\x00', 0x0) 18:46:38 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f00000000c0)={'exec ', "263a00c7c8f1bc0a95a126578f539c9c5db20436e4e2cda74f0a6c99af66a4e6d0b055ea36ece6"}, 0x2c) 18:46:38 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x0, 0xfffffffffffffffe}}, 0x50) 18:46:38 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)) 18:46:38 executing program 4: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000000000)) socketpair$inet6(0xa, 0x3, 0x8, &(0x7f0000000340)) 18:46:38 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000000)=0xfffffffffffffffd) 18:46:38 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000240)='./file0\x00') mknod(&(0x7f00000056c0)='./file0\x00', 0xffc, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300), &(0x7f00000001c0)) 18:46:38 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f00000000c0)={'exec ', "263a00c7c8f1bc0a95a126578f539c9c5db20436e4e2cda74f0a6c99af66a4e6d0b055ea36ece6"}, 0x2c) 18:46:39 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000000)=0xfffffffffffffffd) 18:46:39 executing program 4: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000000000)) socketpair$inet6(0xa, 0x3, 0x8, &(0x7f0000000340)) 18:46:39 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)) 18:46:39 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x0, 0xfffffffffffffffe}}, 0x50) 18:46:39 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x0, 0xfffffffffffffffe}}, 0x50) 18:46:39 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000240)='./file0\x00') mknod(&(0x7f00000056c0)='./file0\x00', 0xffc, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300), &(0x7f00000001c0)) 18:46:39 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x0, 0xfffffffffffffffe}}, 0x50) 18:46:39 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000000)=0xfffffffffffffffd) 18:46:39 executing program 4: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000000000)) socketpair$inet6(0xa, 0x3, 0x8, &(0x7f0000000340)) 18:46:39 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={"6c6f000000000400000000000000db5c", 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@setlink={0x28, 0x13, 0x205, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKMODE={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 18:46:40 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x0, 0xfffffffffffffffe}}, 0x50) [ 1699.291435] team0: Device lo is loopback device. Loopback devices can't be added as a team port 18:46:40 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000000)=0xfffffffffffffffd) 18:46:40 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x0, 0xfffffffffffffffe}}, 0x50) 18:46:40 executing program 4: r0 = gettid() prctl$seccomp(0x16, 0x1, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) setpgid(0x0, r0) 18:46:40 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={"6c6f000000000400000000000000db5c", 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@setlink={0x28, 0x13, 0x205, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKMODE={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 18:46:40 executing program 5: keyctl$join(0x1, 0x0) 18:46:41 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x0, 0xfffffffffffffffe}}, 0x50) [ 1699.965845] audit: type=1326 audit(1537901200.975:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14704 comm="syz-executor4" exe="/root/syz-executor4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45a3da code=0x0 18:46:41 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000140)='cgroup.type\x00', 0x2, 0x0) pread64(r1, &(0x7f0000000000)=""/136, 0x88, 0x0) [ 1700.170048] team0: Device lo is loopback device. Loopback devices can't be added as a team port 18:46:41 executing program 0: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x4) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0), 0x0, 0x0, 0xfffffffffffffffb) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, 0xfffffffffffffffd) clock_getres(0x7, &(0x7f0000000240)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) keyctl$search(0xa, r2, &(0x7f00000000c0)='syzkaller\x00', &(0x7f0000000180), r1) 18:46:41 executing program 5: keyctl$join(0x1, 0x0) 18:46:41 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={"6c6f000000000400000000000000db5c", 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@setlink={0x28, 0x13, 0x205, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKMODE={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) [ 1700.683102] audit: type=1326 audit(1537901201.691:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14704 comm="syz-executor4" exe="/root/syz-executor4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45a3da code=0x0 18:46:41 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000140)='cgroup.type\x00', 0x2, 0x0) pread64(r1, &(0x7f0000000000)=""/136, 0x88, 0x0) 18:46:41 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$inet_buf(r0, 0x0, 0x2a, &(0x7f0000000000), 0x0) 18:46:41 executing program 5: keyctl$join(0x1, 0x0) [ 1700.908997] team0: Device lo is loopback device. Loopback devices can't be added as a team port 18:46:42 executing program 0: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x4) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0), 0x0, 0x0, 0xfffffffffffffffb) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, 0xfffffffffffffffd) clock_getres(0x7, &(0x7f0000000240)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) keyctl$search(0xa, r2, &(0x7f00000000c0)='syzkaller\x00', &(0x7f0000000180), r1) 18:46:42 executing program 4: r0 = gettid() prctl$seccomp(0x16, 0x1, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) setpgid(0x0, r0) 18:46:42 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$inet_buf(r0, 0x0, 0x2a, &(0x7f0000000000), 0x0) 18:46:42 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={"6c6f000000000400000000000000db5c", 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@setlink={0x28, 0x13, 0x205, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKMODE={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 18:46:42 executing program 5: keyctl$join(0x1, 0x0) [ 1701.409919] audit: type=1326 audit(1537901202.419:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14747 comm="syz-executor4" exe="/root/syz-executor4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45a3da code=0x0 18:46:42 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000140)='cgroup.type\x00', 0x2, 0x0) pread64(r1, &(0x7f0000000000)=""/136, 0x88, 0x0) 18:46:42 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$inet_buf(r0, 0x0, 0x2a, &(0x7f0000000000), 0x0) [ 1701.730796] team0: Device lo is loopback device. Loopback devices can't be added as a team port 18:46:42 executing program 0: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x4) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0), 0x0, 0x0, 0xfffffffffffffffb) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, 0xfffffffffffffffd) clock_getres(0x7, &(0x7f0000000240)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) keyctl$search(0xa, r2, &(0x7f00000000c0)='syzkaller\x00', &(0x7f0000000180), r1) 18:46:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000500)=0xc) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000300)='./file0\x00') r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0x40000, 0x0) write$FUSE_BMAP(r2, &(0x7f00000002c0)={0x18, 0x0, 0x6, {0x1}}, 0x18) msync(&(0x7f0000ff5000/0x8000)=nil, 0x8000, 0x6) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x10040, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r3, 0x12, 0x2, &(0x7f0000000200)=""/9, &(0x7f0000000240)=0x9) getpid() write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="07001b1bb74fc625aabbf6cc75a54fd57a6e3f2ae82a02e7856345336fe4bc951ca04349b49ff8f175832987d74fcad8422b2db93c339cb27b5d54731171998150f2759794d8149670389c3d49b67fd4d740f2f95460568bc7549cef2b077d0b421f715615877913dfc824de02c238589cd4b250cdb9fe44bdd4b30aa6ad8712840fe533c578bcc6329af6233e1e312880e95af41e2854d54b3b29c2a053a3aac213adf42b4a379977c7ee143299009aa0cc0345bb36d85ad5783d8cf1485a8defe5bef2f1f3656116e796eb2bfaa5b8d2d0a5b2c12c7b906a01"], 0xda) ftruncate(0xffffffffffffffff, 0x28007d) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x2008000fffffffe) socket$inet6(0xa, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 18:46:43 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000140)='cgroup.type\x00', 0x2, 0x0) pread64(r1, &(0x7f0000000000)=""/136, 0x88, 0x0) 18:46:43 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$inet_buf(r0, 0x0, 0x2a, &(0x7f0000000000), 0x0) 18:46:43 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='scalable\x00', 0x9) sendto$inet(r0, &(0x7f0000000900), 0x0, 0x20000800, &(0x7f0000deaff0), 0x10) 18:46:43 executing program 4: r0 = gettid() prctl$seccomp(0x16, 0x1, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) setpgid(0x0, r0) 18:46:43 executing program 2: r0 = memfd_create(&(0x7f0000000040)="00ac3d9dd2dbe6bfb408ed634a8e84d44e129b1f09bd112b865416a3b3ae309f393fef6fa46b01323ea19c86781c9f841935de975f097ef3591222705ec10f", 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) rename(&(0x7f0000000000)='./file1\x00', &(0x7f00000001c0)='./file1\x00') 18:46:43 executing program 1: timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x77359400}}, 0x0) [ 1702.856894] audit: type=1326 audit(1537901203.866:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14787 comm="syz-executor4" exe="/root/syz-executor4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45a3da code=0x0 18:46:43 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='scalable\x00', 0x9) sendto$inet(r0, &(0x7f0000000900), 0x0, 0x20000800, &(0x7f0000deaff0), 0x10) 18:46:44 executing program 0: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x4) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0), 0x0, 0x0, 0xfffffffffffffffb) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, 0xfffffffffffffffd) clock_getres(0x7, &(0x7f0000000240)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) keyctl$search(0xa, r2, &(0x7f00000000c0)='syzkaller\x00', &(0x7f0000000180), r1) 18:46:44 executing program 2: r0 = memfd_create(&(0x7f0000000040)="00ac3d9dd2dbe6bfb408ed634a8e84d44e129b1f09bd112b865416a3b3ae309f393fef6fa46b01323ea19c86781c9f841935de975f097ef3591222705ec10f", 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) rename(&(0x7f0000000000)='./file1\x00', &(0x7f00000001c0)='./file1\x00') 18:46:44 executing program 1: timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x77359400}}, 0x0) [ 1703.253115] cgroup: fork rejected by pids controller in /syz5 18:46:44 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='scalable\x00', 0x9) sendto$inet(r0, &(0x7f0000000900), 0x0, 0x20000800, &(0x7f0000deaff0), 0x10) 18:46:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000500)=0xc) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000300)='./file0\x00') r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0x40000, 0x0) write$FUSE_BMAP(r2, &(0x7f00000002c0)={0x18, 0x0, 0x6, {0x1}}, 0x18) msync(&(0x7f0000ff5000/0x8000)=nil, 0x8000, 0x6) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x10040, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r3, 0x12, 0x2, &(0x7f0000000200)=""/9, &(0x7f0000000240)=0x9) getpid() write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="07001b1bb74fc625aabbf6cc75a54fd57a6e3f2ae82a02e7856345336fe4bc951ca04349b49ff8f175832987d74fcad8422b2db93c339cb27b5d54731171998150f2759794d8149670389c3d49b67fd4d740f2f95460568bc7549cef2b077d0b421f715615877913dfc824de02c238589cd4b250cdb9fe44bdd4b30aa6ad8712840fe533c578bcc6329af6233e1e312880e95af41e2854d54b3b29c2a053a3aac213adf42b4a379977c7ee143299009aa0cc0345bb36d85ad5783d8cf1485a8defe5bef2f1f3656116e796eb2bfaa5b8d2d0a5b2c12c7b906a01"], 0xda) ftruncate(0xffffffffffffffff, 0x28007d) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x2008000fffffffe) socket$inet6(0xa, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 18:46:44 executing program 2: r0 = memfd_create(&(0x7f0000000040)="00ac3d9dd2dbe6bfb408ed634a8e84d44e129b1f09bd112b865416a3b3ae309f393fef6fa46b01323ea19c86781c9f841935de975f097ef3591222705ec10f", 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) rename(&(0x7f0000000000)='./file1\x00', &(0x7f00000001c0)='./file1\x00') 18:46:44 executing program 4: r0 = gettid() prctl$seccomp(0x16, 0x1, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) setpgid(0x0, r0) 18:46:44 executing program 0: unshare(0x20400) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 18:46:44 executing program 1: timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x77359400}}, 0x0) [ 1704.177248] audit: type=1326 audit(1537901205.180:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14828 comm="syz-executor4" exe="/root/syz-executor4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45a3da code=0x0 18:46:45 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='scalable\x00', 0x9) sendto$inet(r0, &(0x7f0000000900), 0x0, 0x20000800, &(0x7f0000deaff0), 0x10) 18:46:45 executing program 1: timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x77359400}}, 0x0) 18:46:45 executing program 0: unshare(0x20400) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 18:46:45 executing program 2: r0 = memfd_create(&(0x7f0000000040)="00ac3d9dd2dbe6bfb408ed634a8e84d44e129b1f09bd112b865416a3b3ae309f393fef6fa46b01323ea19c86781c9f841935de975f097ef3591222705ec10f", 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) rename(&(0x7f0000000000)='./file1\x00', &(0x7f00000001c0)='./file1\x00') 18:46:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000500)=0xc) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000300)='./file0\x00') r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0x40000, 0x0) write$FUSE_BMAP(r2, &(0x7f00000002c0)={0x18, 0x0, 0x6, {0x1}}, 0x18) msync(&(0x7f0000ff5000/0x8000)=nil, 0x8000, 0x6) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x10040, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r3, 0x12, 0x2, &(0x7f0000000200)=""/9, &(0x7f0000000240)=0x9) getpid() write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="07001b1bb74fc625aabbf6cc75a54fd57a6e3f2ae82a02e7856345336fe4bc951ca04349b49ff8f175832987d74fcad8422b2db93c339cb27b5d54731171998150f2759794d8149670389c3d49b67fd4d740f2f95460568bc7549cef2b077d0b421f715615877913dfc824de02c238589cd4b250cdb9fe44bdd4b30aa6ad8712840fe533c578bcc6329af6233e1e312880e95af41e2854d54b3b29c2a053a3aac213adf42b4a379977c7ee143299009aa0cc0345bb36d85ad5783d8cf1485a8defe5bef2f1f3656116e796eb2bfaa5b8d2d0a5b2c12c7b906a01"], 0xda) ftruncate(0xffffffffffffffff, 0x28007d) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x2008000fffffffe) socket$inet6(0xa, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 18:46:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000500)=0xc) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000300)='./file0\x00') r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0x40000, 0x0) write$FUSE_BMAP(r2, &(0x7f00000002c0)={0x18, 0x0, 0x6, {0x1}}, 0x18) msync(&(0x7f0000ff5000/0x8000)=nil, 0x8000, 0x6) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x10040, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r3, 0x12, 0x2, &(0x7f0000000200)=""/9, &(0x7f0000000240)=0x9) getpid() write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="07001b1bb74fc625aabbf6cc75a54fd57a6e3f2ae82a02e7856345336fe4bc951ca04349b49ff8f175832987d74fcad8422b2db93c339cb27b5d54731171998150f2759794d8149670389c3d49b67fd4d740f2f95460568bc7549cef2b077d0b421f715615877913dfc824de02c238589cd4b250cdb9fe44bdd4b30aa6ad8712840fe533c578bcc6329af6233e1e312880e95af41e2854d54b3b29c2a053a3aac213adf42b4a379977c7ee143299009aa0cc0345bb36d85ad5783d8cf1485a8defe5bef2f1f3656116e796eb2bfaa5b8d2d0a5b2c12c7b906a01"], 0xda) ftruncate(0xffffffffffffffff, 0x28007d) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x2008000fffffffe) socket$inet6(0xa, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 18:46:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000500)=0xc) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000300)='./file0\x00') r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0x40000, 0x0) write$FUSE_BMAP(r2, &(0x7f00000002c0)={0x18, 0x0, 0x6, {0x1}}, 0x18) msync(&(0x7f0000ff5000/0x8000)=nil, 0x8000, 0x6) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x10040, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r3, 0x12, 0x2, &(0x7f0000000200)=""/9, &(0x7f0000000240)=0x9) getpid() write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="07001b1bb74fc625aabbf6cc75a54fd57a6e3f2ae82a02e7856345336fe4bc951ca04349b49ff8f175832987d74fcad8422b2db93c339cb27b5d54731171998150f2759794d8149670389c3d49b67fd4d740f2f95460568bc7549cef2b077d0b421f715615877913dfc824de02c238589cd4b250cdb9fe44bdd4b30aa6ad8712840fe533c578bcc6329af6233e1e312880e95af41e2854d54b3b29c2a053a3aac213adf42b4a379977c7ee143299009aa0cc0345bb36d85ad5783d8cf1485a8defe5bef2f1f3656116e796eb2bfaa5b8d2d0a5b2c12c7b906a01"], 0xda) ftruncate(0xffffffffffffffff, 0x28007d) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x2008000fffffffe) socket$inet6(0xa, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 18:46:46 executing program 0: unshare(0x20400) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 18:46:46 executing program 2: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=@known='security.evm\x00') 18:46:46 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/fuse\x00', 0x2, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000400)="fb", 0x1}], 0x1) 18:46:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000500)=0xc) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000300)='./file0\x00') r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0x40000, 0x0) write$FUSE_BMAP(r2, &(0x7f00000002c0)={0x18, 0x0, 0x6, {0x1}}, 0x18) msync(&(0x7f0000ff5000/0x8000)=nil, 0x8000, 0x6) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x10040, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r3, 0x12, 0x2, &(0x7f0000000200)=""/9, &(0x7f0000000240)=0x9) getpid() write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="07001b1bb74fc625aabbf6cc75a54fd57a6e3f2ae82a02e7856345336fe4bc951ca04349b49ff8f175832987d74fcad8422b2db93c339cb27b5d54731171998150f2759794d8149670389c3d49b67fd4d740f2f95460568bc7549cef2b077d0b421f715615877913dfc824de02c238589cd4b250cdb9fe44bdd4b30aa6ad8712840fe533c578bcc6329af6233e1e312880e95af41e2854d54b3b29c2a053a3aac213adf42b4a379977c7ee143299009aa0cc0345bb36d85ad5783d8cf1485a8defe5bef2f1f3656116e796eb2bfaa5b8d2d0a5b2c12c7b906a01"], 0xda) ftruncate(0xffffffffffffffff, 0x28007d) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x2008000fffffffe) socket$inet6(0xa, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 18:46:46 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/fuse\x00', 0x2, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000400)="fb", 0x1}], 0x1) 18:46:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000500)=0xc) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000300)='./file0\x00') r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0x40000, 0x0) write$FUSE_BMAP(r2, &(0x7f00000002c0)={0x18, 0x0, 0x6, {0x1}}, 0x18) msync(&(0x7f0000ff5000/0x8000)=nil, 0x8000, 0x6) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x10040, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r3, 0x12, 0x2, &(0x7f0000000200)=""/9, &(0x7f0000000240)=0x9) getpid() write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="07001b1bb74fc625aabbf6cc75a54fd57a6e3f2ae82a02e7856345336fe4bc951ca04349b49ff8f175832987d74fcad8422b2db93c339cb27b5d54731171998150f2759794d8149670389c3d49b67fd4d740f2f95460568bc7549cef2b077d0b421f715615877913dfc824de02c238589cd4b250cdb9fe44bdd4b30aa6ad8712840fe533c578bcc6329af6233e1e312880e95af41e2854d54b3b29c2a053a3aac213adf42b4a379977c7ee143299009aa0cc0345bb36d85ad5783d8cf1485a8defe5bef2f1f3656116e796eb2bfaa5b8d2d0a5b2c12c7b906a01"], 0xda) ftruncate(0xffffffffffffffff, 0x28007d) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x2008000fffffffe) socket$inet6(0xa, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 18:46:47 executing program 2: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=@known='security.evm\x00') 18:46:47 executing program 0: unshare(0x20400) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 18:46:47 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/fuse\x00', 0x2, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000400)="fb", 0x1}], 0x1) 18:46:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000500)=0xc) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000300)='./file0\x00') r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0x40000, 0x0) write$FUSE_BMAP(r2, &(0x7f00000002c0)={0x18, 0x0, 0x6, {0x1}}, 0x18) msync(&(0x7f0000ff5000/0x8000)=nil, 0x8000, 0x6) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x10040, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r3, 0x12, 0x2, &(0x7f0000000200)=""/9, &(0x7f0000000240)=0x9) getpid() write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="07001b1bb74fc625aabbf6cc75a54fd57a6e3f2ae82a02e7856345336fe4bc951ca04349b49ff8f175832987d74fcad8422b2db93c339cb27b5d54731171998150f2759794d8149670389c3d49b67fd4d740f2f95460568bc7549cef2b077d0b421f715615877913dfc824de02c238589cd4b250cdb9fe44bdd4b30aa6ad8712840fe533c578bcc6329af6233e1e312880e95af41e2854d54b3b29c2a053a3aac213adf42b4a379977c7ee143299009aa0cc0345bb36d85ad5783d8cf1485a8defe5bef2f1f3656116e796eb2bfaa5b8d2d0a5b2c12c7b906a01"], 0xda) ftruncate(0xffffffffffffffff, 0x28007d) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x2008000fffffffe) socket$inet6(0xa, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 18:46:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000500)=0xc) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000300)='./file0\x00') r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0x40000, 0x0) write$FUSE_BMAP(r2, &(0x7f00000002c0)={0x18, 0x0, 0x6, {0x1}}, 0x18) msync(&(0x7f0000ff5000/0x8000)=nil, 0x8000, 0x6) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x10040, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r3, 0x12, 0x2, &(0x7f0000000200)=""/9, &(0x7f0000000240)=0x9) getpid() write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="07001b1bb74fc625aabbf6cc75a54fd57a6e3f2ae82a02e7856345336fe4bc951ca04349b49ff8f175832987d74fcad8422b2db93c339cb27b5d54731171998150f2759794d8149670389c3d49b67fd4d740f2f95460568bc7549cef2b077d0b421f715615877913dfc824de02c238589cd4b250cdb9fe44bdd4b30aa6ad8712840fe533c578bcc6329af6233e1e312880e95af41e2854d54b3b29c2a053a3aac213adf42b4a379977c7ee143299009aa0cc0345bb36d85ad5783d8cf1485a8defe5bef2f1f3656116e796eb2bfaa5b8d2d0a5b2c12c7b906a01"], 0xda) ftruncate(0xffffffffffffffff, 0x28007d) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x2008000fffffffe) socket$inet6(0xa, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 18:46:47 executing program 2: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=@known='security.evm\x00') 18:46:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000380)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0), 0x4) 18:46:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000500)=0xc) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000300)='./file0\x00') r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0x40000, 0x0) write$FUSE_BMAP(r2, &(0x7f00000002c0)={0x18, 0x0, 0x6, {0x1}}, 0x18) msync(&(0x7f0000ff5000/0x8000)=nil, 0x8000, 0x6) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x10040, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r3, 0x12, 0x2, &(0x7f0000000200)=""/9, &(0x7f0000000240)=0x9) getpid() write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="07001b1bb74fc625aabbf6cc75a54fd57a6e3f2ae82a02e7856345336fe4bc951ca04349b49ff8f175832987d74fcad8422b2db93c339cb27b5d54731171998150f2759794d8149670389c3d49b67fd4d740f2f95460568bc7549cef2b077d0b421f715615877913dfc824de02c238589cd4b250cdb9fe44bdd4b30aa6ad8712840fe533c578bcc6329af6233e1e312880e95af41e2854d54b3b29c2a053a3aac213adf42b4a379977c7ee143299009aa0cc0345bb36d85ad5783d8cf1485a8defe5bef2f1f3656116e796eb2bfaa5b8d2d0a5b2c12c7b906a01"], 0xda) ftruncate(0xffffffffffffffff, 0x28007d) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x2008000fffffffe) socket$inet6(0xa, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 18:46:48 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/fuse\x00', 0x2, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000400)="fb", 0x1}], 0x1) 18:46:48 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) sendmmsg(r1, &(0x7f000000cc00)=[{{&(0x7f0000000fc0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000001480), 0x0, &(0x7f0000004780)=[{0x10, 0x10d, 0x4}], 0x10}}], 0x1, 0x0) 18:46:48 executing program 2: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=@known='security.evm\x00') 18:46:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000380)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0), 0x4) 18:46:48 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x101002) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$evdev(r0, &(0x7f00006f7fe8)=[{{0x0, 0x2710}, 0x0, 0x45}], 0xf6) 18:46:48 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000200), &(0x7f00000002c0)=0x68) 18:46:48 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) sendmmsg(r1, &(0x7f000000cc00)=[{{&(0x7f0000000fc0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000001480), 0x0, &(0x7f0000004780)=[{0x10, 0x10d, 0x4}], 0x10}}], 0x1, 0x0) 18:46:48 executing program 5: r0 = socket(0x20000000010, 0x803, 0x6) sendto(r0, &(0x7f0000000000)="120000001600e70d017b19000000000000a1", 0x12, 0x0, 0x0, 0x0) 18:46:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000380)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0), 0x4) 18:46:49 executing program 1: r0 = socket$unix(0x1, 0x104000000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) ioctl$sock_proto_private(r0, 0x89e0, &(0x7f0000000000)) 18:46:49 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000200), &(0x7f00000002c0)=0x68) 18:46:49 executing program 5: r0 = socket(0x20000000010, 0x803, 0x6) sendto(r0, &(0x7f0000000000)="120000001600e70d017b19000000000000a1", 0x12, 0x0, 0x0, 0x0) 18:46:49 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x101002) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$evdev(r0, &(0x7f00006f7fe8)=[{{0x0, 0x2710}, 0x0, 0x45}], 0xf6) 18:46:49 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) sendmmsg(r1, &(0x7f000000cc00)=[{{&(0x7f0000000fc0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000001480), 0x0, &(0x7f0000004780)=[{0x10, 0x10d, 0x4}], 0x10}}], 0x1, 0x0) 18:46:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000380)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0), 0x4) 18:46:50 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000200), &(0x7f00000002c0)=0x68) 18:46:50 executing program 1: r0 = socket$unix(0x1, 0x104000000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) ioctl$sock_proto_private(r0, 0x89e0, &(0x7f0000000000)) 18:46:50 executing program 5: r0 = socket(0x20000000010, 0x803, 0x6) sendto(r0, &(0x7f0000000000)="120000001600e70d017b19000000000000a1", 0x12, 0x0, 0x0, 0x0) 18:46:50 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x101002) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$evdev(r0, &(0x7f00006f7fe8)=[{{0x0, 0x2710}, 0x0, 0x45}], 0xf6) 18:46:50 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) sendmmsg(r1, &(0x7f000000cc00)=[{{&(0x7f0000000fc0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000001480), 0x0, &(0x7f0000004780)=[{0x10, 0x10d, 0x4}], 0x10}}], 0x1, 0x0) 18:46:50 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000200), &(0x7f00000002c0)=0x68) 18:46:50 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000200), &(0x7f00000002c0)=0x68) 18:46:50 executing program 1: r0 = socket$unix(0x1, 0x104000000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) ioctl$sock_proto_private(r0, 0x89e0, &(0x7f0000000000)) 18:46:50 executing program 5: r0 = socket(0x20000000010, 0x803, 0x6) sendto(r0, &(0x7f0000000000)="120000001600e70d017b19000000000000a1", 0x12, 0x0, 0x0, 0x0) 18:46:51 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x101002) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$evdev(r0, &(0x7f00006f7fe8)=[{{0x0, 0x2710}, 0x0, 0x45}], 0xf6) 18:46:51 