798edc1b47e0f0f88429b2b60ae63", 0x2d5}], 0x1, &(0x7f0000003b40)}, 0x0) 20:28:21 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000000480)={0x90, 0x0, 0x1}, 0x90) umount2(&(0x7f0000000540)='./file0/file0\x00', 0x0) 20:28:21 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0xfffffffffffffdc2}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0xd, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd00000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f000000000700003f00000000000000030000000000000002000b00050000000100000000000000000000000000000000000000"], 0x88}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 20:28:21 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000280), 0x4) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="73797a31fa7e27dfa092200d3c1fbc1424601b890eb528f2147dcfad4e26c60cc51ce031a18c54e5f849153ed881c88800a2eef62ce27b23a9e723865bab589c78387e90696e4114cc91bbdfeaa88909c12c6e7feacb82c61f9bce8b908f79b867bd3203a082d5c2bdb663c1a86ab46ef2aaa523dd77631092a2566245ea8efa73a4de3477"], 0x85) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mkdirat(0xffffffffffffff9c, &(0x7f0000000500)='./file0/file0\x00', 0x0) close(r2) 20:28:21 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000280), 0x4) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="73797a31fa7e27dfa092200d3c1fbc1424601b890eb528f2147dcfad4e26c60cc51ce031a18c54e5f849153ed881c88800a2eef62ce27b23a9e723865bab589c78387e90696e4114cc91bbdfeaa88909c12c6e7feacb82c61f9bce8b908f79b867bd3203a082d5c2bdb663c1a86ab46ef2aaa523dd77631092a2566245ea8efa73a4de3477"], 0x85) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mkdirat(0xffffffffffffff9c, &(0x7f0000000500)='./file0/file0\x00', 0x0) close(r2) 20:28:21 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000080)=0x3c6) 20:28:21 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x8044000000201, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000040)="0000000008023f", 0x7}], 0x1) 20:28:21 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0xfffffffffffffdc2}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0xd, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd00000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f000000000700003f00000000000000030000000000000002000b00050000000100000000000000000000000000000000000000"], 0x88}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 20:28:21 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000140)}, 0xc100) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000140)="025cc83d6d345f8f762070") sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b10b938636ea69df7b5a9984bb1bc72ef58d96e56e11df900a707f4946b1637e2096c584b9a1b4e017163fbdb35160a56c11dfbe74df97d36d19ad6a91c6fb4ad19581b8cf707131830f7a22b1b263c9da0e443c5e969ed6a0d3bc508bf75c3147447379f585759ceba0de5cda46291dc1b8f106a83e1cde43a862d95413ce2616b261ed9f79913ae781b3b843ea1b4429a750b8ccb1952a7b863d0bada9f61df6609fe368eaf47c0ce9e46a22b0d75b063deeaa94285d0c43353046e0a308296a76b0b014", 0xc5}], 0x1, &(0x7f0000000200)}, 0x8000) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000)=0x398, 0x4) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@can, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000480)=""/40, 0x28}, 0x0) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000500)="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", 0x2d5}], 0x1, &(0x7f0000003b40)}, 0x0) 20:28:21 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 20:28:22 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendmmsg(r0, &(0x7f00000073c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000005c0)="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", 0x599}], 0x1, &(0x7f0000001680)}}], 0x1, 0x0) 20:28:22 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x8044000000201, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000040)="0000000008023f", 0x7}], 0x1) 20:28:22 executing program 7: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='sessionid\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) pread64(r0, &(0x7f00000000c0)=""/100, 0x64, 0x0) 20:28:22 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x8044000000201, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000040)="0000000008023f", 0x7}], 0x1) 20:28:22 