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000200), &(0x7f00000002c0)=0x68) 18:46:51 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0xffffffff) read(r0, &(0x7f0000000140)=""/113, 0x18f) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) close(r0) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x40004e23, 0x0, @loopback}, 0x1c) 18:46:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) 18:46:51 executing program 1: r0 = socket$unix(0x1, 0x104000000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) ioctl$sock_proto_private(r0, 0x89e0, &(0x7f0000000000)) 18:46:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x9}]}}}]}, 0x3c}}, 0x0) 18:46:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setrlimit(0x9, &(0x7f0000000100)) io_setup(0x401, &(0x7f0000000000)) 18:46:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) 18:46:51 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) preadv(r0, &(0x7f0000001800)=[{&(0x7f0000001740)=""/160}], 0x1000000000000294, 0x0) 18:46:51 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000200), &(0x7f00000002c0)=0x68) 18:46:51 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4b, &(0x7f0000000280)={@remote={0xfe, 0x80, [0x0, 0x200000000000000]}}, 0x21) 18:46:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x9}]}}}]}, 0x3c}}, 0x0) 18:46:52 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000001fe8)) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x1000, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e23, @local}}, [0x7ff, 0x2, 0x5, 0xfffffffffffffc01, 0x2, 0x0, 0x3, 0x0, 0x8, 0x8, 0x1, 0x0, 0x9, 0x7ff]}, &(0x7f00000007c0)=0x100) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000002c0)="000000008c00000000000000000000", 0x1) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f00000ddff8), 0x102000000) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f00000012c0)) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) 18:46:52 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) preadv(r0, &(0x7f0000001800)=[{&(0x7f0000001740)=""/160}], 0x1000000000000294, 0x0) 18:46:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) 18:46:52 executing program 0: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000000), &(0x7f00000003c0)=0x4) 18:46:52 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4b, &(0x7f0000000280)={@remote={0xfe, 0x80, [0x0, 0x200000000000000]}}, 0x21) 18:46:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='D']}) close(r2) close(r1) 18:46:53 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) preadv(r0, &(0x7f0000001800)=[{&(0x7f0000001740)=""/160}], 0x1000000000000294, 0x0) 18:46:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x9}]}}}]}, 0x3c}}, 0x0) 18:46:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) 18:46:53 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4b, &(0x7f0000000280)={@remote={0xfe, 0x80, [0x0, 0x200000000000000]}}, 0x21) 18:46:53 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) preadv(r0, &(0x7f0000001800)=[{&(0x7f0000001740)=""/160}], 0x1000000000000294, 0x0) 18:46:53 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x41e) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x108000}}, 0x50) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") rmdir(&(0x7f00000002c0)='./file0/file1/file0\x00') 18:46:54 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) close(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:46:54 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4b, &(0x7f0000000280)={@remote={0xfe, 0x80, [0x0, 0x200000000000000]}}, 0x21) 18:46:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x9}]}}}]}, 0x3c}}, 0x0) 18:46:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='D']}) close(r2) close(r1) 18:46:54 executing program 3: r0 = mq_open(&(0x7f00000002c0)="5cf7a0cc16482d6f0037e6b31a8e697add303650d4880073ef75df610179dec236aa04e9468779ba0700000000000000359855b49b889bb5e49b358e793a6f7af52766d6fe93ca0672ac1b8a87ca6677d5220fb77cb613b3db9104d16aa1ca6cc76a74e7bd4bdc5226757b03f85b010324576c40c1c8655c739fc1a68df5e2bcb6e5ed46c8289e48ea75e785eb5d6497cd233b10b91832cf5e31767c1c419d4646cd883f25", 0x0, 0x0, &(0x7f0000664fc0)) mq_getsetattr(r0, &(0x7f0000738fc0), &(0x7f0000356000)) 18:46:55 executing program 3: r0 = mq_open(&(0x7f00000002c0)="5cf7a0cc16482d6f0037e6b31a8e697add303650d4880073ef75df610179dec236aa04e9468779ba0700000000000000359855b49b889bb5e49b358e793a6f7af52766d6fe93ca0672ac1b8a87ca6677d5220fb77cb613b3db9104d16aa1ca6cc76a74e7bd4bdc5226757b03f85b010324576c40c1c8655c739fc1a68df5e2bcb6e5ed46c8289e48ea75e785eb5d6497cd233b10b91832cf5e31767c1c419d4646cd883f25", 0x0, 0x0, &(0x7f0000664fc0)) mq_getsetattr(r0, &(0x7f0000738fc0), &(0x7f0000356000)) 18:46:55 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x41e) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x108000}}, 0x50) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") rmdir(&(0x7f00000002c0)='./file0/file1/file0\x00') 18:46:55 executing program 5: getgroups(0x41556f208e1fbe2, &(0x7f0000000440)) 18:46:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f0000000100)='\x00\n>p', 0x4) getsockopt$inet_opts(r0, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000040)=0x10) 18:46:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='D']}) close(r2) close(r1) 18:46:55 executing program 4: io_setup(0x203, &(0x7f0000000040)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x8, 0x0, 0x0, 0x0, r1, 0x0}]) 18:46:55 executing program 5: getgroups(0x41556f208e1fbe2, &(0x7f0000000440)) 18:46:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f0000000100)='\x00\n>p', 0x4) getsockopt$inet_opts(r0, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000040)=0x10) 18:46:55 executing program 3: r0 = mq_open(&(0x7f00000002c0)="5cf7a0cc16482d6f0037e6b31a8e697add303650d4880073ef75df610179dec236aa04e9468779ba0700000000000000359855b49b889bb5e49b358e793a6f7af52766d6fe93ca0672ac1b8a87ca6677d5220fb77cb613b3db9104d16aa1ca6cc76a74e7bd4bdc5226757b03f85b010324576c40c1c8655c739fc1a68df5e2bcb6e5ed46c8289e48ea75e785eb5d6497cd233b10b91832cf5e31767c1c419d4646cd883f25", 0x0, 0x0, &(0x7f0000664fc0)) mq_getsetattr(r0, &(0x7f0000738fc0), &(0x7f0000356000)) 18:46:56 executing program 4: io_setup(0x203, &(0x7f0000000040)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x8, 0x0, 0x0, 0x0, r1, 0x0}]) 18:46:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='D']}) close(r2) close(r1) 18:46:56 executing program 5: getgroups(0x41556f208e1fbe2, &(0x7f0000000440)) 18:46:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f0000000100)='\x00\n>p', 0x4) getsockopt$inet_opts(r0, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000040)=0x10) 18:46:56 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x41e) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x108000}}, 0x50) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") rmdir(&(0x7f00000002c0)='./file0/file1/file0\x00') 18:46:56 executing program 3: r0 = mq_open(&(0x7f00000002c0)="5cf7a0cc16482d6f0037e6b31a8e697add303650d4880073ef75df610179dec236aa04e9468779ba0700000000000000359855b49b889bb5e49b358e793a6f7af52766d6fe93ca0672ac1b8a87ca6677d5220fb77cb613b3db9104d16aa1ca6cc76a74e7bd4bdc5226757b03f85b010324576c40c1c8655c739fc1a68df5e2bcb6e5ed46c8289e48ea75e785eb5d6497cd233b10b91832cf5e31767c1c419d4646cd883f25", 0x0, 0x0, &(0x7f0000664fc0)) mq_getsetattr(r0, &(0x7f0000738fc0), &(0x7f0000356000)) 18:46:56 executing program 0: symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000540)='./file0\x00') r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchownat(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x100) futimesat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{0x0, 0x7530}}) 18:46:56 executing program 4: io_setup(0x203, &(0x7f0000000040)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x8, 0x0, 0x0, 0x0, r1, 0x0}]) 18:46:57 executing program 5: getgroups(0x41556f208e1fbe2, &(0x7f0000000440)) 18:46:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f0000000100)='\x00\n>p', 0x4) getsockopt$inet_opts(r0, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000040)=0x10) 18:46:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond_slave_0\x00'}) 18:46:57 executing program 0: symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000540)='./file0\x00') r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchownat(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x100) futimesat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{0x0, 0x7530}}) 18:46:57 executing program 4: io_setup(0x203, &(0x7f0000000040)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x8, 0x0, 0x0, 0x0, r1, 0x0}]) 18:46:57 executing program 1: futex(&(0x7f0000000000), 0x400000089, 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x3ffffffd) [ 1716.559805] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1716.642954] 8021q: adding VLAN 0 to HW filter on device team0 18:46:57 executing program 5: munmap(&(0x7f0000bfd000/0x3000)=nil, 0x3000) mlock2(&(0x7f00009d9000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f00009d9000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000bfd000/0x3000)=nil) [ 1716.737378] IPv6: ADDRCONF(NETDEV_UP): bond_slave_1: link is not ready [ 1716.854873] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 1716.919806] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 1716.951780] IPv6: ADDRCONF(NETDEV_UP): wlan2: link is not ready [ 1716.988137] IPv6: ADDRCONF(NETDEV_UP): wlan3: link is not ready [ 1717.022196] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready 18:46:58 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x41e) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x108000}}, 0x50) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") rmdir(&(0x7f00000002c0)='./file0/file1/file0\x00') 18:46:58 executing program 0: symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000540)='./file0\x00') r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchownat(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x100) futimesat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{0x0, 0x7530}}) 18:46:58 executing program 1: futex(&(0x7f0000000000), 0x400000089, 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x3ffffffd) 18:46:58 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f0000000000)={0x14, 0x9, 0x6, 0x105}, 0x14}}, 0x0) 18:46:58 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x1) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140), 0xc) 18:46:58 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x10000000) lsetxattr$security_smack_entry(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64\x00', &(0x7f0000000100)='cpuset(nodev^*-%+bdev\x00', 0x16, 0x0) 18:46:58 executing program 0: symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000540)='./file0\x00') r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchownat(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x100) futimesat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{0x0, 0x7530}}) 18:46:58 executing program 1: futex(&(0x7f0000000000), 0x400000089, 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x3ffffffd) 18:46:58 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f0000000000)={0x14, 0x9, 0x6, 0x105}, 0x14}}, 0x0) 18:46:58 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x10000000) lsetxattr$security_smack_entry(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64\x00', &(0x7f0000000100)='cpuset(nodev^*-%+bdev\x00', 0x16, 0x0) 18:46:59 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x1) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140), 0xc) 18:46:59 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x1, 0x4, 0x49, 0x100000001, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000300), &(0x7f0000001280)=""/108}, 0x18) 18:46:59 executing program 1: futex(&(0x7f0000000000), 0x400000089, 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x3ffffffd) 18:46:59 executing program 2: unshare(0x2000400) r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 18:46:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f0000000000)={0x14, 0x9, 0x6, 0x105}, 0x14}}, 0x0) 18:46:59 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x1) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140), 0xc) 18:46:59 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x10000000) lsetxattr$security_smack_entry(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64\x00', &(0x7f0000000100)='cpuset(nodev^*-%+bdev\x00', 0x16, 0x0) 18:46:59 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) r2 = socket(0x10, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000300)={@local, 0x0, r1}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@ipv4, 0x0, r1}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0xc201}) 18:46:59 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FICLONE(r1, 0x40049409, r1) 18:46:59 executing program 2: unshare(0x2000400) r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) [ 1719.084967] device team0 left promiscuous mode [ 1719.089841] device team_slave_0 left promiscuous mode [ 1719.095662] device team_slave_1 left promiscuous mode 18:47:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f0000000000)={0x14, 0x9, 0x6, 0x105}, 0x14}}, 0x0) 18:47:00 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x10000000) lsetxattr$security_smack_entry(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64\x00', &(0x7f0000000100)='cpuset(nodev^*-%+bdev\x00', 0x16, 0x0) 18:47:00 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x1) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140), 0xc) 18:47:00 executing program 2: unshare(0x2000400) r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 18:47:00 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) r2 = socket(0x10, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000300)={@local, 0x0, r1}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@ipv4, 0x0, r1}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0xc201}) 18:47:00 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FICLONE(r1, 0x40049409, r1) 18:47:00 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) r2 = socket(0x10, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000300)={@local, 0x0, r1}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@ipv4, 0x0, r1}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0xc201}) 18:47:00 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) r2 = socket(0x10, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000300)={@local, 0x0, r1}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@ipv4, 0x0, r1}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0xc201}) 18:47:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local}, {}, 0x8, {0x2, 0x0, @rand_addr}, "0000000500000000723000"}) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @local}, {0x0, @link_local}, 0x8, {0x2, 0x0, @remote}}) 18:47:01 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FICLONE(r1, 0x40049409, r1) 18:47:01 executing program 2: unshare(0x2000400) r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 18:47:01 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) r2 = socket(0x10, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000300)={@local, 0x0, r1}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@ipv4, 0x0, r1}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0xc201}) 18:47:01 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FICLONE(r1, 0x40049409, r1) 18:47:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local}, {}, 0x8, {0x2, 0x0, @rand_addr}, "0000000500000000723000"}) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @local}, {0x0, @link_local}, 0x8, {0x2, 0x0, @remote}}) 18:47:01 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) r2 = socket(0x10, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000300)={@local, 0x0, r1}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@ipv4, 0x0, r1}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0xc201}) 18:47:01 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) r2 = socket(0x10, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000300)={@local, 0x0, r1}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@ipv4, 0x0, r1}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0xc201}) 18:47:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local}, {}, 0x8, {0x2, 0x0, @rand_addr}, "0000000500000000723000"}) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @local}, {0x0, @link_local}, 0x8, {0x2, 0x0, @remote}}) 18:47:01 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) r2 = socket(0x10, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000300)={@local, 0x0, r1}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@ipv4, 0x0, r1}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0xc201}) 18:47:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local}, {}, 0x8, {0x2, 0x0, @rand_addr}, "0000000500000000723000"}) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @local}, {0x0, @link_local}, 0x8, {0x2, 0x0, @remote}}) 18:47:02 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) r2 = socket(0x10, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000300)={@local, 0x0, r1}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@ipv4, 0x0, r1}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0xc201}) 18:47:02 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000040)={{0x2, 0x2, @multicast2}, {0x0, @local}, 0x0, {0x2, 0x0, @loopback}, 'ipddp0\x00'}) 18:47:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local}, {}, 0x8, {0x2, 0x0, @rand_addr}, "0000000500000000723000"}) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @local}, {0x0, @link_local}, 0x8, {0x2, 0x0, @remote}}) 18:47:02 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) r2 = socket(0x10, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000300)={@local, 0x0, r1}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@ipv4, 0x0, r1}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0xc201}) 18:47:02 executing program 1: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6}]}) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 18:47:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local}, {}, 0x8, {0x2, 0x0, @rand_addr}, "0000000500000000723000"}) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @local}, {0x0, @link_local}, 0x8, {0x2, 0x0, @remote}}) 18:47:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) flock(r2, 0x2) r3 = epoll_create1(0x0) flock(r3, 0x1) dup2(r0, r2) [ 1721.927715] audit: type=1326 audit(1537901222.937:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15331 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3da code=0x0 18:47:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r1 = syz_open_dev$usb(&(0x7f0000000480)='/dev/bus/usb/00#/00#\x00', 0x0, 0x80000) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2f, &(0x7f0000000340)=""/206, &(0x7f0000000440)=0xce) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000100)={{}, 0x20}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="025cc807") ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f0000000540)={0x18, 0x0, {0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xfb5dba55bbf0e3d4}, 'teql0\x00'}}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000600)=""/116, 0x74}, {&(0x7f0000000680)=""/216, 0xd8}, {&(0x7f0000000780)=""/179, 0xb3}, {&(0x7f0000000840)=""/40, 0x28}], 0x4) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f0000000580), &(0x7f00000001c0)=0x60) pipe2$9p(&(0x7f0000000180), 0x80000) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:47:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local}, {}, 0x8, {0x2, 0x0, @rand_addr}, "0000000500000000723000"}) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @local}, {0x0, @link_local}, 0x8, {0x2, 0x0, @remote}}) 18:47:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000a00)={&(0x7f0000000100), 0xc, &(0x7f0000000040)={&(0x7f0000000940)=@bridge_delneigh={0x30, 0x1d, 0x103, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x8}, [@NDA_DST_IPV6={0x14, 0x1, @remote}]}, 0x30}}, 0x0) 18:47:03 executing program 4: r0 = socket$packet(0x11, 0x20000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x11d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000140)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x2d2) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r2, 0x1) 18:47:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast1, @local, @multicast2}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) [ 1722.454071] audit: type=1326 audit(1537901223.463:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15331 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3da code=0x0 18:47:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) flock(r2, 0x2) r3 = epoll_create1(0x0) flock(r3, 0x1) dup2(r0, r2) 18:47:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000a00)={&(0x7f0000000100), 0xc, &(0x7f0000000040)={&(0x7f0000000940)=@bridge_delneigh={0x30, 0x1d, 0x103, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x8}, [@NDA_DST_IPV6={0x14, 0x1, @remote}]}, 0x30}}, 0x0) 18:47:03 executing program 1: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6}]}) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 18:47:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) flock(r2, 0x2) r3 = epoll_create1(0x0) flock(r3, 0x1) dup2(r0, r2) [ 1722.987334] audit: type=1326 audit(1537901223.997:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15361 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3da code=0x0 18:47:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r1 = syz_open_dev$usb(&(0x7f0000000480)='/dev/bus/usb/00#/00#\x00', 0x0, 0x80000) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2f, &(0x7f0000000340)=""/206, &(0x7f0000000440)=0xce) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000100)={{}, 0x20}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="025cc807") ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f0000000540)={0x18, 0x0, {0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xfb5dba55bbf0e3d4}, 'teql0\x00'}}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000600)=""/116, 0x74}, {&(0x7f0000000680)=""/216, 0xd8}, {&(0x7f0000000780)=""/179, 0xb3}, {&(0x7f0000000840)=""/40, 0x28}], 0x4) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f0000000580), &(0x7f00000001c0)=0x60) pipe2$9p(&(0x7f0000000180), 0x80000) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:47:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast1, @local, @multicast2}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 18:47:04 executing program 4: r0 = socket$packet(0x11, 0x20000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x11d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000140)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x2d2) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r2, 0x1) 18:47:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000a00)={&(0x7f0000000100), 0xc, &(0x7f0000000040)={&(0x7f0000000940)=@bridge_delneigh={0x30, 0x1d, 0x103, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x8}, [@NDA_DST_IPV6={0x14, 0x1, @remote}]}, 0x30}}, 0x0) 18:47:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) flock(r2, 0x2) r3 = epoll_create1(0x0) flock(r3, 0x1) dup2(r0, r2) 18:47:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast1, @local, @multicast2}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 18:47:04 executing program 1: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6}]}) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 18:47:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000a00)={&(0x7f0000000100), 0xc, &(0x7f0000000040)={&(0x7f0000000940)=@bridge_delneigh={0x30, 0x1d, 0x103, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x8}, [@NDA_DST_IPV6={0x14, 0x1, @remote}]}, 0x30}}, 0x0) 18:47:05 executing program 4: r0 = socket$packet(0x11, 0x20000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x11d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000140)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x2d2) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r2, 0x1) [ 1724.192374] audit: type=1326 audit(1537901225.202:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15400 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3da code=0x0 18:47:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r1 = syz_open_dev$usb(&(0x7f0000000480)='/dev/bus/usb/00#/00#\x00', 0x0, 0x80000) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2f, &(0x7f0000000340)=""/206, &(0x7f0000000440)=0xce) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000100)={{}, 0x20}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="025cc807") ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f0000000540)={0x18, 0x0, {0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xfb5dba55bbf0e3d4}, 'teql0\x00'}}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000600)=""/116, 0x74}, {&(0x7f0000000680)=""/216, 0xd8}, {&(0x7f0000000780)=""/179, 0xb3}, {&(0x7f0000000840)=""/40, 0x28}], 0x4) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f0000000580), &(0x7f00000001c0)=0x60) pipe2$9p(&(0x7f0000000180), 0x80000) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:47:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast1, @local, @multicast2}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 18:47:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) flock(r2, 0x2) r3 = epoll_create1(0x0) flock(r3, 0x1) dup2(r0, r2) 18:47:05 executing program 4: r0 = socket$packet(0x11, 0x20000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x11d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000140)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x2d2) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r2, 0x1) 18:47:05 executing program 3: r0 = socket$inet(0x2, 0x300000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @remote}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000100)={@broadcast, @broadcast}, 0xc) 18:47:06 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000080)={@rand_addr, @rand_addr=0x8e23}, 0xc) 18:47:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r1 = syz_open_dev$usb(&(0x7f0000000480)='/dev/bus/usb/00#/00#\x00', 0x0, 0x80000) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2f, &(0x7f0000000340)=""/206, &(0x7f0000000440)=0xce) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000100)={{}, 0x20}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="025cc807") ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f0000000540)={0x18, 0x0, {0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xfb5dba55bbf0e3d4}, 'teql0\x00'}}) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000600)=""/116, 0x74}, {&(0x7f0000000680)=""/216, 0xd8}, {&(0x7f0000000780)=""/179, 0xb3}, {&(0x7f0000000840)=""/40, 0x28}], 0x4) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f0000000580), &(0x7f00000001c0)=0x60) pipe2$9p(&(0x7f0000000180), 0x80000) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:47:06 executing program 3: r0 = socket$inet(0x2, 0x300000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @remote}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000100)={@broadcast, @broadcast}, 0xc) 18:47:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) flock(r2, 0x2) r3 = epoll_create1(0x0) flock(r3, 0x1) dup2(r0, r2) 18:47:06 executing program 1: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6}]}) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 18:47:06 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) clone(0x2902001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000180)) add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080), &(0x7f00000000c0), 0x0, 0x0) r1 = request_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000240), &(0x7f0000000280)='\x00', 0xfffffffffffffff8) keyctl$dh_compute(0x17, &(0x7f0000000380)={0x0, r1}, &(0x7f00000003c0)=""/230, 0xe6, &(0x7f0000000580)={&(0x7f00000004c0)={'crc32c\x00'}, &(0x7f0000000500)}) 18:47:06 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000080)={@rand_addr, @rand_addr=0x8e23}, 0xc) [ 1725.677450] audit: type=1326 audit(1537901226.684:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15444 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3da code=0x0 18:47:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) flock(r2, 0x2) r3 = epoll_create1(0x0) flock(r3, 0x1) dup2(r0, r2) 18:47:07 executing program 3: r0 = socket$inet(0x2, 0x300000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @remote}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000100)={@broadcast, @broadcast}, 0xc) 18:47:07 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000080)={@rand_addr, @rand_addr=0x8e23}, 0xc) 18:47:07 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000000)={'syzkaller1\x00'}) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, &(0x7f0000000000), 0xfedf, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1a) 18:47:07 executing program 3: r0 = socket$inet(0x2, 0x300000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @remote}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000100)={@broadcast, @broadcast}, 0xc) 18:47:07 executing program 1: r0 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r2, r3, &(0x7f0000000180)=0xf0100, 0x100000001) 18:47:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000024000), 0xc, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x14, 0x27, 0xaff, 0x0, 0x0, {0x4}}, 0x9f}}, 0x0) 18:47:07 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)={0x1, 0x11, 0x80, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f00000008c0), &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000080)="b5", &(0x7f0000000100), 0x2}, 0x20) 18:47:07 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000080)={@rand_addr, @rand_addr=0x8e23}, 0xc) 18:47:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000140)) 18:47:08 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000000)={'syzkaller1\x00'}) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, &(0x7f0000000000), 0xfedf, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1a) 18:47:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000024000), 0xc, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x14, 0x27, 0xaff, 0x0, 0x0, {0x4}}, 0x9f}}, 0x0) 18:47:08 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000000), 0xc, &(0x7f0000000700)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000a00)=[{&(0x7f00000007c0)=""/161, 0x436}, {&(0x7f0000000c00)=""/178, 0xb2}], 0x2, &(0x7f0000000940), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x7ee}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 18:47:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000240)=@ipv6_deladdr={0x34, 0x15, 0x903, 0x0, 0x0, {}, [@IFA_FLAGS={0x8}, @IFA_LOCAL={0x14, 0x2, @mcast2}]}, 0x34}}, 0x0) 18:47:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000140)) 18:47:08 executing program 1: r0 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r2, r3, &(0x7f0000000180)=0xf0100, 0x100000001) 18:47:08 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000000)={'syzkaller1\x00'}) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, &(0x7f0000000000), 0xfedf, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1a) 18:47:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000024000), 0xc, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x14, 0x27, 0xaff, 0x0, 0x0, {0x4}}, 0x9f}}, 0x0) 18:47:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000240)=@ipv6_deladdr={0x34, 0x15, 0x903, 0x0, 0x0, {}, [@IFA_FLAGS={0x8}, @IFA_LOCAL={0x14, 0x2, @mcast2}]}, 0x34}}, 0x0) 18:47:09 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000000), 0xc, &(0x7f0000000700)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000a00)=[{&(0x7f00000007c0)=""/161, 0x436}, {&(0x7f0000000c00)=""/178, 0xb2}], 0x2, &(0x7f0000000940), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x7ee}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 18:47:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000140)) 18:47:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000024000), 0xc, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x14, 0x27, 0xaff, 0x0, 0x0, {0x4}}, 0x9f}}, 0x0) 18:47:09 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000000)={'syzkaller1\x00'}) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, &(0x7f0000000000), 0xfedf, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1a) 18:47:09 executing program 1: r0 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r2, r3, &(0x7f0000000180)=0xf0100, 0x100000001) 18:47:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000240)=@ipv6_deladdr={0x34, 0x15, 0x903, 0x0, 0x0, {}, [@IFA_FLAGS={0x8}, @IFA_LOCAL={0x14, 0x2, @mcast2}]}, 0x34}}, 0x0) 18:47:09 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000000), 0xc, &(0x7f0000000700)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000a00)=[{&(0x7f00000007c0)=""/161, 0x436}, {&(0x7f0000000c00)=""/178, 0xb2}], 0x2, &(0x7f0000000940), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x7ee}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 18:47:10 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000140)) 18:47:10 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x803, 0x0) vmsplice(r0, &(0x7f00000006c0), 0x0, 0x0) 18:47:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000240)=@ipv6_deladdr={0x34, 0x15, 0x903, 0x0, 0x0, {}, [@IFA_FLAGS={0x8}, @IFA_LOCAL={0x14, 0x2, @mcast2}]}, 0x34}}, 0x0) 18:47:10 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000000), 0xc, &(0x7f0000000700)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000a00)=[{&(0x7f00000007c0)=""/161, 0x436}, {&(0x7f0000000c00)=""/178, 0xb2}], 0x2, &(0x7f0000000940), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x7ee}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 18:47:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x2}) 18:47:10 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 18:47:10 executing program 1: r0 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r2, r3, &(0x7f0000000180)=0xf0100, 0x100000001) 18:47:10 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x803, 0x0) vmsplice(r0, &(0x7f00000006c0), 0x0, 0x0) 18:47:11 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1d) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x2, 0x0, 0x0, 0x5]}, 0x734}, 0x1c) 18:47:11 executing program 4: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000080)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='f2fs\x00', 0x0, &(0x7f0000000280)="3551cd5de31f9ecfe97350c599e969766e35515d9a6d393a5d245dcc170da11336651abe42e2c1ff04000000fbf90f866e8ff8b8cf186302aaee84a1e4de5b6eae81c14924900ab58f371729a8d2c293db06a5622da734604739bbd0e8d6c21fa545896c13c4bf4612f418071f9df9520923ddc978f37ba51477c09f69e58c7a87c3a85bb40d7b9ce604ffbe295102753c11ada3977a29bb4e857f714f47f61e60aa8c6bdb817b48624e7048573878be85ad89fe6db64dfeaf28da1cc1af33173531f856df49b0dd8dfb1f5d38770997a6a409eccc2e641896a3bf160053c0b232da82b2ba5dd251b95db2c6d8fa31bcfb19") 18:47:11 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 18:47:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x2}) [ 1730.434688] RDS: rds_bind could not find a transport for fe80:200:5::, load rds_tcp or rds_rdma? 18:47:11 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x803, 0x0) vmsplice(r0, &(0x7f00000006c0), 0x0, 0x0) 18:47:11 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1d) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x2, 0x0, 0x0, 0x5]}, 0x734}, 0x1c) 18:47:11 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x3e) 18:47:11 executing program 4: prctl$intptr(0x19, 0x400000000000) r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="00010000000060d15ffe8b6ce8459b865d5159e87f03008e1219960e8e1ebdd6be32297800000000001000000000000100000000000000ff00000000000005551810be"]}) 18:47:12 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x803, 0x0) vmsplice(r0, &(0x7f00000006c0), 0x0, 0x0) 18:47:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x2}) [ 1731.130350] RDS: rds_bind could not find a transport for fe80:200:5::, load rds_tcp or rds_rdma? 18:47:12 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 18:47:12 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1d) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x2, 0x0, 0x0, 0x5]}, 0x734}, 0x1c) 18:47:12 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x3e) 18:47:12 executing program 4: prctl$intptr(0x19, 0x400000000000) r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="00010000000060d15ffe8b6ce8459b865d5159e87f03008e1219960e8e1ebdd6be32297800000000001000000000000100000000000000ff00000000000005551810be"]}) 18:47:12 executing program 0: prctl$intptr(0x19, 0x400000000000) r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="00010000000060d15ffe8b6ce8459b865d5159e87f03008e1219960e8e1ebdd6be32297800000000001000000000000100000000000000ff00000000000005551810be"]}) [ 1731.728078] RDS: rds_bind could not find a transport for fe80:200:5::, load rds_tcp or rds_rdma? 18:47:12 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 18:47:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x2}) 18:47:13 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1d) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x2, 0x0, 0x0, 0x5]}, 0x734}, 0x1c) 18:47:13 executing program 4: prctl$intptr(0x19, 0x400000000000) r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="00010000000060d15ffe8b6ce8459b865d5159e87f03008e1219960e8e1ebdd6be32297800000000001000000000000100000000000000ff00000000000005551810be"]}) 18:47:13 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x3e) 18:47:13 executing program 0: prctl$intptr(0x19, 0x400000000000) r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="00010000000060d15ffe8b6ce8459b865d5159e87f03008e1219960e8e1ebdd6be32297800000000001000000000000100000000000000ff00000000000005551810be"]}) 18:47:13 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x3e) [ 1732.450481] RDS: rds_bind could not find a transport for fe80:200:5::, load rds_tcp or rds_rdma? 18:47:13 executing program 5: clone(0x20008000, &(0x7f0000000680), &(0x7f0000000080), &(0x7f0000000640), &(0x7f0000000140)) 18:47:14 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x4) poll(&(0x7f0000000140)=[{r0}, {r2}], 0x2, 0xfffffffffffffffb) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)) close(r1) 18:47:14 executing program 4: prctl$intptr(0x19, 0x400000000000) r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="00010000000060d15ffe8b6ce8459b865d5159e87f03008e1219960e8e1ebdd6be32297800000000001000000000000100000000000000ff00000000000005551810be"]}) 18:47:14 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x3e) 18:47:14 executing program 0: prctl$intptr(0x19, 0x400000000000) r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="00010000000060d15ffe8b6ce8459b865d5159e87f03008e1219960e8e1ebdd6be32297800000000001000000000000100000000000000ff00000000000005551810be"]}) 18:47:14 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x3e) 18:47:14 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="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") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000002c0)={0x0, 0x10000, 0x3}) 18:47:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f00000003c0)={&(0x7f00000000c0)=@ipv4_newrule={0x30, 0x20, 0x103, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10011}, [@FRA_FLOW={0x8}, @FRA_DST={0x8, 0x1, @rand_addr}]}, 0x30}}, 0x0) 18:47:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000880)="240000002a0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 18:47:14 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x4) poll(&(0x7f0000000140)=[{r0}, {r2}], 0x2, 0xfffffffffffffffb) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)) close(r1) 18:47:14 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x3e) [ 1734.010018] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 18:47:15 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x4) poll(&(0x7f0000000140)=[{r0}, {r2}], 0x2, 0xfffffffffffffffb) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)) close(r1) 18:47:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f00000003c0)={&(0x7f00000000c0)=@ipv4_newrule={0x30, 0x20, 0x103, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10011}, [@FRA_FLOW={0x8}, @FRA_DST={0x8, 0x1, @rand_addr}]}, 0x30}}, 0x0) 18:47:15 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="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") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000002c0)={0x0, 0x10000, 0x3}) 18:47:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1000000000805, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @dev, 0x7}], 0x1c) 18:47:15 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x4) poll(&(0x7f0000000140)=[{r0}, {r2}], 0x2, 0xfffffffffffffffb) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)) close(r1) 18:47:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000880)="240000002a0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 1734.706741] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 18:47:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f00000003c0)={&(0x7f00000000c0)=@ipv4_newrule={0x30, 0x20, 0x103, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10011}, [@FRA_FLOW={0x8}, @FRA_DST={0x8, 0x1, @rand_addr}]}, 0x30}}, 0x0) 18:47:15 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x4) poll(&(0x7f0000000140)=[{r0}, {r2}], 0x2, 0xfffffffffffffffb) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)) close(r1) 18:47:15 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f657865000000d400042a04000000de91be10eebf00f5e94aae22e89bb36cc7457accc3320c67a90f79805843e901d2da75af1f000000000000540e72cd57f44277528844209c7ed05b160ef336721bf89686ff472f71dfca5353f6323ddf8006ffc1052d6a80985adc68017065648b35c7d321fc5c0466062fbfad5acbe7ff6cefe53c88c05ab970ceebdfa589098ad40d080deb2488f9e4069682b14483f113cb6979b2f390179a18e26b4088f1f31ed04a0a681f002e007436947475ab073711c98ae3b4259f1a1aff9b09aa66cb90ca43a1dbc6de15abb4ae739f9e8f047cd29ec76b9ef6beb7839f8071aaea4d247e6a9514748c93d0bb01a7c37ca6c856327af81f296d2c2c07c2d63b") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000002c0)={0x0, 0x10000, 0x3}) 18:47:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000880)="240000002a0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 18:47:16 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x4) poll(&(0x7f0000000140)=[{r0}, {r2}], 0x2, 0xfffffffffffffffb) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)) close(r1) 18:47:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1000000000805, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @dev, 0x7}], 0x1c) [ 1735.309678] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 18:47:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f00000003c0)={&(0x7f00000000c0)=@ipv4_newrule={0x30, 0x20, 0x103, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10011}, [@FRA_FLOW={0x8}, @FRA_DST={0x8, 0x1, @rand_addr}]}, 0x30}}, 0x0) 18:47:16 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x4) poll(&(0x7f0000000140)=[{r0}, {r2}], 0x2, 0xfffffffffffffffb) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)) close(r1) 18:47:16 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="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") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000002c0)={0x0, 0x10000, 0x3}) 18:47:16 executing program 2: mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x21, &(0x7f0000001440), 0x4) 18:47:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000880)="240000002a0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 18:47:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1000000000805, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @dev, 0x7}], 0x1c) 18:47:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x5405, 0x70dff6) [ 1736.051070] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 18:47:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8993, &(0x7f00000000c0)={'veth1_to_bond\x00', @ifru_data=&(0x7f0000000040)="cc10cef8b6a6d12566b19269c79560f2561a4c51461d5ac9b4c3ef2658095f24"}) 18:47:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 18:47:17 executing program 2: mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x21, &(0x7f0000001440), 0x4) 18:47:17 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000200)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x2, &(0x7f00000001c0)=0xfffffffffffffffe, 0x4) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x2, 0x4fb) bind$inet6(r1, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 18:47:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x5405, 0x70dff6) 18:47:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1000000000805, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @dev, 0x7}], 0x1c) 18:47:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8993, &(0x7f00000000c0)={'veth1_to_bond\x00', @ifru_data=&(0x7f0000000040)="cc10cef8b6a6d12566b19269c79560f2561a4c51461d5ac9b4c3ef2658095f24"}) 18:47:18 executing program 2: mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x21, &(0x7f0000001440), 0x4) 18:47:18 executing program 4: mq_open(&(0x7f0000000000)='++@\x00', 0xc0, 0x0, &(0x7f0000000180)={0x0, 0x200, 0x7}) 18:47:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x5405, 0x70dff6) 18:47:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8993, &(0x7f00000000c0)={'veth1_to_bond\x00', @ifru_data=&(0x7f0000000040)="cc10cef8b6a6d12566b19269c79560f2561a4c51461d5ac9b4c3ef2658095f24"}) 18:47:18 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000001680)=""/132, 0x84}, {&(0x7f0000012000)=""/252, 0xfc}, {&(0x7f0000001800)=""/155, 0x9b}], 0x3, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 18:47:18 executing program 2: mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x21, &(0x7f0000001440), 0x4) 18:47:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 18:47:18 executing program 4: mq_open(&(0x7f0000000000)='++@\x00', 0xc0, 0x0, &(0x7f0000000180)={0x0, 0x200, 0x7}) 18:47:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x5405, 0x70dff6) 18:47:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8993, &(0x7f00000000c0)={'veth1_to_bond\x00', @ifru_data=&(0x7f0000000040)="cc10cef8b6a6d12566b19269c79560f2561a4c51461d5ac9b4c3ef2658095f24"}) 18:47:19 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = getpgrp(0x0) move_pages(r1, 0x0, &(0x7f0000000040), &(0x7f0000000180), &(0x7f0000000140), 0x0) 18:47:19 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000001680)=""/132, 0x84}, {&(0x7f0000012000)=""/252, 0xfc}, {&(0x7f0000001800)=""/155, 0x9b}], 0x3, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 18:47:19 executing program 4: mq_open(&(0x7f0000000000)='++@\x00', 0xc0, 0x0, &(0x7f0000000180)={0x0, 0x200, 0x7}) 18:47:19 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000040)=""/216, 0xd8}], 0x1) 18:47:19 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 18:47:19 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = getpgrp(0x0) move_pages(r1, 0x0, &(0x7f0000000040), &(0x7f0000000180), &(0x7f0000000140), 0x0) 18:47:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 18:47:20 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000001680)=""/132, 0x84}, {&(0x7f0000012000)=""/252, 0xfc}, {&(0x7f0000001800)=""/155, 0x9b}], 0x3, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 18:47:20 executing program 4: mq_open(&(0x7f0000000000)='++@\x00', 0xc0, 0x0, &(0x7f0000000180)={0x0, 0x200, 0x7}) 18:47:20 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000040)=""/216, 0xd8}], 0x1) 18:47:20 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 18:47:20 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = getpgrp(0x0) move_pages(r1, 0x0, &(0x7f0000000040), &(0x7f0000000180), &(0x7f0000000140), 0x0) 18:47:20 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000001680)=""/132, 0x84}, {&(0x7f0000012000)=""/252, 0xfc}, {&(0x7f0000001800)=""/155, 0x9b}], 0x3, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 18:47:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4000000000007}, 0x1c) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffe080000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 18:47:20 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000040)=""/216, 0xd8}], 0x1) 18:47:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 18:47:21 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 18:47:21 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = getpgrp(0x0) move_pages(r1, 0x0, &(0x7f0000000040), &(0x7f0000000180), &(0x7f0000000140), 0x0) 18:47:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4000000000007}, 0x1c) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffe080000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 18:47:21 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 18:47:21 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000040)=""/216, 0xd8}], 0x1) 18:47:21 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 18:47:21 executing program 2: pselect6(0x40, &(0x7f0000000180), &(0x7f0000000200), &(0x7f0000000240), &(0x7f00000002c0)={0x77359400}, &(0x7f0000000400)={&(0x7f0000000300), 0x8}) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x14, r1, 0x411}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000001400)=@alg, 0x80, &(0x7f0000000380)=[{&(0x7f0000001480)=""/4096, 0x13bb}], 0xb8, &(0x7f0000002740)=""/218, 0x30c}}], 0x1, 0x0, &(0x7f0000002e40)) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)={0x14, 0x42, 0x105}, 0x14}}, 0x0) 18:47:22 executing program 1: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x8003, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0xfffffffe, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) connect$l2tp(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e24, @loopback}, 0x3, 0x0, 0x4}}, 0x26) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000001c0), 0x4) recvmsg$kcm(r0, &(0x7f0000000400)={&(0x7f0000000200)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000000)=""/12, 0xc}], 0x1, &(0x7f0000000380)=""/128, 0x80}, 0x120) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 18:47:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4000000000007}, 0x1c) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffe080000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 18:47:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000a92ff7)='smaps\x00') sendfile(r0, r1, &(0x7f0000000000), 0x800008) 18:47:22 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 18:47:22 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) [ 1741.781461] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! 18:47:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4000000000007}, 0x1c) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffe080000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 18:47:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000a92ff7)='smaps\x00') sendfile(r0, r1, &(0x7f0000000000), 0x800008) 18:47:23 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="153f6234488dd25d766070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000040), 0x4000000000000a8, 0x0, 0x0) shutdown(r2, 0x1) 18:47:23 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 18:47:23 executing program 2: pselect6(0x40, &(0x7f0000000180), &(0x7f0000000200), &(0x7f0000000240), &(0x7f00000002c0)={0x77359400}, &(0x7f0000000400)={&(0x7f0000000300), 0x8}) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x14, r1, 0x411}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000001400)=@alg, 0x80, &(0x7f0000000380)=[{&(0x7f0000001480)=""/4096, 0x13bb}], 0xb8, &(0x7f0000002740)=""/218, 0x30c}}], 0x1, 0x0, &(0x7f0000002e40)) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)={0x14, 0x42, 0x105}, 0x14}}, 0x0) 18:47:23 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)) 18:47:23 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="153f6234488dd25d766070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000040), 0x4000000000000a8, 0x0, 0x0) shutdown(r2, 0x1) 18:47:23 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="153f6234488dd25d766070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000040), 0x4000000000000a8, 0x0, 0x0) shutdown(r2, 0x1) 18:47:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000a92ff7)='smaps\x00') sendfile(r0, r1, &(0x7f0000000000), 0x800008) 18:47:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/180, 0xb4}, {&(0x7f0000000180)=""/116, 0x74}, {&(0x7f00000013c0)=""/4096, 0x1000}], 0x3, &(0x7f00000003c0)=""/255, 0xff}, 0x0) 18:47:24 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="153f6234488dd25d766070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000040), 0x4000000000000a8, 0x0, 0x0) shutdown(r2, 0x1) 18:47:24 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="153f6234488dd25d766070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000040), 0x4000000000000a8, 0x0, 0x0) shutdown(r2, 0x1) 18:47:24 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)) 18:47:24 executing program 2: pselect6(0x40, &(0x7f0000000180), &(0x7f0000000200), &(0x7f0000000240), &(0x7f00000002c0)={0x77359400}, &(0x7f0000000400)={&(0x7f0000000300), 0x8}) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x14, r1, 0x411}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000001400)=@alg, 0x80, &(0x7f0000000380)=[{&(0x7f0000001480)=""/4096, 0x13bb}], 0xb8, &(0x7f0000002740)=""/218, 0x30c}}], 0x1, 0x0, &(0x7f0000002e40)) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)={0x14, 0x42, 0x105}, 0x14}}, 0x0) 18:47:24 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)) 18:47:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000a92ff7)='smaps\x00') sendfile(r0, r1, &(0x7f0000000000), 0x800008) 18:47:24 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="153f6234488dd25d766070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000040), 0x4000000000000a8, 0x0, 0x0) shutdown(r2, 0x1) 18:47:25 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)) 18:47:25 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="153f6234488dd25d766070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000040), 0x4000000000000a8, 0x0, 0x0) shutdown(r2, 0x1) 18:47:25 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)) 18:47:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100), &(0x7f0000000140)=0x8) 18:47:25 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000440)={0x0, 0x48, "e0f2a7359db18689bc630e29d20ec270c1adc3cb6b73a7719baaba192dffc8c34722b155d9521f5e83565347917458b65f062541a63af3fc5ca3cb662b7f832f61816e0e58f671a4"}, &(0x7f0000000540)=0x50) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x20) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000280)=ANY=[@ANYBLOB="8800000028cd8c780f61f92b0f000000000000ba4c353321ad9f4e53423e45943a283f00000000000000c88ace5d2316707d2ee7485fd576a70b4da1498e1d730cf2ba5e3dad817f2ce1af314f89f786f3bea8f32468151dc93a1187cda8d6fc6f0676f53b3fbb5d8213250310143c47"], &(0x7f0000000200)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @remote}}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000000c0)=ANY=[]) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000240)) 18:47:25 executing program 4: select(0x40, &(0x7f0000000780), 0x0, &(0x7f00000007c0), &(0x7f0000000800)) 18:47:25 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)) 18:47:25 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)) 18:47:26 executing program 2: pselect6(0x40, &(0x7f0000000180), &(0x7f0000000200), &(0x7f0000000240), &(0x7f00000002c0)={0x77359400}, &(0x7f0000000400)={&(0x7f0000000300), 0x8}) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x14, r1, 0x411}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000001400)=@alg, 0x80, &(0x7f0000000380)=[{&(0x7f0000001480)=""/4096, 0x13bb}], 0xb8, &(0x7f0000002740)=""/218, 0x30c}}], 0x1, 0x0, &(0x7f0000002e40)) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)={0x14, 0x42, 0x105}, 0x14}}, 0x0) 18:47:26 executing program 4: select(0x40, &(0x7f0000000780), 0x0, &(0x7f00000007c0), &(0x7f0000000800)) 18:47:26 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000440)={0x0, 0x48, "e0f2a7359db18689bc630e29d20ec270c1adc3cb6b73a7719baaba192dffc8c34722b155d9521f5e83565347917458b65f062541a63af3fc5ca3cb662b7f832f61816e0e58f671a4"}, &(0x7f0000000540)=0x50) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x20) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000280)=ANY=[@ANYBLOB="8800000028cd8c780f61f92b0f000000000000ba4c353321ad9f4e53423e45943a283f00000000000000c88ace5d2316707d2ee7485fd576a70b4da1498e1d730cf2ba5e3dad817f2ce1af314f89f786f3bea8f32468151dc93a1187cda8d6fc6f0676f53b3fbb5d8213250310143c47"], &(0x7f0000000200)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @remote}}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000000c0)=ANY=[]) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000240)) 