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendmmsg(r0, &(0x7f00000073c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000005c0)="c29ab0974ef493bda3e25ea571778792a5ed05a38e0f14f66d118cb7c591adbbc0c1766486ba3d0583689afe42b7b0e11faa58f3506e54b6a7f737bc7aa0f28d0cd4f8e00b3b4681fe5aafe6ae87c885409aa70d70aa983c4b3ff793e51a0a4eeefffd3ff156613fdc8f70d9ba66b0536434a3a4aecc8c8cd3c6d3be5e4d28562f3060250727977c48768b0f66b4291516be5783f8cefa83b69ee3883ffaaef23e3cc2a7bbe40ee07b2a69ee298802b8d4366d03d46bdcacc60ca79993f0a35c0cb1f197289208465ad8b6c32c5a5dd6fe1e9c174003c75baad0b4fc83f5bf40fb1f43e0c41b639469d0f56197d4b91c14aad90b9df77b013ed3b5c226c1120f293b20d7812c36215da927b22d8111ef7141710dfca25bf0e2e9bce911792870900a10604084516791b51e7eb1c5095ef9319354333d1b8451ff7f903c79619929de3ffe9759ef9d3b4c4ea42a559f577b3c3fa3f00d062b544a311e1ee068ef53ab20001703836c6b1ea63b98785919f9f411f6e8d1af74b0cb58f5dec5fcc117e64f7cccc9937b890870575bc3ee07f048595d2ac913a136f118b18b45836e369b875f83bd4708336bad1b7d6d3a685dbe35c8c2f74ed3439f99c8ee0c4f1ca2363c060d5a127c98379753fab52d6bfa4dd7be20d4df60e1abb815ab3588fb367a05901557ca107caccd328bdd08276a2287caaa368d05e471d4b15753441745bfa1c2bfddbdf658406220d4e3b2264156ec3d3accf121060a68ef53b5283f6b3014e108bae0ae3214a28c134b5b7f598723419a0bd6b341134d400f8bbaa4d6290717ffde67686ee2da17ffad381bd915799eb39b2471d99b6963de495c61f12bd48e9884caaa0eb2efa295a5720edd584eae0f2bf9f07df7d66bcc46341ada6f5998b026d632dd4bc99bac8ea71b6b70d99feb207f3b73c0c4ebf84d50fadce9286598714b11fbe5d7c73854cbc309dea8f70a1cfa93472bff923688bb29685bfd271e24372b63b378532e9e5fb45146daebd29ae6e5436bf6f6a1220c5d9b5b73dee6b85027d76dba1fc9d44a9eba8dfdfe5f10db81ae5f340d2c3acf46632dca42aeb81608304e60fe395a0b194eb2c3762d9c89830300daf5117840bfd832ed15cf42134cfabdcd9449b18b275e074855e4d0158a7ee6102582d38b579e9d68e75dfe9f3f833675e514c9a8ce4eaf35a40e7adfa53c23a501d912bd6156f9edfbcaeabc811a014d96e5f038cea36239d031f374ad93ca9b001bbe150319edb98f3361938ba69c758831d6a42d4b6ec48dd6ccab28325cdb06140e27d0faab6f70f9dbbdbb87c165ef4097a5cb371c8c18729f9d9f5b2d03f6a7a0431e6e29dec0fb8d8865b1ed66970b8fa1b51e7a51e6f8cd99e8f6bba957192b60769aa1c2a6b465166fedb3c351b98f2afca5f5b89ea7f9598619ef1e46654d43803942ed81bca6180eec5b7bb17a67a22d0598f58d3afd8c5aa8c9164e0a8977ae4f8ab8d0d0401822bb9b54d5ab3fe33a0caff00ee9afa3f5f7b3d279c9d1acc2a163985eadafe092374c199c028bfaf67a2567131eea0384b058e8cc3859e0ed8ef072f482cb7138e69e4479e48b39feb8433727c7bc0cc28b83f0a14c0d2fa3feb743418a11a2a7c13557af4c773d6f8a3c2f539a0915d49ef3dc8413eb7a7b565285c36b3d35190a0c74dab34c2901e67449220b1d4c9756f12544389cf996f70baa249c3d49ab524bcf999c19af2077bdd8eeecf57e065c885933de3fa97c257712010cceff7633c05656e5c047cce67341aec634a18930b29ebb9f098a07e6ce5a510ff20b556cf1b6569a30104c5fe139f79db6395f39ebeeb13936900b8802bf14b17129ef0e201d45ed693dc8f42a758b6bb6265c8eb191f5f8b79d7f96808dd7c639d67a62b2d29b4d1470674f9e62f76e88308ef16b5945d6d2d15e24456816cc35f234d21156212744732ea051669f910c4f7539c09455f2244b1131a558076adb08067f58173a52d8348eab460c2812a09c208d", 0x599}], 0x1, &(0x7f0000001680)}}], 0x1, 0x0) 20:28:22 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000140)}, 0xc100) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000140)="025cc83d6d345f8f762070") sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b10b938636ea69df7b5a9984bb1bc72ef58d96e56e11df900a707f4946b1637e2096c584b9a1b4e017163fbdb35160a56c11dfbe74df97d36d19ad6a91c6fb4ad19581b8cf707131830f7a22b1b263c9da0e443c5e969ed6a0d3bc508bf75c3147447379f585759ceba0de5cda46291dc1b8f106a83e1cde43a862d95413ce2616b261ed9f79913ae781b3b843ea1b4429a750b8ccb1952a7b863d0bada9f61df6609fe368eaf47c0ce9e46a22b0d75b063deeaa94285d0c43353046e0a308296a76b0b014", 0xc5}], 0x1, &(0x7f0000000200)}, 0x8000) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000)=0x398, 0x4) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@can, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000480)=""/40, 0x28}, 0x0) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000500)="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", 0x2d5}], 0x1, &(0x7f0000003b40)}, 0x0) 20:28:22 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 20:28:22 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x8044000000201, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000040)="0000000008023f", 0x7}], 0x1) 20:28:22 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendmmsg(r0, &(0x7f00000073c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000005c0)="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", 0x599}], 0x1, &(0x7f0000001680)}}], 0x1, 0x0) 20:28:22 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 20:28:22 