18:47:26 executing program 1: pipe(&(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000540)="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", 0x5c1) close(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r1, 0x0, 0x4000000000006, 0x0) 18:47:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8000) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000ffffffff) 18:47:26 executing program 4: select(0x40, &(0x7f0000000780), 0x0, &(0x7f00000007c0), &(0x7f0000000800)) 18:47:26 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000440)={0x0, 0x48, "e0f2a7359db18689bc630e29d20ec270c1adc3cb6b73a7719baaba192dffc8c34722b155d9521f5e83565347917458b65f062541a63af3fc5ca3cb662b7f832f61816e0e58f671a4"}, &(0x7f0000000540)=0x50) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x20) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000280)=ANY=[@ANYBLOB="8800000028cd8c780f61f92b0f000000000000ba4c353321ad9f4e53423e45943a283f00000000000000c88ace5d2316707d2ee7485fd576a70b4da1498e1d730cf2ba5e3dad817f2ce1af314f89f786f3bea8f32468151dc93a1187cda8d6fc6f0676f53b3fbb5d8213250310143c47"], &(0x7f0000000200)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @remote}}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000000c0)=ANY=[]) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000240)) 18:47:27 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100), &(0x7f0000000140)=0x8) 18:47:27 executing program 1: pipe(&(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000540)="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", 0x5c1) close(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r1, 0x0, 0x4000000000006, 0x0) 18:47:27 executing program 4: select(0x40, &(0x7f0000000780), 0x0, &(0x7f00000007c0), &(0x7f0000000800)) 18:47:27 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") fadvise64(r0, 0x0, 0x0, 0x5) 18:47:27 executing program 3: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)=@ipx={0x4, 0x80000001, 0x0, "0950fe4adba7"}, 0x16, &(0x7f0000000000), 0x0, &(0x7f0000000240)}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)=@sco={0x1f, {0x8}}, 0x80, &(0x7f0000000080)}, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x2b5) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000003840)=[{&(0x7f0000001740)=""/4096, 0x1000}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x31100, 0x894f, 0x5, @dev={0xfe, 0x80, [0x7ffffffff000, 0x0, 0x0, 0x329, 0x0, 0x0, 0x0, 0x7026]}}, 0x80, &(0x7f0000000340), 0x3c1, &(0x7f0000000380)}, 0x0) 18:47:27 executing program 1: pipe(&(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000540)="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", 0x5c1) close(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r1, 0x0, 0x4000000000006, 0x0) 18:47:27 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000440)={0x0, 0x48, "e0f2a7359db18689bc630e29d20ec270c1adc3cb6b73a7719baaba192dffc8c34722b155d9521f5e83565347917458b65f062541a63af3fc5ca3cb662b7f832f61816e0e58f671a4"}, &(0x7f0000000540)=0x50) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x20) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000280)=ANY=[@ANYBLOB="8800000028cd8c780f61f92b0f000000000000ba4c353321ad9f4e53423e45943a283f00000000000000c88ace5d2316707d2ee7485fd576a70b4da1498e1d730cf2ba5e3dad817f2ce1af314f89f786f3bea8f32468151dc93a1187cda8d6fc6f0676f53b3fbb5d8213250310143c47"], &(0x7f0000000200)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @remote}}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000000c0)=ANY=[]) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000240)) 18:47:27 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'bridge0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000100), 0x5e0, 0x0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) 18:47:28 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") fadvise64(r0, 0x0, 0x0, 0x5) 18:47:28 executing program 1: pipe(&(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000540)="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", 0x5c1) close(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r1, 0x0, 0x4000000000006, 0x0) 18:47:28 executing program 3: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)=@ipx={0x4, 0x80000001, 0x0, "0950fe4adba7"}, 0x16, &(0x7f0000000000), 0x0, &(0x7f0000000240)}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)=@sco={0x1f, {0x8}}, 0x80, &(0x7f0000000080)}, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x2b5) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000003840)=[{&(0x7f0000001740)=""/4096, 0x1000}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x31100, 0x894f, 0x5, @dev={0xfe, 0x80, [0x7ffffffff000, 0x0, 0x0, 0x329, 0x0, 0x0, 0x0, 0x7026]}}, 0x80, &(0x7f0000000340), 0x3c1, &(0x7f0000000380)}, 0x0) 18:47:28 executing program 5: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)=@ipx={0x4, 0x80000001, 0x0, "0950fe4adba7"}, 0x16, &(0x7f0000000000), 0x0, &(0x7f0000000240)}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)=@sco={0x1f, {0x8}}, 0x80, &(0x7f0000000080)}, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x2b5) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000003840)=[{&(0x7f0000001740)=""/4096, 0x1000}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x31100, 0x894f, 0x5, @dev={0xfe, 0x80, [0x7ffffffff000, 0x0, 0x0, 0x329, 0x0, 0x0, 0x0, 0x7026]}}, 0x80, &(0x7f0000000340), 0x3c1, &(0x7f0000000380)}, 0x0) 18:47:28 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100), &(0x7f0000000140)=0x8) 18:47:28 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'bridge0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000100), 0x5e0, 0x0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) 18:47:28 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") fadvise64(r0, 0x0, 0x0, 0x5) 18:47:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000180)=""/191, &(0x7f0000000040)=0xbf) 18:47:28 executing program 3: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)=@ipx={0x4, 0x80000001, 0x0, "0950fe4adba7"}, 0x16, &(0x7f0000000000), 0x0, &(0x7f0000000240)}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)=@sco={0x1f, {0x8}}, 0x80, &(0x7f0000000080)}, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x2b5) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000003840)=[{&(0x7f0000001740)=""/4096, 0x1000}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x31100, 0x894f, 0x5, @dev={0xfe, 0x80, [0x7ffffffff000, 0x0, 0x0, 0x329, 0x0, 0x0, 0x0, 0x7026]}}, 0x80, &(0x7f0000000340), 0x3c1, &(0x7f0000000380)}, 0x0) 18:47:28 executing program 5: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)=@ipx={0x4, 0x80000001, 0x0, "0950fe4adba7"}, 0x16, &(0x7f0000000000), 0x0, &(0x7f0000000240)}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)=@sco={0x1f, {0x8}}, 0x80, &(0x7f0000000080)}, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x2b5) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000003840)=[{&(0x7f0000001740)=""/4096, 0x1000}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x31100, 0x894f, 0x5, @dev={0xfe, 0x80, [0x7ffffffff000, 0x0, 0x0, 0x329, 0x0, 0x0, 0x0, 0x7026]}}, 0x80, &(0x7f0000000340), 0x3c1, &(0x7f0000000380)}, 0x0) 18:47:29 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'bridge0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000100), 0x5e0, 0x0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) 18:47:29 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") fadvise64(r0, 0x0, 0x0, 0x5) 18:47:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000180)=""/191, &(0x7f0000000040)=0xbf) 18:47:29 executing program 5: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)=@ipx={0x4, 0x80000001, 0x0, "0950fe4adba7"}, 0x16, &(0x7f0000000000), 0x0, &(0x7f0000000240)}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)=@sco={0x1f, {0x8}}, 0x80, &(0x7f0000000080)}, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x2b5) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000003840)=[{&(0x7f0000001740)=""/4096, 0x1000}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x31100, 0x894f, 0x5, @dev={0xfe, 0x80, [0x7ffffffff000, 0x0, 0x0, 0x329, 0x0, 0x0, 0x0, 0x7026]}}, 0x80, &(0x7f0000000340), 0x3c1, &(0x7f0000000380)}, 0x0) 18:47:29 executing program 3: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)=@ipx={0x4, 0x80000001, 0x0, "0950fe4adba7"}, 0x16, &(0x7f0000000000), 0x0, &(0x7f0000000240)}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)=@sco={0x1f, {0x8}}, 0x80, &(0x7f0000000080)}, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x2b5) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000003840)=[{&(0x7f0000001740)=""/4096, 0x1000}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x31100, 0x894f, 0x5, @dev={0xfe, 0x80, [0x7ffffffff000, 0x0, 0x0, 0x329, 0x0, 0x0, 0x0, 0x7026]}}, 0x80, &(0x7f0000000340), 0x3c1, &(0x7f0000000380)}, 0x0) 18:47:29 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'bridge0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000100), 0x5e0, 0x0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) 18:47:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100), &(0x7f0000000140)=0x8) 18:47:29 executing program 2: unshare(0x28020400) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 18:47:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000180)=""/191, &(0x7f0000000040)=0xbf) 18:47:30 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) read(r1, &(0x7f0000000040)=""/161, 0xa1) 18:47:30 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 18:47:30 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x40) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r1, &(0x7f0000000180)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:47:30 executing program 2: unshare(0x28020400) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 18:47:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000180)=""/191, &(0x7f0000000040)=0xbf) [ 1749.454723] program syz-executor5 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1749.583328] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 1749.681026] program syz-executor5 is using a deprecated SCSI ioctl, please convert it to SG_IO 18:47:30 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) read(r1, &(0x7f0000000040)=""/161, 0xa1) [ 1749.787231] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 18:47:31 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="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") fremovexattr(r0, &(0x7f0000000200)=@random={'user.', '\x00'}) 18:47:31 executing program 2: unshare(0x28020400) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 18:47:31 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 18:47:31 executing program 1: clone(0x20020000, &(0x7f0000b6b000), &(0x7f0000000000), &(0x7f0000fef000), &(0x7f00000001c0)) prctl$intptr(0x24, 0xf91) [ 1750.348163] program syz-executor5 is using a deprecated SCSI ioctl, please convert it to SG_IO 18:47:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) read(r1, &(0x7f0000000040)=""/161, 0xa1) [ 1750.403382] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 18:47:31 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x40) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r1, &(0x7f0000000180)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:47:31 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="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") fremovexattr(r0, &(0x7f0000000200)=@random={'user.', '\x00'}) 18:47:31 executing program 2: unshare(0x28020400) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 18:47:31 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) [ 1750.998906] program syz-executor5 is using a deprecated SCSI ioctl, please convert it to SG_IO 18:47:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) read(r1, &(0x7f0000000040)=""/161, 0xa1) [ 1751.053795] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 18:47:32 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x11, &(0x7f00000001c0), &(0x7f00000041c0)=0x3e3) 18:47:32 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000049b840572137291be10eebf000ee9a90f798058439ed5e901d2da758d5d02acc7edbcd7a071fb35331ce3e8f5eb845f06c2b4833f0f84b356f039192806008f7ce66c728841041afe57059503eb5a7819e56e5180b49acad4596489f4455f2cba58ee6d298147dfab3256c742c1b69f67793dfd6a9b4db888e646223be7fb2717202ea956118f193fb84166c236fdaf9716ed51bd15d81d43b89e1cecabcba5d2e62f5b3ec8afedae871218ff070000000000001db98e5856f17a930fe864295da8aebc0f7f7f5680e4d3f7ade20a2d3e420b35456180b109549e4ef0e1b55691030039ce36a24837297a9b9f7a674b065f6f33f00100f484f04d8bba268991d364ec5ac138ba2e24b593336c3ff516b1e93d9ab7460d2a89938fb7600936d99b6a7926ddfb27e09600c5030b051d15119f710a0800000000000000000000000000") fremovexattr(r0, &(0x7f0000000200)=@random={'user.', '\x00'}) 18:47:32 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 18:47:32 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$rds(r1, &(0x7f00000005c0)={0x2, 0x0, @multicast2}, 0x10) 18:47:32 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x11, &(0x7f00000001c0), &(0x7f00000041c0)=0x3e3) 18:47:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$unix(r0, &(0x7f00000001c0)=@abs={0x1}, 0x6e) 18:47:32 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000049b840572137291be10eebf000ee9a90f798058439ed5e901d2da758d5d02acc7edbcd7a071fb35331ce3e8f5eb845f06c2b4833f0f84b356f039192806008f7ce66c728841041afe57059503eb5a7819e56e5180b49acad4596489f4455f2cba58ee6d298147dfab3256c742c1b69f67793dfd6a9b4db888e646223be7fb2717202ea956118f193fb84166c236fdaf9716ed51bd15d81d43b89e1cecabcba5d2e62f5b3ec8afedae871218ff070000000000001db98e5856f17a930fe864295da8aebc0f7f7f5680e4d3f7ade20a2d3e420b35456180b109549e4ef0e1b55691030039ce36a24837297a9b9f7a674b065f6f33f00100f484f04d8bba268991d364ec5ac138ba2e24b593336c3ff516b1e93d9ab7460d2a89938fb7600936d99b6a7926ddfb27e09600c5030b051d15119f710a0800000000000000000000000000") fremovexattr(r0, &(0x7f0000000200)=@random={'user.', '\x00'}) [ 1751.812719] program syz-executor5 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1751.896012] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 18:47:32 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x40) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r1, &(0x7f0000000180)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:47:33 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$rds(r1, &(0x7f00000005c0)={0x2, 0x0, @multicast2}, 0x10) 18:47:33 executing program 1: r0 = socket(0x11, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000eff4)={0x90000005}) epoll_wait(r1, &(0x7f000000affb)=[{}], 0x1, 0x0) 18:47:33 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x11, &(0x7f00000001c0), &(0x7f00000041c0)=0x3e3) 18:47:33 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000001c0), &(0x7f0000000200)=0x8) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000280), 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}], 0x2217) 18:47:33 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000001, 0x8011, r0, 0x800000) 18:47:33 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$rds(r1, &(0x7f00000005c0)={0x2, 0x0, @multicast2}, 0x10) 18:47:33 executing program 1: r0 = socket(0x11, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000eff4)={0x90000005}) epoll_wait(r1, &(0x7f000000affb)=[{}], 0x1, 0x0) 18:47:34 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x11, &(0x7f00000001c0), &(0x7f00000041c0)=0x3e3) 18:47:34 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000001, 0x8011, r0, 0x800000) 18:47:34 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x40) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r1, &(0x7f0000000180)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:47:34 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000001c0), &(0x7f0000000200)=0x8) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000280), 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}], 0x2217) 18:47:34 executing program 1: r0 = socket(0x11, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000eff4)={0x90000005}) epoll_wait(r1, &(0x7f000000affb)=[{}], 0x1, 0x0) 18:47:34 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$rds(r1, &(0x7f00000005c0)={0x2, 0x0, @multicast2}, 0x10) 18:47:34 executing program 2: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$RTC_UIE_ON(r0, 0x8108551b) 18:47:34 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000001, 0x8011, r0, 0x800000) 18:47:34 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000001c0), &(0x7f0000000200)=0x8) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000280), 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}], 0x2217) 18:47:35 executing program 1: r0 = socket(0x11, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000eff4)={0x90000005}) epoll_wait(r1, &(0x7f000000affb)=[{}], 0x1, 0x0) 18:47:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x18050000}, 0xc, &(0x7f000000e000)={&(0x7f0000000000)={0x14, 0x1d, 0xffffffff0000000d, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 18:47:35 executing program 2: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$RTC_UIE_ON(r0, 0x8108551b) 18:47:35 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000001c0), &(0x7f0000000200)=0x8) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000280), 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}], 0x2217) 18:47:35 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000001, 0x8011, r0, 0x800000) 18:47:35 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000080)={'lo\x00', @ifru_hwaddr=@link_local}) 18:47:35 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) dup3(r1, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000021ff4)) 18:47:35 executing program 2: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$RTC_UIE_ON(r0, 0x8108551b) 18:47:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x18050000}, 0xc, &(0x7f000000e000)={&(0x7f0000000000)={0x14, 0x1d, 0xffffffff0000000d, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 18:47:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = inotify_init1(0x0) fcntl$getownex(r3, 0x24, &(0x7f000045fff8)) 18:47:36 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000080)={'lo\x00', @ifru_hwaddr=@link_local}) 18:47:36 executing program 5: prctl$intptr(0x2000000000001d, 0xfffffffffffffc10) 18:47:36 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) dup3(r1, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000021ff4)) 18:47:36 executing program 2: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$RTC_UIE_ON(r0, 0x8108551b) 18:47:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x18050000}, 0xc, &(0x7f000000e000)={&(0x7f0000000000)={0x14, 0x1d, 0xffffffff0000000d, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 18:47:36 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="2f007e574d000330809022cfde26555dc9ecfe1974406edad38364782d63b6612854b9e49dbdcaef718197e37e870a308b1e3a798fa788a46d3025ef933e51828ab675064e2adbe9126423b4a73d68fbe99c6db2f160d49cb6cce76c27289a4f9d097354aaa5860d2383df87526baa184d90bb7729366c17bc33d765e9bc2f882a13f3a9c1f60660bd4fd2fa31d2c0a775242289bce062d10d24ded5406918a66b2c75c43fe1ff458ae5cd9fec63039ba5a7b66a60ede5ccdabc7ee77660ef2358ccdff02226021384b0c235f114ed9ade92767aecc256acdeb610df42e7169f240357f735ae5fe29017e51e27252f48b95bfbbb3a865535298bdc36d71db635f41c57771db77aeaff883feb3dc3cc24bd3c036e396ad3af37945058839e812270bc40901fa654e7cc3292a82fc80c374dc07142a1c2e9d3e2528e4fdac32bcaefe910ebd3b948a3bfebef5fa8d82473c7fbf3ec", 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1e) close(r0) 18:47:36 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000080)={'lo\x00', @ifru_hwaddr=@link_local}) 18:47:36 executing program 5: prctl$intptr(0x2000000000001d, 0xfffffffffffffc10) 18:47:37 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) dup3(r1, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000021ff4)) 18:47:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x18050000}, 0xc, &(0x7f000000e000)={&(0x7f0000000000)={0x14, 0x1d, 0xffffffff0000000d, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 18:47:37 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'veth0_to_team\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @local}, 0x10) 18:47:37 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1e) close(r0) 18:47:37 executing program 5: prctl$intptr(0x2000000000001d, 0xfffffffffffffc10) 18:47:37 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000080)={'lo\x00', @ifru_hwaddr=@link_local}) [ 1756.590944] device veth0_to_team entered promiscuous mode 18:47:37 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) dup3(r1, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000021ff4)) [ 1756.674727] device veth0_to_team left promiscuous mode 18:47:37 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000740)={'syz1\x00', {}, 0x11}, 0x45c) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x14) ioctl$UI_DEV_CREATE(r0, 0x5501) 18:47:38 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1e) close(r0) 18:47:38 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create(0x7db2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0xfffff}) 18:47:38 executing program 5: prctl$intptr(0x2000000000001d, 0xfffffffffffffc10) 18:47:38 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'veth0_to_team\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @local}, 0x10) 18:47:38 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x100082) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r0, r2, &(0x7f0000000240), 0x20000102000007) [ 1757.271476] input: syz1 as /devices/virtual/input/input139 18:47:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x46, &(0x7f00000002c0), 0x4) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000000c0)=0x8, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x20040000, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 18:47:38 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1e) close(r0) [ 1757.548487] device veth0_to_team entered promiscuous mode [ 1757.584066] device veth0_to_team left promiscuous mode 18:47:38 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000740)={'syz1\x00', {}, 0x11}, 0x45c) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x14) ioctl$UI_DEV_CREATE(r0, 0x5501) 18:47:38 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create(0x7db2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0xfffff}) [ 1757.900795] input: syz1 as /devices/virtual/input/input140 18:47:39 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'veth0_to_team\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @local}, 0x10) [ 1758.199673] device veth0_to_team entered promiscuous mode [ 1758.223085] device veth0_to_team left promiscuous mode 18:47:39 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000740)={'syz1\x00', {}, 0x11}, 0x45c) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x14) ioctl$UI_DEV_CREATE(r0, 0x5501) 18:47:39 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000740)={'syz1\x00', {}, 0x11}, 0x45c) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x14) ioctl$UI_DEV_CREATE(r0, 0x5501) 18:47:39 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'veth0_to_team\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @local}, 0x10) 18:47:39 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create(0x7db2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0xfffff}) [ 1758.582189] input: syz1 as /devices/virtual/input/input141 18:47:39 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x100082) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r0, r2, &(0x7f0000000240), 0x20000102000007) [ 1758.693068] input: syz1 as /devices/virtual/input/input142 [ 1758.770541] device veth0_to_team entered promiscuous mode [ 1758.809979] device veth0_to_team left promiscuous mode 18:47:40 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") recvmmsg(0xffffffffffffffff, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/xfrm_stat\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002b3, 0x0) 18:47:40 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000740)={'syz1\x00', {}, 0x11}, 0x45c) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x14) ioctl$UI_DEV_CREATE(r0, 0x5501) 18:47:40 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000780)={0x0, {{0xa, 0x0, 0x0, @remote}}}, 0x90) 18:47:40 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000740)={'syz1\x00', {}, 0x11}, 0x45c) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x14) ioctl$UI_DEV_CREATE(r0, 0x5501) 18:47:40 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create(0x7db2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0xfffff}) [ 1759.353064] input: syz1 as /devices/virtual/input/input143 [ 1759.550012] input: syz1 as /devices/virtual/input/input144 18:47:40 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000740)={'syz1\x00', {}, 0x11}, 0x45c) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x14) ioctl$UI_DEV_CREATE(r0, 0x5501) 18:47:40 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000780)={0x0, {{0xa, 0x0, 0x0, @remote}}}, 0x90) 18:47:41 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x100082) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r0, r2, &(0x7f0000000240), 0x20000102000007) 18:47:41 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") recvmmsg(0xffffffffffffffff, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/xfrm_stat\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002b3, 0x0) [ 1760.056972] input: syz1 as /devices/virtual/input/input145 18:47:41 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0x10) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000110007031dfffd946fa2830020200a000affffff9e1d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 18:47:41 executing program 4: sysfs$1(0x1, &(0x7f0000000100)='memory.stat\x00') 18:47:41 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000780)={0x0, {{0xa, 0x0, 0x0, @remote}}}, 0x90) 18:47:41 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f00000000c0)="153f6234488dd2be7d6070") bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) [ 1760.702764] rdma_op 000000008ff9cf9f conn xmit_rdma (null) 18:47:41 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0x10) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000110007031dfffd946fa2830020200a000affffff9e1d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 1760.750159] rdma_op 000000004fc666fa conn xmit_rdma (null) 18:47:41 executing program 4: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68)}, 0x0) 18:47:41 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000780)={0x0, {{0xa, 0x0, 0x0, @remote}}}, 0x90) 18:47:42 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f00000000c0)="153f6234488dd2be7d6070") bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 18:47:42 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") recvmmsg(0xffffffffffffffff, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/xfrm_stat\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002b3, 0x0) [ 1761.291341] rdma_op 0000000077782ba1 conn xmit_rdma (null) 18:47:42 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r0, 0xffffffff) sendmmsg$inet_sctp(r0, &(0x7f0000007e40)=[{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f00000005c0), 0x0, &(0x7f0000000640)=[@dstaddrv6={0x20, 0x84, 0x8, @dev}], 0x20}], 0x1, 0x0) 18:47:42 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x100082) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r0, r2, &(0x7f0000000240), 0x20000102000007) 18:47:42 executing program 4: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68)}, 0x0) 18:47:42 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0x10) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000110007031dfffd946fa2830020200a000affffff9e1d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 18:47:42 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f00000000c0)="153f6234488dd2be7d6070") bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) [ 1761.955971] rdma_op 