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendmmsg(r0, &(0x7f00000073c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000005c0)="c29ab0974ef493bda3e25ea571778792a5ed05a38e0f14f66d118cb7c591adbbc0c1766486ba3d0583689afe42b7b0e11faa58f3506e54b6a7f737bc7aa0f28d0cd4f8e00b3b4681fe5aafe6ae87c885409aa70d70aa983c4b3ff793e51a0a4eeefffd3ff156613fdc8f70d9ba66b0536434a3a4aecc8c8cd3c6d3be5e4d28562f3060250727977c48768b0f66b4291516be5783f8cefa83b69ee3883ffaaef23e3cc2a7bbe40ee07b2a69ee298802b8d4366d03d46bdcacc60ca79993f0a35c0cb1f197289208465ad8b6c32c5a5dd6fe1e9c174003c75baad0b4fc83f5bf40fb1f43e0c41b639469d0f56197d4b91c14aad90b9df77b013ed3b5c226c1120f293b20d7812c36215da927b22d8111ef7141710dfca25bf0e2e9bce911792870900a10604084516791b51e7eb1c5095ef9319354333d1b8451ff7f903c79619929de3ffe9759ef9d3b4c4ea42a559f577b3c3fa3f00d062b544a311e1ee068ef53ab20001703836c6b1ea63b98785919f9f411f6e8d1af74b0cb58f5dec5fcc117e64f7cccc9937b890870575bc3ee07f048595d2ac913a136f118b18b45836e369b875f83bd4708336bad1b7d6d3a685dbe35c8c2f74ed3439f99c8ee0c4f1ca2363c060d5a127c98379753fab52d6bfa4dd7be20d4df60e1abb815ab3588fb367a05901557ca107caccd328bdd08276a2287caaa368d05e471d4b15753441745bfa1c2bfddbdf658406220d4e3b2264156ec3d3accf121060a68ef53b5283f6b3014e108bae0ae3214a28c134b5b7f598723419a0bd6b341134d400f8bbaa4d6290717ffde67686ee2da17ffad381bd915799eb39b2471d99b6963de495c61f12bd48e9884caaa0eb2efa295a5720edd584eae0f2bf9f07df7d66bcc46341ada6f5998b026d632dd4bc99bac8ea71b6b70d99feb207f3b73c0c4ebf84d50fadce9286598714b11fbe5d7c73854cbc309dea8f70a1cfa93472bff923688bb29685bfd271e24372b63b378532e9e5fb45146daebd29ae6e5436bf6f6a1220c5d9b5b73dee6b85027d76dba1fc9d44a9eba8dfdfe5f10db81ae5f340d2c3acf46632dca42aeb81608304e60fe395a0b194eb2c3762d9c89830300daf5117840bfd832ed15cf42134cfabdcd9449b18b275e074855e4d0158a7ee6102582d38b579e9d68e75dfe9f3f833675e514c9a8ce4eaf35a40e7adfa53c23a501d912bd6156f9edfbcaeabc811a014d96e5f038cea36239d031f374ad93ca9b001bbe150319edb98f3361938ba69c758831d6a42d4b6ec48dd6ccab28325cdb06140e27d0faab6f70f9dbbdbb87c165ef4097a5cb371c8c18729f9d9f5b2d03f6a7a0431e6e29dec0fb8d8865b1ed66970b8fa1b51e7a51e6f8cd99e8f6bba957192b60769aa1c2a6b465166fedb3c351b98f2afca5f5b89ea7f9598619ef1e46654d43803942ed81bca6180eec5b7bb17a67a22d0598f58d3afd8c5aa8c9164e0a8977ae4f8ab8d0d0401822bb9b54d5ab3fe33a0caff00ee9afa3f5f7b3d279c9d1acc2a163985eadafe092374c199c028bfaf67a2567131eea0384b058e8cc3859e0ed8ef072f482cb7138e69e4479e48b39feb8433727c7bc0cc28b83f0a14c0d2fa3feb743418a11a2a7c13557af4c773d6f8a3c2f539a0915d49ef3dc8413eb7a7b565285c36b3d35190a0c74dab34c2901e67449220b1d4c9756f12544389cf996f70baa249c3d49ab524bcf999c19af2077bdd8eeecf57e065c885933de3fa97c257712010cceff7633c05656e5c047cce67341aec634a18930b29ebb9f098a07e6ce5a510ff20b556cf1b6569a30104c5fe139f79db6395f39ebeeb13936900b8802bf14b17129ef0e201d45ed693dc8f42a758b6bb6265c8eb191f5f8b79d7f96808dd7c639d67a62b2d29b4d1470674f9e62f76e88308ef16b5945d6d2d15e24456816cc35f234d21156212744732ea051669f910c4f7539c09455f2244b1131a558076adb08067f58173a52d8348eab460c2812a09c208d", 0x599}], 0x1, &(0x7f0000001680)}}], 0x1, 0x0) 20:28:22 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 20:28:22 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) unshare(0x24020400) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x0, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) 20:28:22 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 20:28:22 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000140)}, 0xc100) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000140)="025cc83d6d345f8f762070") sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b10b938636ea69df7b5a9984bb1bc72ef58d96e56e11df900a707f4946b1637e2096c584b9a1b4e017163fbdb35160a56c11dfbe74df97d36d19ad6a91c6fb4ad19581b8cf707131830f7a22b1b263c9da0e443c5e969ed6a0d3bc508bf75c3147447379f585759ceba0de5cda46291dc1b8f106a83e1cde43a862d95413ce2616b261ed9f79913ae781b3b843ea1b4429a750b8ccb1952a7b863d0bada9f61df6609fe368eaf47c0ce9e46a22b0d75b063deeaa94285d0c43353046e0a308296a76b0b014", 0xc5}], 0x1, &(0x7f0000000200)}, 0x8000) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000)=0x398, 0x4) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@can, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000480)=""/40, 0x28}, 0x0) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000500)="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", 0x2d5}], 0x1, &(0x7f0000003b40)}, 0x0) 20:28:22 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000080)=0xffff, 0x4) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)=""/239, 0xef}, 0x0) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000040)=0x6, 0x4) syz_emit_ethernet(0xfdef, &(0x7f00003f3fd5)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 20:28:23 executing program 7: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='sessionid\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) pread64(r0, &(0x7f00000000c0)=""/100, 0x64, 0x0) 20:28:23 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xf7) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc83d6d34578f762070") unshare(0x2000400) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 20:28:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0x36a, &(0x7f0000004bc0)}}], 0x31e9cd3487dc94, 0x20004bc0) 20:28:23 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) unshare(0x24020400) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x0, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) 20:28:23 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 20:28:23 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000140)}, 0xc100) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000140)="025cc83d6d345f8f762070") sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b10b938636ea69df7b5a9984bb1bc72ef58d96e56e11df900a707f4946b1637e2096c584b9a1b4e017163fbdb35160a56c11dfbe74df97d36d19ad6a91c6fb4ad19581b8cf707131830f7a22b1b263c9da0e443c5e969ed6a0d3bc508bf75c3147447379f585759ceba0de5cda46291dc1b8f106a83e1cde43a862d95413ce2616b261ed9f79913ae781b3b843ea1b4429a750b8ccb1952a7b863d0bada9f61df6609fe368eaf47c0ce9e46a22b0d75b063deeaa94285d0c43353046e0a308296a76b0b014", 0xc5}], 0x1, &(0x7f0000000200)}, 0x8000) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000)=0x398, 0x4) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@can, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000480)=""/40, 0x28}, 0x0) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000500)="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", 0x2d5}], 0x1, &(0x7f0000003b40)}, 0x0) 20:28:23 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) unshare(0x24020400) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x0, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) 20:28:23 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xf7) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc83d6d34578f762070") unshare(0x2000400) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 20:28:23 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) unshare(0x24020400) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x0, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) 20:28:23 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 20:28:23 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) unshare(0x24020400) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x0, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) 20:28:23 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) unshare(0x24020400) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x0, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) 20:28:23 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xf7) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc83d6d34578f762070") unshare(0x2000400) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 20:28:23 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) unshare(0x24020400) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x0, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) 20:28:23 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xf7) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc83d6d34578f762070") unshare(0x2000400) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 20:28:23 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) bind$inet(r1, &(0x7f0000003ff0)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000013000)=[@in={0x2, 0x0, @broadcast}], 0x10) sendto$inet(r1, &(0x7f0000000040)="a9", 0x1, 0x80, &(0x7f0000000000)={0x2, 0x4e22, @loopback}, 0x10) listen(r1, 0x7) accept(r1, &(0x7f0000000100)=@can, &(0x7f0000000080)=0xfe2d) 20:28:24 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x6, &(0x7f0000607000)=@hopopts={0x0, 0x111}, 0x8) getsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000556000)=""/4096, &(0x7f00003c9000)=0x1000) 20:28:24 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x3, &(0x7f0000000000), 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000080)=@can={{}, 0x0, 0x0, 0x0, 0x0, "459ee3795c661eda"}, 0x10}}, 0x0) 20:28:24 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x2081f8) r1 = open(&(0x7f0000000000)='./bus\x00', 0x80000000141042, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) sendfile(r0, r1, 0x0, 0x8000) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x3) 20:28:24 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000040)) read(r1, &(0x7f0000000180)=""/58, 0x3a) 20:28:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6_vti0\x00', @ifru_names='gre0\x00'}) 20:28:24 executing program 3: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0xffff, 0x4) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @loopback}, 0x1c}, 0x0) 20:28:24 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x6, &(0x7f0000000080)=0xffffffffffffffff, 0x3ec) 20:28:24 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x2081f8) r1 = open(&(0x7f0000000000)='./bus\x00', 0x80000000141042, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) sendfile(r0, r1, 0x0, 0x8000) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x3) 20:28:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6_vti0\x00', @ifru_names='gre0\x00'}) 20:28:24 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x3, &(0x7f0000000000), 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000080)=@can={{}, 0x0, 0x0, 0x0, 0x0, "459ee3795c661eda"}, 0x10}}, 0x0) 20:28:24 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000040)) read(r1, &(0x7f0000000180)=""/58, 0x3a) 20:28:24 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x6, &(0x7f0000607000)=@hopopts={0x0, 0x111}, 0x8) getsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000556000)=""/4096, &(0x7f00003c9000)=0x1000) 20:28:24 executing program 3: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0xffff, 0x4) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @loopback}, 0x1c}, 0x0) 20:28:24 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x6, &(0x7f0000000080)=0xffffffffffffffff, 0x3ec) 20:28:24 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x3, &(0x7f0000000000), 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000080)=@can={{}, 0x0, 0x0, 0x0, 0x0, "459ee3795c661eda"}, 0x10}}, 0x0) 20:28:25 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) bind$inet(r1, &(0x7f0000003ff0)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000013000)=[@in={0x2, 0x0, @broadcast}], 0x10) sendto$inet(r1, &(0x7f0000000040)="a9", 0x1, 0x80, &(0x7f0000000000)={0x2, 0x4e22, @loopback}, 0x10) listen(r1, 0x7) accept(r1, &(0x7f0000000100)=@can, &(0x7f0000000080)=0xfe2d) 20:28:25 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x2081f8) r1 = open(&(0x7f0000000000)='./bus\x00', 0x80000000141042, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) sendfile(r0, r1, 0x0, 0x8000) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x3) 20:28:25 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6_vti0\x00', @ifru_names='gre0\x00'}) 20:28:25 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000040)) read(r1, &(0x7f0000000180)=""/58, 0x3a) 20:28:25 executing program 3: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0xffff, 0x4) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @loopback}, 0x1c}, 0x0) 20:28:25 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x6, &(0x7f0000607000)=@hopopts={0x0, 0x111}, 0x8) getsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000556000)=""/4096, &(0x7f00003c9000)=0x1000) 20:28:25 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x6, &(0x7f0000000080)=0xffffffffffffffff, 0x3ec) 20:28:25 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x3, &(0x7f0000000000), 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000080)=@can={{}, 0x0, 0x0, 0x0, 0x0, "459ee3795c661eda"}, 0x10}}, 0x0) 20:28:25 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x6, &(0x7f0000607000)=@hopopts={0x0, 0x111}, 0x8) getsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000556000)=""/4096, &(0x7f00003c9000)=0x1000) 20:28:25 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000040)) read(r1, &(0x7f0000000180)=""/58, 0x3a) 20:28:25 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x2081f8) r1 = open(&(0x7f0000000000)='./bus\x00', 0x80000000141042, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) sendfile(r0, r1, 0x0, 0x8000) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x3) 20:28:25 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x6, &(0x7f0000000080)=0xffffffffffffffff, 0x3ec) 20:28:25 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6_vti0\x00', @ifru_names='gre0\x00'}) 20:28:25 executing program 