000000004fc666fa conn xmit_rdma (null) 18:47:43 executing program 4: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68)}, 0x0) 18:47:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r0, 0xffffffff) sendmmsg$inet_sctp(r0, &(0x7f0000007e40)=[{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f00000005c0), 0x0, &(0x7f0000000640)=[@dstaddrv6={0x20, 0x84, 0x8, @dev}], 0x20}], 0x1, 0x0) 18:47:43 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") recvmmsg(0xffffffffffffffff, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/xfrm_stat\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002b3, 0x0) 18:47:43 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0x10) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000110007031dfffd946fa2830020200a000affffff9e1d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 18:47:43 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f00000000c0)="153f6234488dd2be7d6070") bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) [ 1762.651274] rdma_op 000000004fc666fa conn xmit_rdma (null) 18:47:43 executing program 4: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68)}, 0x0) 18:47:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r0, 0xffffffff) sendmmsg$inet_sctp(r0, &(0x7f0000007e40)=[{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f00000005c0), 0x0, &(0x7f0000000640)=[@dstaddrv6={0x20, 0x84, 0x8, @dev}], 0x20}], 0x1, 0x0) 18:47:44 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0xf91, 0x4) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000000), 0x10) recvmmsg(r0, &(0x7f00000012c0)=[{{&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000001340)) 18:47:44 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmctl$SHM_UNLOCK(0x0, 0xc) shmctl$SHM_LOCK(0x0, 0xb) 18:47:44 executing program 3: socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f0000000100), 0x85, 0x0, &(0x7f0000000040), &(0x7f0000000140), 0xa1f3ffff) 18:47:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) fcntl$setstatus(r0, 0x4, 0x42c00) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) 18:47:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r0, 0xffffffff) sendmmsg$inet_sctp(r0, &(0x7f0000007e40)=[{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f00000005c0), 0x0, &(0x7f0000000640)=[@dstaddrv6={0x20, 0x84, 0x8, @dev}], 0x20}], 0x1, 0x0) 18:47:44 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x13, 0x10, 0x0, 0x0, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000040), &(0x7f0000000080), 0x1}, 0x20) 18:47:44 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xcb, &(0x7f00000007c0), 0x1) 18:47:44 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0xf91, 0x4) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000000), 0x10) recvmmsg(r0, &(0x7f00000012c0)=[{{&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000001340)) 18:47:44 executing program 5: r0 = socket$packet(0x11, 0x10000000000002, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @remote}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) write(r2, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 18:47:44 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmctl$SHM_UNLOCK(0x0, 0xc) shmctl$SHM_LOCK(0x0, 0xb) 18:47:45 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x11, 0x4000000000080002, 0x0) sendmmsg$inet_sctp(r1, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x8848, 0x2}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492510, 0x0) 18:47:45 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0xf91, 0x4) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000000), 0x10) recvmmsg(r0, &(0x7f00000012c0)=[{{&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000001340)) 18:47:45 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000400), 0x8) 18:47:45 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xcb, &(0x7f00000007c0), 0x1) 18:47:45 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmctl$SHM_UNLOCK(0x0, 0xc) shmctl$SHM_LOCK(0x0, 0xb) 18:47:45 executing program 5: r0 = socket$packet(0x11, 0x10000000000002, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @remote}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) write(r2, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 18:47:45 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0xf91, 0x4) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000000), 0x10) recvmmsg(r0, &(0x7f00000012c0)=[{{&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000001340)) 18:47:45 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000400), 0x8) 18:47:46 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x11, 0x4000000000080002, 0x0) sendmmsg$inet_sctp(r1, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x8848, 0x2}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492510, 0x0) 18:47:46 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xcb, &(0x7f00000007c0), 0x1) 18:47:46 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmctl$SHM_UNLOCK(0x0, 0xc) shmctl$SHM_LOCK(0x0, 0xb) 18:47:46 executing program 5: r0 = socket$packet(0x11, 0x10000000000002, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @remote}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) write(r2, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 18:47:46 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000340)=""/240) 18:47:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000400), 0x8) 18:47:46 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x11, 0x4000000000080002, 0x0) sendmmsg$inet_sctp(r1, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x8848, 0x2}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492510, 0x0) 18:47:46 executing program 5: r0 = socket$packet(0x11, 0x10000000000002, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @remote}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) write(r2, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 18:47:46 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xcb, &(0x7f00000007c0), 0x1) 18:47:46 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000080)=0x68) close(r2) close(r1) 18:47:47 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000340)=""/240) 18:47:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000400), 0x8) 18:47:47 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000280)={0x0, 0x0, 0x7}) 18:47:47 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x11, 0x4000000000080002, 0x0) sendmmsg$inet_sctp(r1, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x8848, 0x2}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492510, 0x0) 18:47:47 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000040), &(0x7f0000000300)) 18:47:47 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000080)=0x68) close(r2) close(r1) 18:47:47 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000340)=""/240) 18:47:47 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f000021d000)={0x2, 0x4e21}, 0x3e) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @remote, @multicast2}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000359fd5)={@random="e187a48d30b3", @empty=[0xd000000, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 18:47:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 18:47:48 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000040), &(0x7f0000000300)) 18:47:48 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000280)={0x0, 0x0, 0x7}) 18:47:48 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000340)=""/240) 18:47:48 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000080)=0x68) close(r2) close(r1) 18:47:48 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f000021d000)={0x2, 0x4e21}, 0x3e) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @remote, @multicast2}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000359fd5)={@random="e187a48d30b3", @empty=[0xd000000, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 18:47:48 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000040), &(0x7f0000000300)) 18:47:48 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000280)={0x0, 0x0, 0x7}) 18:47:48 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"6e2f300100", 0x801}) 18:47:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 18:47:49 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f000021d000)={0x2, 0x4e21}, 0x3e) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @remote, @multicast2}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000359fd5)={@random="e187a48d30b3", @empty=[0xd000000, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 18:47:49 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000040), &(0x7f0000000300)) 18:47:49 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000080)=0x68) close(r2) close(r1) 18:47:49 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"6e2f300100", 0x801}) 18:47:49 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000280)={0x0, 0x0, 0x7}) 18:47:49 executing program 4: socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x2a2, 0x10400003) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 18:47:49 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f000021d000)={0x2, 0x4e21}, 0x3e) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @remote, @multicast2}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000359fd5)={@random="e187a48d30b3", @empty=[0xd000000, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 18:47:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 18:47:50 executing program 1: r0 = socket$inet(0x2, 0x3, 0x19) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000140)=@generic) 18:47:50 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"6e2f300100", 0x801}) 18:47:50 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) unshare(0x2000400) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000140), 0x8) 18:47:50 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x4, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0xffffff80]}}}]}, 0x70}}, 0x0) 18:47:50 executing program 1: r0 = socket$inet(0x2, 0x3, 0x19) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000140)=@generic) 18:47:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)}}, 0x20) 18:47:50 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"6e2f300100", 0x801}) 18:47:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 18:47:50 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) unshare(0x2000400) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000140), 0x8) 18:47:51 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x4, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0xffffff80]}}}]}, 0x70}}, 0x0) 18:47:51 executing program 1: r0 = socket$inet(0x2, 0x3, 0x19) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000140)=@generic) 18:47:51 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="8cfec426d1832dca7f"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000000000)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0x2c}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 18:47:51 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) unshare(0x2000400) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000140), 0x8) 18:47:51 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x4, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0xffffff80]}}}]}, 0x70}}, 0x0) 18:47:51 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 18:47:52 executing program 1: r0 = socket$inet(0x2, 0x3, 0x19) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000140)=@generic) 18:47:52 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000013000/0x4000)=nil, 0x4000, 0x84, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xb) close(r2) close(r1) 18:47:52 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x20502) ioctl$LOOP_SET_CAPACITY(r0, 0x4c04) 18:47:52 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) unshare(0x2000400) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000140), 0x8) 18:47:52 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x4, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0xffffff80]}}}]}, 0x70}}, 0x0) 18:47:52 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 18:47:52 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt(r0, 0x0, 0x0, &(0x7f0000002540), 0x0) 18:47:52 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x20502) ioctl$LOOP_SET_CAPACITY(r0, 0x4c04) 18:47:52 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f00000003c0)="153f6234488dd25d766070") ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0x408c5333, &(0x7f0000000580)={0x0, 0x0, 0x0, 'queue0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?\x00'}) 18:47:53 executing program 3: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000040)='\x00'}, 0x10) 18:47:53 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x20502) ioctl$LOOP_SET_CAPACITY(r0, 0x4c04) 18:47:53 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 18:47:53 executing program 4: unshare(0x400) splice(0xffffffffffffffff, &(0x7f0000000040), 0xffffffffffffffff, &(0x7f00000001c0), 0xf38d, 0x0) getgroups(0x0, &(0x7f00000002c0)) 18:47:53 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt(r0, 0x0, 0x0, &(0x7f0000002540), 0x0) 18:47:53 executing program 5: unshare(0x20400) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) 18:47:53 executing program 3: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000040)='\x00'}, 0x10) 18:47:53 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt(r0, 0x0, 0x0, &(0x7f0000002540), 0x0) 18:47:53 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 18:47:53 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x20502) ioctl$LOOP_SET_CAPACITY(r0, 0x4c04) 18:47:54 executing program 4: unshare(0x400) splice(0xffffffffffffffff, &(0x7f0000000040), 0xffffffffffffffff, &(0x7f00000001c0), 0xf38d, 0x0) getgroups(0x0, &(0x7f00000002c0)) 18:47:54 executing program 5: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) clone(0x80000, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) exit(0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f00000000c0)={0x10}, 0x10) 18:47:54 executing program 3: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000040)='\x00'}, 0x10) 18:47:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0xf, 0xfffffffffffffffe, 0x0) 18:47:54 executing program 4: unshare(0x400) splice(0xffffffffffffffff, &(0x7f0000000040), 0xffffffffffffffff, &(0x7f00000001c0), 0xf38d, 0x0) getgroups(0x0, &(0x7f00000002c0)) 18:47:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f000002b000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{&(0x7f00000016c0), 0x80, &(0x7f00000001c0)=[{&(0x7f0000001740)=""/111, 0x6f}, {&(0x7f0000000140)=""/52, 0x34}], 0x2, &(0x7f0000000240)}}], 0x1, 0x0, &(0x7f00000024c0)) creat(&(0x7f0000002500)='./file0/bus\x00', 0x0) r1 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x800003b}) 18:47:54 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt(r0, 0x0, 0x0, &(0x7f0000002540), 0x0) 18:47:54 executing program 3: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000040)='\x00'}, 0x10) 18:47:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f000002b000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{&(0x7f00000016c0), 0x80, &(0x7f00000001c0)=[{&(0x7f0000001740)=""/111, 0x6f}, {&(0x7f0000000140)=""/52, 0x34}], 0x2, &(0x7f0000000240)}}], 0x1, 0x0, &(0x7f00000024c0)) creat(&(0x7f0000002500)='./file0/bus\x00', 0x0) r1 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x800003b}) 18:47:55 executing program 4: unshare(0x400) splice(0xffffffffffffffff, &(0x7f0000000040), 0xffffffffffffffff, &(0x7f00000001c0), 0xf38d, 0x0) getgroups(0x0, &(0x7f00000002c0)) 18:47:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0xf, 0xfffffffffffffffe, 0x0) 18:47:55 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9f, 0xc01}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 18:47:55 executing program 3: msgsnd(0x0, 0xffffffffffffffff, 0x30, 0x0) 18:47:55 executing program 5: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) clone(0x80000, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) exit(0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f00000000c0)={0x10}, 0x10) 18:47:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f000002b000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{&(0x7f00000016c0), 0x80, &(0x7f00000001c0)=[{&(0x7f0000001740)=""/111, 0x6f}, {&(0x7f0000000140)=""/52, 0x34}], 0x2, &(0x7f0000000240)}}], 0x1, 0x0, &(0x7f00000024c0)) creat(&(0x7f0000002500)='./file0/bus\x00', 0x0) r1 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x800003b}) 18:47:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0x14, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8}], @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8}]]}}}]}, 0x44}}, 0x0) 18:47:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0xf, 0xfffffffffffffffe, 0x0) 18:47:55 executing program 3: msgsnd(0x0, 0xffffffffffffffff, 0x30, 0x0) 18:47:55 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @link_local, 'bond_slave_0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000003100)=[{{&(0x7f0000000780)=@can, 0x20000790, &(0x7f00000008c0), 0x0, &(0x7f0000000900)}}, {{&(0x7f0000000c40)=@can, 0x10, &(0x7f0000001e00), 0x367, &(0x7f0000001e40)}}], 0x2, 0x0) [ 1774.941726] netlink: 'syz-executor1': attribute type 3 has an invalid length. [ 1774.949195] netlink: 'syz-executor1': attribute type 2 has an invalid length. 18:47:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0xf, 0xfffffffffffffffe, 0x0) 18:47:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f000002b000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{&(0x7f00000016c0), 0x80, &(0x7f00000001c0)=[{&(0x7f0000001740)=""/111, 0x6f}, {&(0x7f0000000140)=""/52, 0x34}], 0x2, &(0x7f0000000240)}}], 0x1, 0x0, &(0x7f00000024c0)) creat(&(0x7f0000002500)='./file0/bus\x00', 0x0) r1 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x800003b}) 18:47:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0x14, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8}], @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8}]]}}}]}, 0x44}}, 0x0) 18:47:56 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @link_local, 'bond_slave_0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000003100)=[{{&(0x7f0000000780)=@can, 0x20000790, &(0x7f00000008c0), 0x0, &(0x7f0000000900)}}, {{&(0x7f0000000c40)=@can, 0x10, &(0x7f0000001e00), 0x367, &(0x7f0000001e40)}}], 0x2, 0x0) 18:47:56 executing program 3: msgsnd(0x0, 0xffffffffffffffff, 0x30, 0x0) 18:47:56 executing program 5: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) clone(0x80000, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) exit(0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f00000000c0)={0x10}, 0x10) [ 1775.637077] netlink: 'syz-executor1': attribute type 3 has an invalid length. [ 1775.644676] netlink: 'syz-executor1': attribute type 2 has an invalid length. 18:47:56 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendmsg(r0, &(0x7f00000065c0)={&(0x7f0000006500)=@pppol2tpv3, 0x80, &(0x7f0000006c40)=[{&(0x7f0000006740)='p', 0x1}], 0x1, &(0x7f0000006cc0)}, 0x0) recvmmsg(r0, &(0x7f0000004c00)=[{{0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f00000010c0)=""/123, 0x7b}}], 0x1, 0x10140, 0x0) 18:47:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0x14, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8}], @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8}]]}}}]}, 0x44}}, 0x0) 18:47:57 executing program 0: socket$inet6(0xa, 0x3, 0x3c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@link_local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x3c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 18:47:57 executing program 3: msgsnd(0x0, 0xffffffffffffffff, 0x30, 0x0) 18:47:57 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @link_local, 'bond_slave_0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000003100)=[{{&(0x7f0000000780)=@can, 0x20000790, &(0x7f00000008c0), 0x0, &(0x7f0000000900)}}, {{&(0x7f0000000c40)=@can, 0x10, &(0x7f0000001e00), 0x367, &(0x7f0000001e40)}}], 0x2, 0x0) [ 1776.285473] netlink: 'syz-executor1': attribute type 3 has an invalid length. [ 1776.293022] netlink: 'syz-executor1': attribute type 2 has an invalid length. 18:47:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000000), 0x8) 18:47:57 executing program 0: socket$inet6(0xa, 0x3, 0x3c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@link_local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x3c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 18:47:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0x14, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8}], @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8}]]}}}]}, 0x44}}, 0x0) 18:47:57 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xb, 0x6) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x1) 18:47:57 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @link_local, 'bond_slave_0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000003100)=[{{&(0x7f0000000780)=@can, 0x20000790, &(0x7f00000008c0), 0x0, &(0x7f0000000900)}}, {{&(0x7f0000000c40)=@can, 0x10, &(0x7f0000001e00), 0x367, &(0x7f0000001e40)}}], 0x2, 0x0) 18:47:57 executing program 5: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) clone(0x80000, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) exit(0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f00000000c0)={0x10}, 0x10) [ 1776.989961] netlink: 'syz-executor1': attribute type 3 has an invalid length. [ 1776.997825] netlink: 'syz-executor1': attribute type 2 has an invalid length. 18:47:58 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x81ff) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000003000/0x2000)=nil, 0x2000) creat(&(0x7f0000000200)='./bus\x00', 0x0) 18:47:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000)='/dev/ptmx\x00', 0x1000002, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) write(r0, &(0x7f0000caf000)="9c", 0x1) ioctl$TCXONC(r0, 0x540a, 0x2) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000000)='P', 0x1}], 0x1) ioctl$TCXONC(r0, 0x540a, 0x1) 18:47:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000000), 0x8) 18:47:58 executing program 0: socket$inet6(0xa, 0x3, 0x3c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@link_local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x3c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 18:47:58 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xb, 0x6) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x1) 18:47:58 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuacct.usage\x00', 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r3, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") setsockopt$inet_udp_int(r2, 0x11, 0x67, &(0x7f0000000100)=0x3, 0x4) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r1, &(0x7f00000000c0), 0xb) 18:47:58 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x81ff) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000003000/0x2000)=nil, 0x2000) creat(&(0x7f0000000200)='./bus\x00', 0x0) 18:47:59 executing program 0: socket$inet6(0xa, 0x3, 0x3c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@link_local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x3c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 18:47:59 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1d8fde}], 0x1, 0x0) 18:47:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000000), 0x8) 18:47:59 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xb, 0x6) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x1) 18:47:59 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuacct.usage\x00', 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r3, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") setsockopt$inet_udp_int(r2, 0x11, 0x67, &(0x7f0000000100)=0x3, 0x4) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r1, &(0x7f00000000c0), 0xb) 18:47:59 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x81ff) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000003000/0x2000)=nil, 0x2000) creat(&(0x7f0000000200)='./bus\x00', 0x0) 18:47:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000100)=[{0x50, 0x0, 0x0, 0xffffffffffffffff}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x0, &(0x7f00000022c0)}}], 0x1, 0x0) 18:47:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000000), 0x8) 18:47:59 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xb, 0x6) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x1) 18:47:59 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x81ff) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000003000/0x2000)=nil, 0x2000) creat(&(0x7f0000000200)='./bus\x00', 0x0) 18:48:00 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuacct.usage\x00', 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r3, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") setsockopt$inet_udp_int(r2, 0x11, 0x67, &(0x7f0000000100)=0x3, 0x4) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r1, &(0x7f00000000c0), 0xb) 18:48:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000100)=[{0x50, 0x0, 0x0, 0xffffffffffffffff}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x0, &(0x7f00000022c0)}}], 0x1, 0x0) 18:48:00 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1d8fde}], 0x1, 0x0) 18:48:00 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0a85322, &(0x7f0000000040)={0x0, 0x0, 'client1\x00', 0x0, "6a61009e6d558526", "996612c5ac5c8cb078011a9807dc07c70ae22ac1535c44ed484aca3b8bfe4fca"}) 18:48:00 executing program 2: r0 = memfd_create(&(0x7f0000000040)="00ac3d9dd2dbe6bfb408ed634a8e84d44e129b1f09bd112b865416a3b3ae309f393fef6fa46b01323ea19c86781c9f841935de975f097ef3591222705ec10f", 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000000)=""/246) 18:48:00 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuacct.usage\x00', 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r3, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") setsockopt$inet_udp_int(r2, 0x11, 0x67, &(0x7f0000000100)=0x3, 0x4) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r1, &(0x7f00000000c0), 0xb) 18:48:00 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x406000) 18:48:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000100)=[{0x50, 0x0, 0x0, 0xffffffffffffffff}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x0, &(0x7f00000022c0)}}], 0x1, 0x0) 18:48:01 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0a85322, &(0x7f0000000040)={0x0, 0x0, 'client1\x00', 0x0, "6a61009e6d558526", "996612c5ac5c8cb078011a9807dc07c70ae22ac1535c44ed484aca3b8bfe4fca"}) 18:48:01 executing program 2: r0 = memfd_create(&(0x7f0000000040)="00ac3d9dd2dbe6bfb408ed634a8e84d44e129b1f09bd112b865416a3b3ae309f393fef6fa46b01323ea19c86781c9f841935de975f097ef3591222705ec10f", 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000000)=""/246) 18:48:01 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) close(r0) close(r0) 18:48:01 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xd1, &(0x7f0000000000)={{0xfe, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) 18:48:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000100)=[{0x50, 0x0, 0x0, 0xffffffffffffffff}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x0, &(0x7f00000022c0)}}], 0x1, 0x0) 18:48:01 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0a85322, &(0x7f0000000040)={0x0, 0x0, 'client1\x00', 0x0, "6a61009e6d558526", "996612c5ac5c8cb078011a9807dc07c70ae22ac1535c44ed484aca3b8bfe4fca"}) 18:48:01 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1d8fde}], 0x1, 0x0) 18:48:01 executing program 2: r0 = memfd_create(&(0x7f0000000040)="00ac3d9dd2dbe6bfb408ed634a8e84d44e129b1f09bd112b865416a3b3ae309f393fef6fa46b01323ea19c86781c9f841935de975f097ef3591222705ec10f", 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000000)=""/246) 18:48:02 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) close(r0) close(r0) 18:48:02 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xd1, &(0x7f0000000000)={{0xfe, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) 18:48:02 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0a85322, &(0x7f0000000040)={0x0, 0x0, 'client1\x00', 0x0, "6a61009e6d558526", "996612c5ac5c8cb078011a9807dc07c70ae22ac1535c44ed484aca3b8bfe4fca"}) 18:48:02 