3: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0xffff, 0x4) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @loopback}, 0x1c}, 0x0) 20:28:25 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x3, &(0x7f0000000000), 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000080)=@can={{}, 0x0, 0x0, 0x0, 0x0, "459ee3795c661eda"}, 0x10}}, 0x0) 20:28:25 executing program 7: r0 = socket$inet6(0xa, 0x803, 0x100000001) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000200)=@nl=@unspec, 0x80, &(0x7f0000000500), 0x0, &(0x7f0000000400)}}], 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f00000001c0)=0x482, 0x4) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000000)=0x1268, 0x4) recvmmsg(r0, &(0x7f0000008bc0)=[{{0x0, 0x0, &(0x7f00000004c0)}}], 0x1, 0x0, &(0x7f0000008e00)) 20:28:26 executing program 3: clone(0x200, &(0x7f0000000280), &(0x7f00000004c0), &(0x7f0000001880), &(0x7f0000000500)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000440)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000001c0)='cpuset#self,vboxnet0!eth1\'vboxnet1@/\x00', &(0x7f00000002c0)='vmnet1keyring\x00'], &(0x7f0000000180)) seccomp(0x1, 0x1, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{0x6}]}) creat(&(0x7f0000000040)='./file0\x00', 0x0) 20:28:26 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x3, &(0x7f0000000000), 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000080)=@can={{}, 0x0, 0x0, 0x0, 0x0, "459ee3795c661eda"}, 0x10}}, 0x0) 20:28:26 executing program 2: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x3, 0x0) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x20000002, &(0x7f0000000000), 0x1c) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 20:28:26 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000006c0)=0x840, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvfrom(r0, &(0x7f00000000c0)=""/251, 0x2e, 0x0, &(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8df0d47434cdbcd50af760189e41d163f0fc8a3fcd8091d7e462359ba12143866e68a9028c2ccc7c1fc5ae13c3f188e2e7d7b8b4d32be094067b9571df0821"}, 0x709000) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) 20:28:26 executing program 6: pause() preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r0, &(0x7f0000000100), 0x2000000000000314, 0x10400003) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") lseek(r0, 0x0, 0x0) 20:28:26 executing program 1: mmap(&(0x7f0000000000/0xb29000)=nil, 0xb29000, 0x0, 0x32, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f0000000240)={0x0, ""/79}, 0x8, 0x0, 0xa4a3ad41a879dde0) 20:28:26 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) bind$inet(r1, &(0x7f0000003ff0)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000013000)=[@in={0x2, 0x0, @broadcast}], 0x10) sendto$inet(r1, &(0x7f0000000040)="a9", 0x1, 0x80, &(0x7f0000000000)={0x2, 0x4e22, @loopback}, 0x10) listen(r1, 0x7) accept(r1, &(0x7f0000000100)=@can, &(0x7f0000000080)=0xfe2d) 20:28:26 executing program 7: r0 = socket$inet6(0xa, 0x803, 0x100000001) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000200)=@nl=@unspec, 0x80, &(0x7f0000000500), 0x0, &(0x7f0000000400)}}], 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f00000001c0)=0x482, 0x4) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000000)=0x1268, 0x4) recvmmsg(r0, &(0x7f0000008bc0)=[{{0x0, 0x0, &(0x7f00000004c0)}}], 0x1, 0x0, &(0x7f0000008e00)) 20:28:26 executing program 1: mmap(&(0x7f0000000000/0xb29000)=nil, 0xb29000, 0x0, 0x32, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f0000000240)={0x0, ""/79}, 0x8, 0x0, 0xa4a3ad41a879dde0) 20:28:26 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x3, &(0x7f0000000000), 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000080)=@can={{}, 0x0, 0x0, 0x0, 0x0, "459ee3795c661eda"}, 0x10}}, 0x0) 20:28:26 executing program 7: r0 = socket$inet6(0xa, 0x803, 0x100000001) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000200)=@nl=@unspec, 0x80, &(0x7f0000000500), 0x0, &(0x7f0000000400)}}], 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f00000001c0)=0x482, 0x4) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000000)=0x1268, 0x4) recvmmsg(r0, &(0x7f0000008bc0)=[{{0x0, 0x0, &(0x7f00000004c0)}}], 0x1, 0x0, &(0x7f0000008e00)) 20:28:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f000058f000)="440d05030004000000001700ec", 0xd) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)=""/21, &(0x7f0000000080)=0x15) 20:28:26 executing program 1: mmap(&(0x7f0000000000/0xb29000)=nil, 0xb29000, 0x0, 