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) close(r0) close(r0) 18:48:02 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) close(r0) close(r0) 18:48:02 executing program 2: r0 = memfd_create(&(0x7f0000000040)="00ac3d9dd2dbe6bfb408ed634a8e84d44e129b1f09bd112b865416a3b3ae309f393fef6fa46b01323ea19c86781c9f841935de975f097ef3591222705ec10f", 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000000)=""/246) 18:48:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=@dstopts, 0x8) getsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=""/108, &(0x7f0000000080)=0x6c) 18:48:02 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) close(r0) close(r0) 18:48:02 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xd1, &(0x7f0000000000)={{0xfe, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) 18:48:02 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1d8fde}], 0x1, 0x0) 18:48:03 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) close(r0) close(r0) 18:48:03 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) close(r0) close(r0) 18:48:03 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x1, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f00000000c0), &(0x7f0000000140)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000140), &(0x7f0000000040)=""/31}, 0x18) 18:48:03 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=@dstopts, 0x8) getsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=""/108, &(0x7f0000000080)=0x6c) 18:48:03 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xd1, &(0x7f0000000000)={{0xfe, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) 18:48:03 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)=ANY=[@ANYBLOB="0246"]) 18:48:03 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, @thr={&(0x7f0000000140), &(0x7f0000000240)="19613d77ac6c3c322d5a9eece177898621f3e6d1317f17d45b6b677fa9db6f230cbc145872974bac633821bc97558b63af12ae9b5aa5f0240597dc6fa1eca8bf0b8fef919e0a9861221f936879b8c12b3d292cdf250970e460115108f27d36a19ccf4e521db1337ee4e765ed5f328a4e76f2a3c035316568cd879c1b8576197e5969665c80da2e0f0402ec20e90c5ab85948273e77eea8226e0471467e8b111864054ad0c3"}}, &(0x7f0000000000)) syz_execute_func(&(0x7f0000000340)="cd8075a0e36969ef69dc00d9908adcd0d092000880410fd1b0b5d90000797c5e2a0f0fcdaeeae23c3b4d4d408064797f41dfdf400f01efe5e57d0f1c1c0a1a63460fc4c161fccddfde9f") 18:48:04 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f00000000c0)=0x4006, 0x4) sendto$inet6(r0, &(0x7f0000000100)="04010000008b00ddb846070000005b4802938207d9033780398d5375a41640939029ef0712f295133e05e0f1a6e793c1f62e03f08faba46f8f2575eb15ce43af6a8e2f61a1945aa0353c72e475f80b54482c03ac4db09698c0e2d2000004ec4b00fffba3", 0x64, 0x0, &(0x7f0000000180)={0xa, 0x204000800, 0x5}, 0x1c) 18:48:04 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=@dstopts, 0x8) getsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=""/108, &(0x7f0000000080)=0x6c) 18:48:04 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8010000000000084) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000000000)=[{&(0x7f0000f89000)='t', 0x1}], 0x1, &(0x7f0000dffeb8)}}], 0x1, 0x0) 18:48:04 executing program 5: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x1, 0x0) unshare(0x8000400) pselect6(0x40, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)={0x9}, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 18:48:04 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)=ANY=[@ANYBLOB="0246"]) 18:48:04 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, @thr={&(0x7f0000000140), &(0x7f0000000240)="19613d77ac6c3c322d5a9eece177898621f3e6d1317f17d45b6b677fa9db6f230cbc145872974bac633821bc97558b63af12ae9b5aa5f0240597dc6fa1eca8bf0b8fef919e0a9861221f936879b8c12b3d292cdf250970e460115108f27d36a19ccf4e521db1337ee4e765ed5f328a4e76f2a3c035316568cd879c1b8576197e5969665c80da2e0f0402ec20e90c5ab85948273e77eea8226e0471467e8b111864054ad0c3"}}, &(0x7f0000000000)) syz_execute_func(&(0x7f0000000340)="cd8075a0e36969ef69dc00d9908adcd0d092000880410fd1b0b5d90000797c5e2a0f0fcdaeeae23c3b4d4d408064797f41dfdf400f01efe5e57d0f1c1c0a1a63460fc4c161fccddfde9f") 18:48:04 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f00000000c0)=0x4006, 0x4) sendto$inet6(r0, &(0x7f0000000100)="04010000008b00ddb846070000005b4802938207d9033780398d5375a41640939029ef0712f295133e05e0f1a6e793c1f62e03f08faba46f8f2575eb15ce43af6a8e2f61a1945aa0353c72e475f80b54482c03ac4db09698c0e2d2000004ec4b00fffba3", 0x64, 0x0, &(0x7f0000000180)={0xa, 0x204000800, 0x5}, 0x1c) 18:48:04 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) select(0x40, &(0x7f0000000340), &(0x7f0000000380)={0x3bd}, &(0x7f00000003c0), &(0x7f0000000400)={0x0, 0x2710}) 18:48:04 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=@dstopts, 0x8) getsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=""/108, &(0x7f0000000080)=0x6c) 18:48:04 executing program 5: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x1, 0x0) unshare(0x8000400) pselect6(0x40, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)={0x9}, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 18:48:05 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)=ANY=[@ANYBLOB="0246"]) 18:48:05 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, @thr={&(0x7f0000000140), &(0x7f0000000240)="19613d77ac6c3c322d5a9eece177898621f3e6d1317f17d45b6b677fa9db6f230cbc145872974bac633821bc97558b63af12ae9b5aa5f0240597dc6fa1eca8bf0b8fef919e0a9861221f936879b8c12b3d292cdf250970e460115108f27d36a19ccf4e521db1337ee4e765ed5f328a4e76f2a3c035316568cd879c1b8576197e5969665c80da2e0f0402ec20e90c5ab85948273e77eea8226e0471467e8b111864054ad0c3"}}, &(0x7f0000000000)) syz_execute_func(&(0x7f0000000340)="cd8075a0e36969ef69dc00d9908adcd0d092000880410fd1b0b5d90000797c5e2a0f0fcdaeeae23c3b4d4d408064797f41dfdf400f01efe5e57d0f1c1c0a1a63460fc4c161fccddfde9f") 18:48:05 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f00000000c0)=0x4006, 0x4) sendto$inet6(r0, &(0x7f0000000100)="04010000008b00ddb846070000005b4802938207d9033780398d5375a41640939029ef0712f295133e05e0f1a6e793c1f62e03f08faba46f8f2575eb15ce43af6a8e2f61a1945aa0353c72e475f80b54482c03ac4db09698c0e2d2000004ec4b00fffba3", 0x64, 0x0, &(0x7f0000000180)={0xa, 0x204000800, 0x5}, 0x1c) 18:48:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) select(0x40, &(0x7f0000000340), &(0x7f0000000380)={0x3bd}, &(0x7f00000003c0), &(0x7f0000000400)={0x0, 0x2710}) 18:48:05 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000a0607031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:48:05 executing program 5: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x1, 0x0) unshare(0x8000400) pselect6(0x40, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)={0x9}, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) [ 1784.669183] netlink: 'syz-executor3': attribute type 1 has an invalid length. 18:48:05 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)=ANY=[@ANYBLOB="0246"]) 18:48:05 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, @thr={&(0x7f0000000140), &(0x7f0000000240)="19613d77ac6c3c322d5a9eece177898621f3e6d1317f17d45b6b677fa9db6f230cbc145872974bac633821bc97558b63af12ae9b5aa5f0240597dc6fa1eca8bf0b8fef919e0a9861221f936879b8c12b3d292cdf250970e460115108f27d36a19ccf4e521db1337ee4e765ed5f328a4e76f2a3c035316568cd879c1b8576197e5969665c80da2e0f0402ec20e90c5ab85948273e77eea8226e0471467e8b111864054ad0c3"}}, &(0x7f0000000000)) syz_execute_func(&(0x7f0000000340)="cd8075a0e36969ef69dc00d9908adcd0d092000880410fd1b0b5d90000797c5e2a0f0fcdaeeae23c3b4d4d408064797f41dfdf400f01efe5e57d0f1c1c0a1a63460fc4c161fccddfde9f") 18:48:05 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f00000000c0)=0x4006, 0x4) sendto$inet6(r0, &(0x7f0000000100)="04010000008b00ddb846070000005b4802938207d9033780398d5375a41640939029ef0712f295133e05e0f1a6e793c1f62e03f08faba46f8f2575eb15ce43af6a8e2f61a1945aa0353c72e475f80b54482c03ac4db09698c0e2d2000004ec4b00fffba3", 0x64, 0x0, &(0x7f0000000180)={0xa, 0x204000800, 0x5}, 0x1c) 18:48:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) select(0x40, &(0x7f0000000340), &(0x7f0000000380)={0x3bd}, &(0x7f00000003c0), &(0x7f0000000400)={0x0, 0x2710}) 18:48:06 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000a0607031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:48:06 executing program 5: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x1, 0x0) unshare(0x8000400) pselect6(0x40, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)={0x9}, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 18:48:06 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{&(0x7f0000008800)=@pppol2tpin6, 0x80, &(0x7f0000008c80), 0x0, &(0x7f0000008d00)=""/9, 0x9}}], 0x1, 0x0, &(0x7f0000009400)) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:48:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108100001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab, 0x0, 0x9, 0x76d2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='statm\x00') ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000300)) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, 0xfffffffffffffffb) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) setrlimit(0x0, &(0x7f0000000080)) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000040)) [ 1785.490106] netlink: 'syz-executor3': attribute type 1 has an invalid length. 18:48:06 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, 0x0) 18:48:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) select(0x40, &(0x7f0000000340), &(0x7f0000000380)={0x3bd}, &(0x7f00000003c0), &(0x7f0000000400)={0x0, 0x2710}) 18:48:06 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000a0607031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 1785.848209] 9pnet_virtio: no channels available for device 18:48:07 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{&(0x7f0000008800)=@pppol2tpin6, 0x80, &(0x7f0000008c80), 0x0, &(0x7f0000008d00)=""/9, 0x9}}], 0x1, 0x0, &(0x7f0000009400)) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:48:07 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x2, 0x4, 0x40000000001, 0xbe8, 0x0, 0xffffffffffffffff, 0x0, [0xffffffe4, 0xe4ffffff]}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) [ 1786.102750] netlink: 'syz-executor3': attribute type 1 has an invalid length. 18:48:07 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000200)={'lo\x00', @ifru_flags}) 18:48:07 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, 0x0) 18:48:07 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000a0607031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:48:07 executing program 5: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) pkey_alloc(0x0, 0x0) r0 = getpid() openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000000c0)) pkey_alloc(0x0, 0x0) 18:48:07 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{&(0x7f0000008800)=@pppol2tpin6, 0x80, &(0x7f0000008c80), 0x0, &(0x7f0000008d00)=""/9, 0x9}}], 0x1, 0x0, &(0x7f0000009400)) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 1786.586827] 9pnet_virtio: no channels available for device [ 1786.738504] netlink: 'syz-executor3': attribute type 1 has an invalid length. 18:48:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108100001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab, 0x0, 0x9, 0x76d2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='statm\x00') ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000300)) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, 0xfffffffffffffffb) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) setrlimit(0x0, &(0x7f0000000080)) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000040)) 18:48:07 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000200)={'lo\x00', @ifru_flags}) 18:48:08 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, 0x0) 18:48:08 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{&(0x7f0000008800)=@pppol2tpin6, 0x80, &(0x7f0000008c80), 0x0, &(0x7f0000008d00)=""/9, 0x9}}], 0x1, 0x0, &(0x7f0000009400)) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:48:08 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000280), 0x0, &(0x7f00000002c0)}, 0x20000081) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000140), 0x14) 18:48:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108100001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab, 0x0, 0x9, 0x76d2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='statm\x00') ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000300)) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, 0xfffffffffffffffb) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) setrlimit(0x0, &(0x7f0000000080)) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000040)) 18:48:08 executing program 5: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) pkey_alloc(0x0, 0x0) r0 = getpid() openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000000c0)) pkey_alloc(0x0, 0x0) [ 1787.349126] 9pnet_virtio: no channels available for device 18:48:08 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000200)={'lo\x00', @ifru_flags}) 18:48:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100001000000000010000000000000800100000000300000000000000000006fb0000000000000000800000000000e000000100000000000000000000000000000000000000009100000000000000030006000001000002000004000001bb000000000000000003000500000000000200423b1d632b010020000000000000"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 18:48:08 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000280), 0x0, &(0x7f00000002c0)}, 0x20000081) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000140), 0x14) 18:48:08 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, 0x0) 18:48:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108100001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab, 0x0, 0x9, 0x76d2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='statm\x00') ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000300)) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, 0xfffffffffffffffb) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) setrlimit(0x0, &(0x7f0000000080)) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000040)) 18:48:09 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000200)={'lo\x00', @ifru_flags}) [ 1788.142250] 9pnet_virtio: no channels available for device 18:48:09 executing program 5: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) pkey_alloc(0x0, 0x0) r0 = getpid() openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000000c0)) pkey_alloc(0x0, 0x0) 18:48:09 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000280), 0x0, &(0x7f00000002c0)}, 0x20000081) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000140), 0x14) 18:48:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288ab51993f1265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000004c0)="22485b80a50799ca9cb799414bc6e0dd99", 0x11}], 0x1, &(0x7f0000000140)}], 0x1, 0x0) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000000880)=""/44, 0x1a1}], 0x1) 18:48:09 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000094000)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r1, &(0x7f0000f6fff0)={0x2, 0x0, @dev}, 0x10) 18:48:09 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000280), 0x0, &(0x7f00000002c0)}, 0x20000081) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000140), 0x14) 18:48:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) fgetxattr(r0, &(0x7f0000000000)=@known='system.sockprotoname\x00', &(0x7f0000000180), 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 18:48:09 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000280), 0x0, &(0x7f00000002c0)}, 0x20000081) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000140), 0x14) 18:48:10 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288ab51993f1265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000004c0)="22485b80a50799ca9cb799414bc6e0dd99", 0x11}], 0x1, &(0x7f0000000140)}], 0x1, 0x0) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000000880)=""/44, 0x1a1}], 0x1) 18:48:10 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000140)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ab9b3f8683ecf89dee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca9fcf03cbf82bd13534737339245d3c70641be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf3ad8882947ffa1fb4c050727beb12c57e06ff590000000000000000000000000000008924578ad49ea1144c7448d640aa88a66a71b77d73a924ff027fdcb550161653d4cb57088385248286f5be9d8766c70c29e6f5063dfe74a1b0b52079159048210b4d271ac94c889b063ca34a09579af03631f128e6dd2c966daecd7c6f7e0f4ebcaf80250cfab07184838078c71d809d06dc0bac75db814525d1d1acaf4cb6f4890f397382ae636697f688094e38db5c22770f53076c630df9bb4c149189ffa975f52087311c5baafc11c90bdc25fc803b71153ddc3995b2df49cdd784bc5bea40861070dadb395e85c93cdfa08e") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x10012, r1, 0x0) mincore(&(0x7f0000000000/0x4000)=nil, 0x4000, &(0x7f0000000300)=""/178) 18:48:10 executing program 5: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) pkey_alloc(0x0, 0x0) r0 = getpid() openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000000c0)) pkey_alloc(0x0, 0x0) 18:48:10 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000280), 0x0, &(0x7f00000002c0)}, 0x20000081) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000140), 0x14) 18:48:10 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1, 0x0) 18:48:10 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000280), 0x0, &(0x7f00000002c0)}, 0x20000081) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000140), 0x14) 18:48:10 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288ab51993f1265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000004c0)="22485b80a50799ca9cb799414bc6e0dd99", 0x11}], 0x1, &(0x7f0000000140)}], 0x1, 0x0) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000000880)=""/44, 0x1a1}], 0x1) 18:48:10 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x88, 0x40, 0xfffffffffffffffe, 0x13) 18:48:10 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000d01000)=0x7ff, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="5780d01c", 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x178, 0x4) sendto$inet6(r0, &(0x7f0000adb000)="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", 0x7d0, 0x0, &(0x7f0000809000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/49, 0x31, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, 0x707000) 18:48:11 executing program 4: clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) rt_sigtimedwait(&(0x7f00000002c0), &(0x7f0000000040), &(0x7f0000000340), 0x207) 18:48:11 executing program 2: io_setup(0x203, &(0x7f0000000040)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x8, 0x0, 0x0, 0x0, r1, 0x0}]) 18:48:11 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000006}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000180)="153f6234488dd25d766070") connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1d, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000027, 0x0) 18:48:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288ab51993f1265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000004c0)="22485b80a50799ca9cb799414bc6e0dd99", 0x11}], 0x1, &(0x7f0000000140)}], 0x1, 0x0) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000000880)=""/44, 0x1a1}], 0x1) 18:48:11 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f85000)={0x2, 0x1, 0x0, 0x2, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}]}, 0x60}}, 0x0) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 18:48:12 executing program 1: unshare(0x2000400) r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)={0xfc147812c6696267}) epoll_pwait(r2, &(0x7f0000a1efac)=[{}], 0x1, 0x0, &(0x7f0000000040), 0x8) 18:48:12 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, 0x0) 18:48:12 executing program 2: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000013c0)={@ipv4={[], [], @broadcast}, @dev, @dev, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfffffffffffffffc}) 18:48:12 executing program 0: timerfd_create(0x6, 0x0) 18:48:12 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f85000)={0x2, 0x1, 0x0, 0x2, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}]}, 0x60}}, 0x0) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 18:48:12 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f85000)={0x2, 0x1, 0x0, 0x2, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}]}, 0x60}}, 0x0) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 18:48:12 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)=@abs={0x1}, 0x18, &(0x7f0000000040), 0x0, &(0x7f0000000180)=ANY=[@ANYRES32], 0x4}, 0x0) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 18:48:12 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, 0x0) 18:48:12 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 18:48:12 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r0, &(0x7f00000002c0)=""/229, 0x21) r1 = memfd_create(&(0x7f0000000380)='#vmnet1nodevem1\x00', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) getdents(r0, &(0x7f0000000040)=""/202, 0x45a40b78) 18:48:12 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f85000)={0x2, 0x1, 0x0, 0x2, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}]}, 0x60}}, 0x0) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 18:48:12 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f85000)={0x2, 0x1, 0x0, 0x2, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}]}, 0x60}}, 0x0) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 1792.045839] alg: No test for authenc(digest_null,ecb(cipher_null)) (authenc(digest_null-generic,ecb-cipher_null)) 18:48:13 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, 0x0) 18:48:13 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x60, &(0x7f00000000c0), &(0x7f0000000080)=0xfd5e) 18:48:13 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 18:48:13 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) 18:48:13 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f85000)={0x2, 0x1, 0x0, 0x2, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}]}, 0x60}}, 0x0) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 18:48:13 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f85000)={0x2, 0x1, 0x0, 0x2, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}]}, 0x60}}, 0x0) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 18:48:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2100000000000002, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}, 0xe8) sendto$inet6(r1, &(0x7f00000003c0), 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @remote}, 0x1c) 18:48:13 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, 0x0) 18:48:14 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 18:48:14 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) 18:48:14 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, r0) add_key$user(&(0x7f0000c24ffb)='user\x00', &(0x7f00003ebffb)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000d6c000)="0000000000000001e3a255ec4a8d9d65", 0x10, r1) r2 = add_key$user(&(0x7f0000ef5000)='user\x00', &(0x7f00008fa000), &(0x7f0000000080)='u', 0x1, r1) r3 = add_key$user(&(0x7f0000688000)='user\x00', &(0x7f0000000300), &(0x7f00000001c0)="b33ab76079ebe0d14f729cd653e520d29ad7ef0000000000000044c249b544230b9387fb8bd6ed266ccf59ef70995bf2e8e2ecd3fff32853747eda22d2818d08ca27e0ec821620e365a0e6b9485f2d925493f62113e33e5f8c7eba67fc19a9497f5b07e5849d2e875b0687d6401d36616fe0f3c3002801b4627ee7597689525e8e81f750a86eb580fb46c1523b8a25e71690ea52246bd3d32b1a91f944edb74b1f50ae08c5387ed8fd0598b600579f3af3f864e1c324f6928f6672f98f7e149b", 0xc0, r1) r4 = request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000626000)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) keyctl$dh_compute(0x17, &(0x7f00004c8ff4)={r2, r3, r4}, &(0x7f00005cd000), 0x0, &(0x7f000010c000)={&(0x7f0000bf4ff3)={"67686173682d67656e6572696300d80b037e485c5f00"}, &(0x7f0000000000)}) 18:48:14 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'vlan0\x00', 0xd806}) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:48:14 executing program 5: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x40040, &(0x7f00000010c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 18:48:14 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153b6234488dd25d766070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0x3c3, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={&(0x7f0000000480), 0xc, &(0x7f0000000180)={&(0x7f0000000a00)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@remote, @in=@rand_addr}}}, 0xb8}, 0x8}, 0x0) 18:48:14 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa000003ff, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8), &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 18:48:14 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 18:48:14 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) [ 1793.856460] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1794.071269] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 1794.078452] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 1794.085749] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 1794.160746] ip6_tunnel: ip6gre2 xmit: Local address not yet configured! [ 1794.167940] ip6_tunnel: ip6gre2 xmit: Local address not yet configured! [ 1794.175687] ip6_tunnel: ip6gre2 xmit: Local address not yet configured! 18:48:15 executing program 5: r0 = socket(0xa, 0x200000000080002, 0x0) setsockopt$inet_buf(r0, 0x0, 0x31, &(0x7f0000000280)="6301e0ae", 0x4) 18:48:15 executing program 3: r0 = socket$packet(0x11, 0x8000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00'}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r1, 0xf6, &(0x7f00000000c0)}, 0x321) 18:48:15 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x800000000028, 0x0, 0x0, 0x3cf0ffff}, {0x6}]}, 0x10) [ 1794.444896] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! 18:48:15 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x20}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000000000004) writev(r2, &(0x7f00007af000)=[{&(0x7f0000000000)="480000001400190a20ffff7fffffff5602113b850e1de0974881000000fe58a2bc4a03049164643e89720000de213ee23ffbf510040041feff5aff2b000000000000070000000000", 0x48}], 0x1) 18:48:15 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) 18:48:15 executing program 5: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x100082) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000005c0)="30046e41c56842892a4eb95c9a376f4c1d5f181a26e4f5da476b8fbfa8ae7e77e2274c7a76b004f24df72c0000f8c91628908cb259f04e56478a036a935f1ba6178198b47f7f3af8071a83955e2327e1dc6132a9396c50cb05409231dde276e6ec5da8fb0679c6c61740d8568bd2696c51ec7e029b26e63ce5167dc9c0ffc2e06c34dfe4e7c25bead52eaf78e234979cf5881e749d8a2d8312f6b33cff1f9741213ff2ec16da72c8a40bfe5529e9b48973774b818a9186bce2f8fdb8c2f77f8031ac5c4d0e32041c2bf13587ee9fffae8f29022692f78c16c91f2dcb567a0db6f393645d1332fe735d921cc66bc800") r2 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, &(0x7f0000000240)=0x4800, 0x20000102000007) [ 1795.093921] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 1795.156987] ip6_tunnel: ip6gre2 xmit: Local address not yet configured! [ 1795.220923] ip6_tunnel: ip6gre2 xmit: Local address not yet configured! 18:48:16 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'vlan0\x00', 0xd806}) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:48:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) lseek(r1, 0x8, 0x0) 18:48:16 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$set_reqkey_keyring(0x5, 0xfffffffffffffffe) keyctl$set_reqkey_keyring(0xe, 0x2) 18:48:16 executing program 1: syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") 18:48:16 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 18:48:16 executing program 5: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x100082) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000005c0)="30046e41c56842892a4eb95c9a376f4c1d5f181a26e4f5da476b8fbfa8ae7e77e2274c7a76b004f24df72c0000f8c91628908cb259f04e56478a036a935f1ba6178198b47f7f3af8071a83955e2327e1dc6132a9396c50cb05409231dde276e6ec5da8fb0679c6c61740d8568bd2696c51ec7e029b26e63ce5167dc9c0ffc2e06c34dfe4e7c25bead52eaf78e234979cf5881e749d8a2d8312f6b33cff1f9741213ff2ec16da72c8a40bfe5529e9b48973774b818a9186bce2f8fdb8c2f77f8031ac5c4d0e32041c2bf13587ee9fffae8f29022692f78c16c91f2dcb567a0db6f393645d1332fe735d921cc66bc800") r2 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, &(0x7f0000000240)=0x4800, 0x20000102000007) 18:48:17 executing program 2: unshare(0x20400) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000040), 0x10, &(0x7f0000000100)={&(0x7f0000000080)={0x0, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "302f45767081b9f5"}}, 0x48}}, 0x0) 18:48:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) select(0x40, &(0x7f0000000340), &(0x7f0000000380)={0x3bd}, &(0x7f00000003c0), &(0x7f0000000400)={0x0, 0x2710}) 18:48:17 executing program 3: io_setup(0x4, &(0x7f0000000140)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) close(r1) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2001, 0x0) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f0000000040)={0x0, 0x8, 0x0, 0x5, 0x0, r1, 0x0}]) 18:48:17 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 18:48:17 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'vlan0\x00', 0xd806}) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:48:17 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 18:48:17 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x210) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast2}}]}, 0x110) [ 1796.895195] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:48:17 executing program 1: r0 = socket$inet(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="240000005a0007ac3f223ddc6a031dfffd946fa2830020200a00090002e5341d85680c1b", 0x24}], 0x1}, 0x0) 18:48:18 executing program 5: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x100082) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000005c0)="30046e41c56842892a4eb95c9a376f4c1d5f181a26e4f5da476b8fbfa8ae7e77e2274c7a76b004f24df72c0000f8c91628908cb259f04e56478a036a935f1ba6178198b47f7f3af8071a83955e2327e1dc6132a9396c50cb05409231dde276e6ec5da8fb0679c6c61740d8568bd2696c51ec7e029b26e63ce5167dc9c0ffc2e06c34dfe4e7c25bead52eaf78e234979cf5881e749d8a2d8312f6b33cff1f9741213ff2ec16da72c8a40bfe5529e9b48973774b818a9186bce2f8fdb8c2f77f8031ac5c4d0e32041c2bf13587ee9fffae8f29022692f78c16c91f2dcb567a0db6f393645d1332fe735d921cc66bc800") r2 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, &(0x7f0000000240)=0x4800, 0x20000102000007) [ 1797.052267] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 1797.059444] ip6_tunnel: ip6gre2 xmit: Local address not yet configured! 18:48:18 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) [ 1797.188638] netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. 18:48:18 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) [ 1797.348887] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! 18:48:18 executing program 1: r0 = socket$inet(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="240000005a0007ac3f223ddc6a031dfffd946fa2830020200a00090002e5341d85680c1b", 0x24}], 0x1}, 0x0) 18:48:18 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 18:48:18 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) [ 1797.781969] ip6_tunnel: ip6gre2 xmit: Local address not yet configured! [ 1797.827874] netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. [ 1797.908973] ip6_tunnel: ip6gre2 xmit: Local address not yet configured! 18:48:19 executing program 1: r0 = socket$inet(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="240000005a0007ac3f223ddc6a031dfffd946fa2830020200a00090002e5341d85680c1b", 0x24}], 0x1}, 0x0) 18:48:19 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000200007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) [ 1798.547443] netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. [ 1798.613098] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! 18:48:20 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000240)=""/80, 0x50}], 0x1) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 18:48:20 executing program 5: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x100082) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000005c0)="30046e41c56842892a4eb95c9a376f4c1d5f181a26e4f5da476b8fbfa8ae7e77e2274c7a76b004f24df72c0000f8c91628908cb259f04e56478a036a935f1ba6178198b47f7f3af8071a83955e2327e1dc6132a9396c50cb05409231dde276e6ec5da8fb0679c6c61740d8568bd2696c51ec7e029b26e63ce5167dc9c0ffc2e06c34dfe4e7c25bead52eaf78e234979cf5881e749d8a2d8312f6b33cff1f9741213ff2ec16da72c8a40bfe5529e9b48973774b818a9186bce2f8fdb8c2f77f8031ac5c4d0e32041c2bf13587ee9fffae8f29022692f78c16c91f2dcb567a0db6f393645d1332fe735d921cc66bc800") r2 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, &(0x7f0000000240)=0x4800, 0x20000102000007) 18:48:20 executing program 1: r0 = socket$inet(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="240000005a0007ac3f223ddc6a031dfffd946fa2830020200a00090002e5341d85680c1b", 0x24}], 0x1}, 0x0) 18:48:20 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'vlan0\x00', 0xd806}) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:48:20 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x210) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast2}}]}, 0x110) 18:48:20 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") close(r0) [ 1799.231174] netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. [ 1799.336011] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:48:20 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000000), 0xc000) [ 1799.464841] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 1799.498237] ip6_tunnel: ip6gre2 xmit: Local address not yet configured! 18:48:20 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x210) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast2}}]}, 0x110) 18:48:20 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VT_RELDISP(r0, 0xb701) 18:48:20 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") close(r0) 18:48:20 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r2, 0x1) [ 1799.908998] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! 18:48:21 executing program 2: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffb3, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff1428, 0x1}, 0x0, 0x5, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x408800, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000200)={0x100, 0x1, 0x6, 0x100, 0x3aa}, 0xc) r1 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000280)='eql\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/raw6\x00') sendfile(r1, r2, &(0x7f00000000c0), 0x59) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@getneigh={0x14, 0x1e, 0x2, 0x70bd26, 0x25dfdbfb, {}, [""]}, 0x14}}, 0x0) [ 1800.340963] ip6_tunnel: ip6gre2 xmit: Local address not yet configured! 18:48:21 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x0, 0x0) close(r1) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"766574000000000000000000bd6800", 0x4b732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001800)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)) 18:48:21 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2c7c579a7ae9c96d5cc9ad926a3eea1cf89515d52fc4300c0d33f21c491f50289b7a492cc0c90f234201a5c6f9b830f910b1902ed60d51ad019c73fc9065aa2c519f654874b01f87", 0x48}], 0x1, &(0x7f0000000440)}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000001180)="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", 0x1f3}], 0x1, &(0x7f0000000200)}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a0e63c9476288b671afdbd53a5994e137381f62021d1951b627b8dda57a5d17d744648c81c5703ed8146ab1b0171f89091b1dd3238d03dbb686df460963245dedf2973ee555af99499e44ad420dbf65fd46fbc99a1274429e2d5783751815828ec8cb3553110cca66460215353d19f6d8bbd8fb264eddea60b18e16c31aa5e200000491634ac2fd10e2cd30bcd7fede24263a7fff16e53ea293f3551b7147c33a44ea437fb1515c3e8d4f162fdebf8ebe11ae6fcd9372c8d8f19556ae091fe94215ae9434da412f6fa4cb6561e5f78ff9707844ee5d573fb294437722d9a06dfa61748c32c73d759933a8dd344c947d3efdbe90d0eb049df5fbb0c19f6785264b619c530d97395d44b04f7e2a280d658c7871ad373b792678c49227999651ef3b2ee1bc2b8f3035db376e8e09aa3837233c8713065a8ad131d24f6c42a3220d0e07c3d3e95d59a5dd10c09716b5f874ecf53aadfa5050ff40f2c3c4a629b6445e5836100afff5a8977583653b40ca316f8f11416e5c1bd5499636ddae25fc4970b37209cf5c0bf8e432160c258d14223baa52798e09858645773dd97e68a95310da713cff077b06000000d4f145e9199c126a7f", 0x1b5}], 0x1, &(0x7f0000001780)}, 0x0) 18:48:22 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") close(r0) 18:48:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) getsockopt$inet6_opts(r0, 0x29, 0x38, &(0x7f0000000000)=""/37, &(0x7f0000000040)=0x25) 18:48:22 executing program 1: pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) poll(&(0x7f0000000180)=[{r0}], 0x1, 0xc61a) tee(r2, r1, 0xb76, 0x0) 18:48:22 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x210) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast2}}]}, 0x110) 18:48:22 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x0, 0x0) close(r1) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"766574000000000000000000bd6800", 0x4b732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001800)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)) 18:48:22 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x0, 0x0) close(r1) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"766574000000000000000000bd6800", 0x4b732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001800)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)) 18:48:23 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x0, 0x0) close(r1) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"766574000000000000000000bd6800", 0x4b732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001800)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)) 18:48:23 executing program 2: socket$inet6(0xa, 0x0, 0x0) syz_emit_ethernet(0xff27, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x43, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x883e, 0x8}}}}}, 0x0) 18:48:23 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") close(r0) 18:48:23 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x0, 0x0) close(r1) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"766574000000000000000000bd6800", 0x4b732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001800)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)) 18:48:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$rds(0x15, 0x5, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = dup2(r1, r0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000140)) bind$rds(r2, &(0x7f00000000c0), 0x10) 18:48:23 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) 18:48:23 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x0, 0x0) close(r1) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"766574000000000000000000bd6800", 0x4b732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001800)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)) [ 1802.608788] cgroup: fork rejected by pids controller in /syz1 18:48:23 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x0, 0x0) close(r1) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"766574000000000000000000bd6800", 0x4b732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001800)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)) 18:48:24 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x4, 0x200000022d}) readv(r0, &(0x7f0000000480)=[{&(0x7f00000002c0)=""/109, 0x6d}], 0x1) 18:48:24 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x3, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x2f) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendto$inet6(r1, &(0x7f00000002c0), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @local}, 0x1c) 18:48:24 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) 18:48:24 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x0, 0x0) close(r1) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"766574000000000000000000bd6800", 0x4b732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001800)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)) 18:48:24 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x0, 0x0) close(r1) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"766574000000000000000000bd6800", 0x4b732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001800)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)) 18:48:24 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000080)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @broadcast}, @icmp=@timestamp}}}}, &(0x7f00000000c0)) 18:48:24 executing program 1: unshare(0x24020400) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 18:48:24 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x0, 0x0) close(r1) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"766574000000000000000000bd6800", 0x4b732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001800)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)) 18:48:24 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) 18:48:25 executing program 2: set_mempolicy(0x3, &(0x7f0000000280)=0xfffffffffffffffd, 0x8000) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000001540)=""/246) 18:48:25 executing program 4: unshare(0x28020400) perf_event_open(&(0x7f0000000240)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_timeval(r1, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) getsockname(r0, &(0x7f0000000100)=@in={0x2, 0x0, @remote}, &(0x7f0000000180)=0x80) 18:48:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="b70200000b000000a7a30000000000000703000000feffff7a"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x3d, 0x0, 0x2}, [@ldst={0x7}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x9, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 18:48:25 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 18:48:25 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) 18:48:25 executing program 3: unshare(0x8000400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x19) 18:48:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000000), 0x1) 18:48:26 executing program 4: sched_setparam(0x0, &(0x7f0000000200)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0xa06, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x2b428a52) 18:48:26 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/rt_cache\x00') pread64(r0, &(0x7f0000000300)=""/198, 0xc6, 0x60) 18:48:26 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x2) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045503, &(0x7f0000000000)) 18:48:26 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = dup(r1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000001c0), 0x8) 18:48:26 executing program 3: unshare(0x8000400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x19) 18:48:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000), 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x409, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x8, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x34}}, 0x0) 18:48:26 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000400)=@add_del={0x2, &(0x7f0000000200)='vcan0\x00'}) 18:48:26 executing program 4: sched_setparam(0x0, &(0x7f0000000200)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0xa06, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x2b428a52) [ 1805.780918] ip6_tunnel: ip6gre2 xmit: Local address not yet configured! 18:48:26 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = dup(r1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000001c0), 0x8) 18:48:26 executing program 3: unshare(0x8000400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x19) 18:48:27 executing program 5: sched_setparam(0x0, &(0x7f0000000200)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0xa06, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x2b428a52) 18:48:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1b, &(0x7f0000000200)={0x0, &(0x7f0000000180)}, 0x10) 18:48:27 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfcda) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000)=0x8000000939, 0x4) sendto$unix(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000080)=0x4, 0x4) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/175, 0xaf}], 0x1) 18:48:27 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = dup(r1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000001c0), 0x8) 18:48:27 executing program 4: sched_setparam(0x0, &(0x7f0000000200)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0xa06, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x2b428a52) 18:48:27 executing program 3: unshare(0x8000400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x19) 18:48:27 executing program 5: sched_setparam(0x0, &(0x7f0000000200)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0xa06, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x2b428a52) 18:48:27 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x5, 0x4, 0x4, 0x100000001}, 0xd0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/147}, 0x18) 18:48:27 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) sendmmsg(r0, &(0x7f0000005140)=[{{0x0, 0x0, &(0x7f0000001440), 0x0, &(0x7f00000014c0)}}, {{&(0x7f00000015c0)=@in6={0xa, 0x4e21, 0x0, @loopback}, 0x80, &(0x7f0000001680), 0x0, &(0x7f00000016c0)}}], 0x2, 0x0) 18:48:27 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = dup(r1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000001c0), 0x8) 18:48:28 executing program 4: sched_setparam(0x0, &(0x7f0000000200)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0xa06, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x2b428a52) 18:48:28 executing program 3: perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x2801}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:48:28 executing program 5: sched_setparam(0x0, &(0x7f0000000200)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0xa06, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x2b428a52) 18:48:28 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000180)="153f6234488dd25d766070") setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0xb, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) [ 1807.316879] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! 18:48:28 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) sendmmsg(r0, &(0x7f0000005140)=[{{0x0, 0x0, &(0x7f0000001440), 0x0, &(0x7f00000014c0)}}, {{&(0x7f00000015c0)=@in6={0xa, 0x4e21, 0x0, @loopback}, 0x80, &(0x7f0000001680), 0x0, &(0x7f00000016c0)}}], 0x2, 0x0) 18:48:28 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) unshare(0x20400) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f00000002c0)={0x10000}) poll(&(0x7f0000000240)=[{r0, 0x4}, {r0, 0x10}, {r0, 0x1}, {r0, 0x1}, {r1, 0x1000}, {r1, 0x8000}, {r0, 0x100}, {}], 0x8, 0x0) 18:48:28 executing program 3: perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x2801}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:48:28 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) r1 = socket$inet(0x10, 0x80803, 0x4000000000000004) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f00000003c0)="4c0000001300ff09fffd956fa283b70000725b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b07988100", 0x4c}], 0x1}, 0x0) 18:48:28 executing program 4: set_mempolicy(0x4003, &(0x7f0000000700)=0xffffffffffffffff, 0x6) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 18:48:29 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) sendmmsg(r0, &(0x7f0000005140)=[{{0x0, 0x0, &(0x7f0000001440), 0x0, &(0x7f00000014c0)}}, {{&(0x7f00000015c0)=@in6={0xa, 0x4e21, 0x0, @loopback}, 0x80, &(0x7f0000001680), 0x0, &(0x7f00000016c0)}}], 0x2, 0x0) 18:48:29 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x3}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00000001c0)=@in6={0xa, 0x3, 0x0, @mcast2}, 0x1c, &(0x7f0000000140)}, 0x0) recvmsg$kcm(r0, &(0x7f0000001400)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000001380)}, 0x0) 18:48:29 executing program 0: unshare(0x400) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = timerfd_create(0x0, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000200)) 18:48:29 executing program 3: perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x2801}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:48:29 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) sendmmsg(r0, &(0x7f0000005140)=[{{0x0, 0x0, &(0x7f0000001440), 0x0, &(0x7f00000014c0)}}, {{&(0x7f00000015c0)=@in6={0xa, 0x4e21, 0x0, @loopback}, 0x80, &(0x7f0000001680), 0x0, &(0x7f00000016c0)}}], 0x2, 0x0) 18:48:29 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) 18:48:29 executing program 4: set_mempolicy(0x4003, &(0x7f0000000700)=0xffffffffffffffff, 0x6) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 18:48:29 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6", 0x2, 0x1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) read(r0, &(0x7f0000000580)=""/4096, 0x1000) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) 18:48:29 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x5c}, @dev}}}}}}, &(0x7f0000000140)) 18:48:30 executing program 3: perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x2801}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:48:30 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0xfec, 0x0, 0xfffffffffffffffb}, 0x4) 18:48:30 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback}}, {{@in=@local}, 0x0, @in6}}, 0xe8) 18:48:30 executing program 4: set_mempolicy(0x4003, &(0x7f0000000700)=0xffffffffffffffff, 0x6) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 18:48:30 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0x2, 0x0, 0x0, @local}, 0x1c) 18:48:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6", 0x2, 0x1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) read(r0, &(0x7f0000000580)=""/4096, 0x1000) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) 18:48:30 executing program 3: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x100000000011, r0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) 18:48:30 executing program 5: symlink(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000180)='./file0\x00') execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100), &(0x7f0000000280)) 18:48:30 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback}}, {{@in=@local}, 0x0, @in6}}, 0xe8) 18:48:31 executing program 4: set_mempolicy(0x4003, &(0x7f0000000700)=0xffffffffffffffff, 0x6) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 18:48:31 executing program 2: r0 = epoll_create(0x10000) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) dup2(r0, r1) 18:48:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6", 0x2, 0x1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) read(r0, &(0x7f0000000580)=""/4096, 0x1000) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) 18:48:31 executing program 5: symlink(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000180)='./file0\x00') execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100), &(0x7f0000000280)) 18:48:31 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x2, 0x10, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in6=@loopback, @in6=@dev}, @sadb_address={0x3, 0x7, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 18:48:31 executing program 4: mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x8003, &(0x7f0000000040)=0x20, 0x7ff, 0x0) 18:48:31 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback}}, {{@in=@local}, 0x0, @in6}}, 0xe8) 18:48:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x10000000000001b5, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="61757876002e4c5d7938222e35fd1474f3f9166b210804000021000076cd439ce67f895a289ed69b31313133dc69045d997dab28b64b979eda5292f067af5a3c363320b22f97db699679a944b99b34556b89abae5b3d835d91641a8aaf6095f892e9") preadv(r0, &(0x7f0000000480), 0x1000000000000252, 0x0) 18:48:32 executing program 4: nanosleep(&(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100)) 18:48:32 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6", 0x2, 0x1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) read(r0, &(0x7f0000000580)=""/4096, 0x1000) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) 18:48:32 executing program 5: symlink(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000180)='./file0\x00') execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100), &(0x7f0000000280)) 18:48:32 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback}}, {{@in=@local}, 0x0, @in6}}, 0xe8) 18:48:32 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x2, 0x10, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in6=@loopback, @in6=@dev}, @sadb_address={0x3, 0x7, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 18:48:32 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) read(r0, &(0x7f0000000200)=""/146, 0x92) 18:48:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setpriority(0x2, 0x0, 0x0) getpid() 18:48:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x8, &(0x7f0000000140)='u', 0x1) getsockopt$inet_opts(r0, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0x10) 18:48:32 executing program 5: symlink(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000180)='./file0\x00') execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100), &(0x7f0000000280)) 18:48:32 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x2, 0x10, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in6=@loopback, @in6=@dev}, @sadb_address={0x3, 0x7, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 18:48:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 18:48:33 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") syz_emit_ethernet(0x39, &(0x7f0000001600)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x100000, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5dc]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)) 18:48:33 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000007c0)=ANY=[], &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) syz_open_procfs(0x0, &(0x7f0000003980)='net/ip_vs_stats\x00') 18:48:33 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=""/12, &(0x7f0000000200)=""/31, &(0x7f0000000240)=""/59, 0xd001}) 18:48:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$int_in(r0, 0x5421, &(0x7f0000000340)=0x5317) io_setup(0xff, &(0x7f0000000380)=0x0) r2 = dup(r0) io_submit(r1, 0x1, &(0x7f0000000800)=[&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000500), 0x0, 0x0, 0x0, 0x1, r2}]) 18:48:33 executing program 0: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000)=0x3f, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}, @icmp=@address_reply}}}}, 0x0) 18:48:33 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x2, 0x10, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in6=@loopback, @in6=@dev}, @sadb_address={0x3, 0x7, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 18:48:33 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x3000)=nil, 0x3000}, 0x1}) r3 = syz_open_dev$sndtimer(&(0x7f0000000300)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0505405, &(0x7f0000000000)={0x3}) dup3(r2, r3, 0x0) dup3(r2, r1, 0x0) 18:48:33 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x40184150, &(0x7f0000000380)) 18:48:34 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) unshare(0x2000400) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)) 18:48:34 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmctl$SHM_UNLOCK(0x0, 0xc) 18:48:34 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local}, 0x20) 18:48:34 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) fstat(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000440)={{0x0, 0x0, r2}}) 18:48:34 executing program 4: process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, &(0x7f00000006c0)={&(0x7f0000001fc0)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, &(0x7f0000000700), 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f00000001c0)=""/19, 0x13}, {&(0x7f0000000280)=""/37, 0x25}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x6, &(0x7f0000002180), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 18:48:34 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x3d5) 18:48:34 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) unshare(0x2000400) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)) 18:48:34 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) fstat(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000440)={{0x0, 0x0, r2}}) 