0x32, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f0000000240)={0x0, ""/79}, 0x8, 0x0, 0xa4a3ad41a879dde0) 20:28:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f000058f000)="440d05030004000000001700ec", 0xd) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)=""/21, &(0x7f0000000080)=0x15) 20:28:26 executing program 1: mmap(&(0x7f0000000000/0xb29000)=nil, 0xb29000, 0x0, 0x32, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f0000000240)={0x0, ""/79}, 0x8, 0x0, 0xa4a3ad41a879dde0) 20:28:26 executing program 7: r0 = socket$inet6(0xa, 0x803, 0x100000001) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000200)=@nl=@unspec, 0x80, &(0x7f0000000500), 0x0, &(0x7f0000000400)}}], 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f00000001c0)=0x482, 0x4) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000000)=0x1268, 0x4) recvmmsg(r0, &(0x7f0000008bc0)=[{{0x0, 0x0, &(0x7f00000004c0)}}], 0x1, 0x0, &(0x7f0000008e00)) [ 1455.947079] audit: type=1326 audit(1532377706.944:34015): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=8952 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455ab9 code=0x0 [ 1455.966892] audit: type=1326 audit(1532377706.944:34016): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=8952 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x4588da code=0x0 20:28:29 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x4, 0x101}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x4, &(0x7f0000000240)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}, @map], &(0x7f0000000080)='GPL\x00', 0x7ff, 0xb0, &(0x7f00000002c0)=""/176}, 0x23) 20:28:29 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgid(0x0) ptrace$setopts(0x4206, r1, 0x9, 0x0) 20:28:29 executing program 3: clone(0x200, &(0x7f0000000280), &(0x7f00000004c0), &(0x7f0000001880), &(0x7f0000000500)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000440)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000001c0)='cpuset#self,vboxnet0!eth1\'vboxnet1@/\x00', &(0x7f00000002c0)='vmnet1keyring\x00'], &(0x7f0000000180)) seccomp(0x1, 0x1, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{0x6}]}) creat(&(0x7f0000000040)='./file0\x00', 0x0) 20:28:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f000058f000)="440d05030004000000001700ec", 0xd) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)=""/21, &(0x7f0000000080)=0x15) 20:28:29 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000006c0)=0x840, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvfrom(r0, &(0x7f00000000c0)=""/251, 0x2e, 0x0, &(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8df0d47434cdbcd50af760189e41d163f0fc8a3fcd8091d7e462359ba12143866e68a9028c2ccc7c1fc5ae13c3f188e2e7d7b8b4d32be094067b9571df0821"}, 0x709000) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) 20:28:29 executing program 2: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x3, 0x0) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x20000002, &(0x7f0000000000), 0x1c) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 20:28:29 executing program 6: pause() preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r0, &(0x7f0000000100), 0x2000000000000314, 0x10400003) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") lseek(r0, 0x0, 0x0) 20:28:29 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) bind$inet(r1, &(0x7f0000003ff0)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000013000)=[@in={0x2, 0x0, @broadcast}], 0x10) sendto$inet(r1, &(0x7f0000000040)="a9", 0x1, 0x80, &(0x7f0000000000)={0x2, 0x4e22, @loopback}, 0x10) listen(r1, 0x7) accept(r1, &(0x7f0000000100)=@can, &(0x7f0000000080)=0xfe2d) 20:28:29 executing program 1: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x3, 0x0) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x20000002, &(0x7f0000000000), 0x1c) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 20:28:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f000058f000)="440d05030004000000001700ec", 0xd) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)=""/21, &(0x7f0000000080)=0x15) 20:28:29 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x4, 0x101}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x4, &(0x7f0000000240)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}, @map], &(0x7f0000000080)='GPL\x00', 0x7ff, 0xb0, &(0x7f00000002c0)=""/176}, 0x23) 20:28:29 executing program 1: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x3, 0x0) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x20000002, &(0x7f0000000000), 