18:48:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000240)=0x200) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 18:48:34 executing program 5: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000f80)=[{{&(0x7f0000000940)=@xdp, 0x80, &(0x7f0000002140)=[{&(0x7f0000000d00)=""/140, 0x8c}], 0x1, &(0x7f00000021c0)=""/151, 0x97}}], 0x1, 0x0, &(0x7f0000002280)={0x0, 0x989680}) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x7ee}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 18:48:35 executing program 2: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0xa000, 0x3, &(0x7f0000ff3000/0xa000)=nil) mremap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000007000/0x3000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) 18:48:35 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) unshare(0x2000400) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)) 18:48:35 executing program 4: process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, &(0x7f00000006c0)={&(0x7f0000001fc0)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, &(0x7f0000000700), 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f00000001c0)=""/19, 0x13}, {&(0x7f0000000280)=""/37, 0x25}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x6, &(0x7f0000002180), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 1814.219173] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 18:48:35 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) fstat(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000440)={{0x0, 0x0, r2}}) 18:48:35 executing program 2: process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, &(0x7f00000006c0)={&(0x7f0000001fc0)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, &(0x7f0000000700), 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f00000001c0)=""/19, 0x13}, {&(0x7f0000000280)=""/37, 0x25}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x6, &(0x7f0000002180), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 18:48:35 executing program 5: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000f80)=[{{&(0x7f0000000940)=@xdp, 0x80, &(0x7f0000002140)=[{&(0x7f0000000d00)=""/140, 0x8c}], 0x1, &(0x7f00000021c0)=""/151, 0x97}}], 0x1, 0x0, &(0x7f0000002280)={0x0, 0x989680}) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x7ee}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 18:48:35 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) unshare(0x2000400) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)) 18:48:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000240)=0x200) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 18:48:36 executing program 4: process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, &(0x7f00000006c0)={&(0x7f0000001fc0)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, &(0x7f0000000700), 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f00000001c0)=""/19, 0x13}, {&(0x7f0000000280)=""/37, 0x25}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x6, &(0x7f0000002180), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 18:48:36 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) fstat(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000440)={{0x0, 0x0, r2}}) 18:48:36 executing program 2: process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, &(0x7f00000006c0)={&(0x7f0000001fc0)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, &(0x7f0000000700), 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f00000001c0)=""/19, 0x13}, {&(0x7f0000000280)=""/37, 0x25}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x6, &(0x7f0000002180), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 1815.304321] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 18:48:36 executing program 0: process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, &(0x7f00000006c0)={&(0x7f0000001fc0)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, &(0x7f0000000700), 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f00000001c0)=""/19, 0x13}, {&(0x7f0000000280)=""/37, 0x25}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x6, &(0x7f0000002180), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 18:48:36 executing program 5: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000f80)=[{{&(0x7f0000000940)=@xdp, 0x80, &(0x7f0000002140)=[{&(0x7f0000000d00)=""/140, 0x8c}], 0x1, &(0x7f00000021c0)=""/151, 0x97}}], 0x1, 0x0, &(0x7f0000002280)={0x0, 0x989680}) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x7ee}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 18:48:36 executing program 4: process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, &(0x7f00000006c0)={&(0x7f0000001fc0)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, &(0x7f0000000700), 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f00000001c0)=""/19, 0x13}, {&(0x7f0000000280)=""/37, 0x25}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x6, &(0x7f0000002180), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 18:48:36 executing program 2: process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, &(0x7f00000006c0)={&(0x7f0000001fc0)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, &(0x7f0000000700), 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f00000001c0)=""/19, 0x13}, {&(0x7f0000000280)=""/37, 0x25}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x6, &(0x7f0000002180), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 18:48:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000240)=0x200) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 18:48:36 executing program 1: r0 = add_key(&(0x7f0000000440)='big_key\x00', &(0x7f0000000480), &(0x7f00000004c0)="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", 0x311, 0xfffffffffffffffb) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) keyctl$read(0xb, r0, &(0x7f00000014c0)=""/4096, 0x1000) 18:48:37 executing program 0: process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, &(0x7f00000006c0)={&(0x7f0000001fc0)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, &(0x7f0000000700), 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f00000001c0)=""/19, 0x13}, {&(0x7f0000000280)=""/37, 0x25}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x6, &(0x7f0000002180), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 18:48:37 executing program 5: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000f80)=[{{&(0x7f0000000940)=@xdp, 0x80, &(0x7f0000002140)=[{&(0x7f0000000d00)=""/140, 0x8c}], 0x1, &(0x7f00000021c0)=""/151, 0x97}}], 0x1, 0x0, &(0x7f0000002280)={0x0, 0x989680}) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x7ee}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 1816.271053] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 18:48:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x14, 0x27, 0x1ff307543bf68163, 0x0, 0x0, {0x14, 0x9effffff}}, 0x14}}, 0x0) 18:48:37 executing program 1: r0 = add_key(&(0x7f0000000440)='big_key\x00', &(0x7f0000000480), &(0x7f00000004c0)="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", 0x311, 0xfffffffffffffffb) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) keyctl$read(0xb, r0, &(0x7f00000014c0)=""/4096, 0x1000) 18:48:37 executing program 0: process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, &(0x7f00000006c0)={&(0x7f0000001fc0)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, &(0x7f0000000700), 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f00000001c0)=""/19, 0x13}, {&(0x7f0000000280)=""/37, 0x25}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x6, &(0x7f0000002180), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 18:48:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000240)=0x200) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 18:48:37 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000228000/0x4000)=nil, 0x4000, 0x0, 0x100000100132, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/fib_trie\x00') 18:48:38 executing program 1: r0 = add_key(&(0x7f0000000440)='big_key\x00', &(0x7f0000000480), &(0x7f00000004c0)="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", 0x311, 0xfffffffffffffffb) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) keyctl$read(0xb, r0, &(0x7f00000014c0)=""/4096, 0x1000) [ 1817.160969] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 18:48:38 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f00000004c0)=ANY=[], 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) lgetxattr(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)=@known='system.posix_acl_access\x00', &(0x7f0000000280)=""/178, 0x1c) 18:48:38 executing program 1: r0 = add_key(&(0x7f0000000440)='big_key\x00', &(0x7f0000000480), &(0x7f00000004c0)="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", 0x311, 0xfffffffffffffffb) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) keyctl$read(0xb, r0, &(0x7f00000014c0)=""/4096, 0x1000) 18:48:38 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 18:48:38 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000000340), 0x38f, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20}, 0x1c) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x280080) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff}]}, 0x10) sendfile(r1, r2, &(0x7f0000d83ff8), 0x200800900000002) 18:48:38 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141048, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f00000000c0)="56b800009df5", 0x0) pwritev(r3, &(0x7f0000000000)=[{&(0x7f0000000240)="80", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) madvise(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x9) 18:48:38 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) setsockopt$packet_int(r0, 0x107, 0x16, &(0x7f0000000180), 0x4) 18:48:38 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xa) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000004c0)={@mcast2, 0x100, 0x0, 0x1}, 0x20) 18:48:38 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) 18:48:38 executing program 3: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req3={0x80000000}, 0x1c) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10000, 0x0) sendmsg(r0, &(0x7f0000030000)={&(0x7f00000000c0)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68), 0x0, 0x40010}, 0x0) socket(0xa, 0x80a, 0x9e0) 18:48:39 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xa) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000004c0)={@mcast2, 0x100, 0x0, 0x1}, 0x20) 18:48:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'IDLETIMER\x00'}, &(0x7f0000000180)=0x1e) 18:48:39 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) setsockopt$packet_int(r0, 0x107, 0x16, &(0x7f0000000180), 0x4) 18:48:39 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) setsockopt$packet_int(r0, 0x107, 0x16, &(0x7f0000000180), 0x4) 18:48:39 executing program 5: r0 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000640), 0x0, 0x0, 0xffffffffffffffff) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000340)='cgroup.max.descendants\x00', 0x2, 0x0) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480), 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000180), &(0x7f0000000140)="7f", 0x1, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0), &(0x7f0000000280), 0xcf, r2) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r5, r3}, &(0x7f0000000280)=""/132, 0x84, 0x0) 18:48:39 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141048, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f00000000c0)="56b800009df5", 0x0) pwritev(r3, &(0x7f0000000000)=[{&(0x7f0000000240)="80", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) madvise(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x9) 18:48:39 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xa) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000004c0)={@mcast2, 0x100, 0x0, 0x1}, 0x20) 18:48:39 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) mq_notify(r1, &(0x7f0000000140)) 18:48:40 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) setsockopt$packet_int(r0, 0x107, 0x16, &(0x7f0000000180), 0x4) 18:48:40 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000100)=""/242, 0xf2}, {&(0x7f0000000200)=""/103, 0x67}], 0x2) ioctl$int_in(r0, 0x800001c0045009, &(0x7f00000000c0)) 18:48:40 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) setsockopt$packet_int(r0, 0x107, 0x16, &(0x7f0000000180), 0x4) 18:48:40 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141048, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f00000000c0)="56b800009df5", 0x0) pwritev(r3, &(0x7f0000000000)=[{&(0x7f0000000240)="80", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) madvise(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x9) 18:48:40 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xa) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000004c0)={@mcast2, 0x100, 0x0, 0x1}, 0x20) 18:48:40 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 18:48:40 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) setsockopt$packet_int(r0, 0x107, 0x16, &(0x7f0000000180), 0x4) 18:48:41 executing program 2: r0 = socket$inet6(0xa, 0x1100000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/pid_for_children\x00') ioctl$VT_RELDISP(r1, 0xb701) 18:48:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000002c0)="b7", 0x1, 0x8000, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)=']', 0x1, 0x8040, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) close(r0) 18:48:41 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) setsockopt$packet_int(r0, 0x107, 0x16, &(0x7f0000000180), 0x4) 18:48:41 executing program 5: syz_emit_ethernet(0x423, &(0x7f0000000cc0)={@link_local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) 18:48:41 executing program 1: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=""/126, 0x7e}) writev(r1, &(0x7f0000000080), 0x1a6) 18:48:41 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141048, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f00000000c0)="56b800009df5", 0x0) pwritev(r3, &(0x7f0000000000)=[{&(0x7f0000000240)="80", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) madvise(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x9) 18:48:41 executing program 2: r0 = memfd_create(&(0x7f000088f000)='\x00\x00\x00', 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x1000000) 18:48:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000002c0)="b7", 0x1, 0x8000, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)=']', 0x1, 0x8040, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) close(r0) 18:48:41 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0x4004556e, &(0x7f00000003c0)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond}, {0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, &(0x7f0000000380)}}}) 18:48:42 executing program 1: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=""/126, 0x7e}) writev(r1, &(0x7f0000000080), 0x1a6) 18:48:42 executing program 5: syz_emit_ethernet(0x423, &(0x7f0000000cc0)={@link_local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) 18:48:42 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=""/126, 0x7e}) writev(r1, &(0x7f0000000080), 0x1a6) 18:48:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000002c0)="b7", 0x1, 0x8000, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)=']', 0x1, 0x8040, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) close(r0) 18:48:42 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x800, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000200)) readv(r0, &(0x7f00000014c0)=[{&(0x7f0000001500)=""/4096, 0x1000}], 0x1) 18:48:42 executing program 1: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=""/126, 0x7e}) writev(r1, &(0x7f0000000080), 0x1a6) 18:48:42 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=""/126, 0x7e}) writev(r1, &(0x7f0000000080), 0x1a6) 18:48:42 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0x4004556e, &(0x7f00000003c0)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond}, {0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, &(0x7f0000000380)}}}) 18:48:42 executing program 5: syz_emit_ethernet(0x423, &(0x7f0000000cc0)={@link_local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) 18:48:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000002c0)="b7", 0x1, 0x8000, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)=']', 0x1, 0x8040, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) close(r0) 18:48:43 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x800, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000200)) readv(r0, &(0x7f00000014c0)=[{&(0x7f0000001500)=""/4096, 0x1000}], 0x1) [ 1822.164908] ip6_tunnel: ip6gre2 xmit: Local address not yet configured! 18:48:43 executing program 1: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=""/126, 0x7e}) writev(r1, &(0x7f0000000080), 0x1a6) 18:48:43 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=""/126, 0x7e}) writev(r1, &(0x7f0000000080), 0x1a6) 18:48:43 executing program 5: syz_emit_ethernet(0x423, &(0x7f0000000cc0)={@link_local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "b441d632cdbbcb211363807aec73d3883762a61dc02d349bfa3ac974b987aa7fb97eb324d594fbbb77bab759418aa8d451d921e8f5d2cf2b08292111701192e97cac366dd3eb2e0fb039e58314ef4709c5f3556db6a1ab6b4fb2bdd83cdc26e8395ec4984ec3faf71a611d1569545d654cded93be827a85188b803c19c1b56aab522862a718b81e512b49690994d3425e33bd93f0e744c66a083c1f9f1bd7bb8f9e123c08f3f041ed3fdc058136cf0071a47cc0e38720a12e11e842a7b5b26dff07f578fdb9a7b14662a625c1ee76c41ccb2b1fc6376aa718e1067b9e4af511ef5b360dbfad326108bb033db193dab27974eb8c462739eaee51d87f31c516e7e391073770da3202e02c41a7277c847df24bd5b0a7ab6e252f3c8ebf00688cc55311d887e8bfd95a7f4c6a126af3fe26714ddb869c66d18f870631bbd497e8a06881b754ecdcdd0dcffc51cd52a6b560f8d64b63a1674745edc5f53b18a8ffcc5c2fbc4d2bbcc2faf3c189d9b36c0655d1394f5c127ec86b8a764a87b546c2b6ac37d0a8ec3edd7cda6f930570763dbdc0640d219749bd57c7c89eaadfdae41d654a46b17be069a32a7d94d29b612fbe61b8bd11a2d10ba5d4ac7014fc0465c3f144598bd1f913343e7293711040eee0ae8df1e49f04ed1037d4b742aed0e932116060aaf6b985238d2e10fb5b11d19d7801befed4833287d96a85a7cdd9e211a672760335655576fc0fa0336621c2b2b1018ef71bb5077c67ee5fa8d479d6776013363e98b1f1213712be7e47549b6035459008c509f0f983130a451531381ee3c1ab9e1cbb8e558b56ca1a70939389addc5f9632b37ff3f634abb504bb0be0a51649683f6e29588c15cda40255e173328681884ffef6729e9058c5623e1401fdcc7b8cb5623a8fd725fbeea05fc417c44e46500619218dff7c70aa068994c58883cada505a2aa85b6620dfe9c45b707c9aa1222b86972eae564b28a05ddfa3545df231fde2707d4bf67dc6ba41daba91dee8081e5c7e2bcfbebebd42d5ab8a32d6e098fd57233e3b813dc0d772134775def451823b7fef2bc93da01722cd613b9a3db7e2d4c51fb7b56006ee9cea53b62343599a56167388d45247f9289fb1cab67a7cb0c3665ddf1e1411875b4de3428b32fc6603691a023d8e4cb93c667acb7b535fb5f77af9a49640cbe8ffe3a193cf4df1b556a67cb753c60bdf978b871aa513c07074c6602037ebc32199290e3c7ac6f103ad9358951ad4de0c8f1b34951b0e6a48295975cf08b2c3c95064855fc95317e386f1c18608d1d08699003c998b93332cd316f17a5139d350cbfa9dabc3f77c4197a0186e50913978e980a7a028e7ccdeee718af028200e94a6b3a0ec93ba14b0c64dfaf3967e230d8cf876f26287d436ebc9588b52b43f2380836bfe3"}}}}}, 0x0) 18:48:43 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0x4004556e, &(0x7f00000003c0)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond}, {0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, &(0x7f0000000380)}}}) 18:48:43 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x800, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000200)) readv(r0, &(0x7f00000014c0)=[{&(0x7f0000001500)=""/4096, 0x1000}], 0x1) 18:48:43 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000380)=""/95, 0x5f}, {&(0x7f0000000440)=""/215, 0xd7}], 0x2, 0x19) 18:48:44 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 18:48:44 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 18:48:44 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f00000000c0)=0x2e4, 0x0) sendto$unix(r1, &(0x7f0000000000), 0x0, 0x8001, &(0x7f0000000680)=@abs, 0x6e) accept$packet(r1, &(0x7f0000000780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000007c0)=0x14) 18:48:44 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x10001, &(0x7f0000000500)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 18:48:44 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x800, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000200)) readv(r0, &(0x7f00000014c0)=[{&(0x7f0000001500)=""/4096, 0x1000}], 0x1) 18:48:44 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0x4004556e, &(0x7f00000003c0)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond}, {0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, &(0x7f0000000380)}}}) 18:48:44 executing program 1: signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x9}, &(0x7f0000000180)={0x0, 0x1c9c380}, &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) 18:48:44 executing program 2: r0 = socket$unix(0x1, 0x3, 0x0) unshare(0x24020400) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000000c0)) 18:48:44 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0x2, 0x0, @remote}}, 0x0, 0x0, 0x0, 0x0, 0xcf}, 0x98) 18:48:44 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x10001, &(0x7f0000000500)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 18:48:45 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r1 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006000)=[{{&(0x7f0000000700)=@l2, 0x80, &(0x7f0000000d80)=[{&(0x7f00000007c0)=""/110, 0x6e}, {&(0x7f0000000840)=""/239, 0xef}, {&(0x7f0000000940)=""/230, 0xe6}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000b80)=""/213, 0xd5}, {&(0x7f0000000c80)=""/202, 0xca}], 0x6, &(0x7f0000000e00)=""/208, 0xd0}}], 0x1, 0x0, &(0x7f00000061c0)) process_vm_writev(0x0, &(0x7f0000002200), 0x0, &(0x7f00000006c0)=[{&(0x7f0000002280)=""/178, 0xb2}, {&(0x7f0000002340)=""/95, 0x5f}, {&(0x7f00000023c0)=""/140, 0x8c}, {&(0x7f0000002580)=""/178, 0xb2}], 0x4, 0x0) sendto(r1, &(0x7f00000002c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000002700), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x7ee}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 18:48:45 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, &(0x7f0000000300), &(0x7f0000000340), 0x8) [ 1824.212940] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! 18:48:45 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}}) 18:48:45 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f00000000c0)=0xc) 18:48:45 executing program 5: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) unlink(&(0x7f00000003c0)='./bus\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') preadv(r1, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xf6}], 0x1, 0x80000000) 18:48:45 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x10001, &(0x7f0000000500)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 18:48:45 executing program 4: unshare(0x2000400) r0 = socket$inet(0x2, 0x2, 0x2000000088) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000000), 0x4) 18:48:45 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) 18:48:45 executing program 2: unshare(0x2000400) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000008000)="4c0000001200ff095ffefd956fa283b724a6008c00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 18:48:46 executing program 3: unshare(0x8000400) r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000080)=""/122, &(0x7f0000000100)=0x7a) 18:48:46 executing program 5: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) unlink(&(0x7f00000003c0)='./bus\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') preadv(r1, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xf6}], 0x1, 0x80000000) 18:48:46 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x10001, &(0x7f0000000500)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 18:48:46 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"00ac720000000000ec973f820f7c4000", 0x102}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30a) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) close(r0) 18:48:46 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x0, 0x0) unshare(0x2000400) ioctl$VHOST_GET_FEATURES(r0, 0xc0044dff, &(0x7f0000000040)) 18:48:46 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x88) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x585) 18:48:46 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") madvise(&(0x7f00009f9000/0x2000)=nil, 0x2000, 0xe) mincore(&(0x7f00009f7000/0x4000)=nil, 0x4000, &(0x7f0000000140)=""/211) [ 1825.686094] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:48:46 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") fremovexattr(r0, &(0x7f0000000000)=@known='system.posix_acl_access\x00') [ 1825.832347] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 1825.846842] ip6_tunnel: ip6gre2 xmit: Local address not yet configured! 18:48:46 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x10000000002) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0xf0ffff}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0x9}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 18:48:47 executing program 5: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) unlink(&(0x7f00000003c0)='./bus\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') preadv(r1, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xf6}], 0x1, 0x80000000) [ 1826.044933] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! 18:48:47 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) write$binfmt_aout(r1, &(0x7f0000000140)=ANY=[], 0x0) close(r0) 18:48:47 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @multicast1}}, 0x1e) connect$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @dev}}, 0x1e) [ 1826.419649] ================================================================== [ 1826.427104] BUG: KMSAN: uninit-value in memcmp+0x11d/0x180 [ 1826.432753] CPU: 0 PID: 14033 Comm: kworker/0:3 Not tainted 4.19.0-rc4+ #58 [ 1826.439872] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1826.449268] Workqueue: ipv6_addrconf addrconf_dad_work [ 1826.454567] Call Trace: [ 1826.457193] dump_stack+0x2f6/0x430 [ 1826.460866] kmsan_report+0x183/0x2b0 [ 1826.464707] __msan_warning+0x70/0xc0 [ 1826.468544] memcmp+0x11d/0x180 [ 1826.471868] __dev_mc_add+0x215/0x8c0 [ 1826.475715] dev_mc_add+0x6d/0x80 [ 1826.479203] igmp6_group_added+0x2c8/0xaa0 [ 1826.483465] ? mld_del_delrec+0xa18/0xa90 [ 1826.487678] __ipv6_dev_mc_inc+0xf4b/0x1270 [ 1826.492059] ipv6_dev_mc_inc+0x70/0x80 [ 1826.495992] addrconf_dad_work+0x437/0x29b0 [ 1826.500401] ? ipv6_get_saddr_eval+0x14e0/0x14e0 [ 1826.505201] process_one_work+0x197f/0x2490 [ 1826.509585] worker_thread+0x1f6a/0x2b00 [ 1826.513715] kthread+0x59c/0x5d0 [ 1826.517114] ? process_one_work+0x2490/0x2490 [ 1826.521662] ? INIT_BOOL+0x30/0x30 [ 1826.525240] ret_from_fork+0x35/0x40 [ 1826.529005] [ 1826.530644] Local variable description: ----buf@igmp6_group_added [ 1826.536881] Variable was created at: [ 1826.540624] igmp6_group_added+0x46/0xaa0 [ 1826.544789] __ipv6_dev_mc_inc+0xf4b/0x1270 [ 1826.549117] ================================================================== [ 1826.556487] Disabling lock debugging due to kernel taint [ 1826.561950] Kernel panic - not syncing: panic_on_warn set ... [ 1826.561950] [ 1826.569360] CPU: 0 PID: 14033 Comm: kworker/0:3 Tainted: G B 4.19.0-rc4+ #58 [ 1826.577866] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1826.587256] Workqueue: ipv6_addrconf addrconf_dad_work [ 1826.592562] Call Trace: [ 1826.595181] dump_stack+0x2f6/0x430 [ 1826.598844] panic+0x54c/0xaf7 [ 1826.602133] kmsan_report+0x2a8/0x2b0 [ 1826.605962] __msan_warning+0x70/0xc0 [ 1826.609792] memcmp+0x11d/0x180 [ 1826.613128] __dev_mc_add+0x215/0x8c0 [ 1826.617000] dev_mc_add+0x6d/0x80 [ 1826.620495] igmp6_group_added+0x2c8/0xaa0 [ 1826.624776] ? mld_del_delrec+0xa18/0xa90 [ 1826.628968] __ipv6_dev_mc_inc+0xf4b/0x1270 [ 1826.633329] ipv6_dev_mc_inc+0x70/0x80 [ 1826.637241] addrconf_dad_work+0x437/0x29b0 [ 1826.641657] ? ipv6_get_saddr_eval+0x14e0/0x14e0 [ 1826.646443] process_one_work+0x197f/0x2490 [ 1826.650819] worker_thread+0x1f6a/0x2b00 [ 1826.654934] kthread+0x59c/0x5d0 [ 1826.658323] ? process_one_work+0x2490/0x2490 [ 1826.662850] ? INIT_BOOL+0x30/0x30 [ 1826.666411] ret_from_fork+0x35/0x40 [ 1826.670476] Kernel Offset: disabled [ 1826.674116] Rebooting in 86400 seconds..