0x1c) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 20:28:29 executing program 5: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x2000000000008912, &(0x7f0000000000)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$seccomp(0x16, 0x1, &(0x7f0000000040)) 20:28:29 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x4, 0x101}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x4, &(0x7f0000000240)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}, @map], &(0x7f0000000080)='GPL\x00', 0x7ff, 0xb0, &(0x7f00000002c0)=""/176}, 0x23) 20:28:29 executing program 1: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x3, 0x0) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x20000002, &(0x7f0000000000), 0x1c) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) [ 1458.608328] audit: type=1326 audit(1532377709.606:34017): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9035 comm="syz-executor5" exe="/root/syz-executor5" sig=9 arch=c000003e syscall=202 compat=0 ip=0x455ab9 code=0x0 20:28:29 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x928, 0x4) sendmmsg(r1, &(0x7f00000092c0), 0x40000000000000a, 0x0) 20:28:29 executing program 5: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x2000000000008912, &(0x7f0000000000)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$seccomp(0x16, 0x1, &(0x7f0000000040)) 20:28:29 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x4, 0x101}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x4, &(0x7f0000000240)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}, @map], &(0x7f0000000080)='GPL\x00', 0x7ff, 0xb0, &(0x7f00000002c0)=""/176}, 0x23) [ 1459.059746] audit: type=1326 audit(1532377710.058:34018): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9021 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455ab9 code=0x0 [ 1459.079558] audit: type=1326 audit(1532377710.058:34019): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9021 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455ab9 code=0x0 [ 1459.099335] audit: type=1326 audit(1532377710.058:34020): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9021 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x4588da code=0x0 20:28:32 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) write$eventfd(r0, &(0x7f0000000040), 0x8) 20:28:32 executing program 3: clone(0x200, &(0x7f0000000280), &(0x7f00000004c0), &(0x7f0000001880), &(0x7f0000000500)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000440)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000001c0)='cpuset#self,vboxnet0!eth1\'vboxnet1@/\x00', &(0x7f00000002c0)='vmnet1keyring\x00'], &(0x7f0000000180)) seccomp(0x1, 0x1, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{0x6}]}) creat(&(0x7f0000000040)='./file0\x00', 0x0) 20:28:32 executing program 1: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x2000000000008912, &(0x7f0000000000)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$seccomp(0x16, 0x1, &(0x7f0000000040)) 20:28:32 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000006c0)=0x840, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvfrom(r0, &(0x7f00000000c0)=""/251, 0x2e, 0x0, &(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8df0d47434cdbcd50af760189e41d163f0fc8a3fcd8091d7e462359ba12143866e68a9028c2ccc7c1fc5ae13c3f188e2e7d7b8b4d32be094067b9571df0821"}, 0x709000) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) 20:28:32 executing program 5: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x2000000000008912, &(0x7f0000000000)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$seccomp(0x16, 0x1, &(0x7f0000000040)) 20:28:32 executing program 6: pause() preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r0, &(0x7f0000000100), 0x2000000000000314, 0x10400003) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") lseek(r0, 0x0, 0x0) 20:28:32 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x101005, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/246) pwritev(r0, &(0x7f0000f65000)=[{&(0x7f0000000180)="80fd3ca8e08c", 0x6}], 0x1, 0x0) 20:28:32 executing program 2: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x3, 0x0) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x20000002, &(0x7f0000000000), 0x1c) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 20:28:32 executing program 5: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x2000000000008912, &(0x7f0000000000)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$seccomp(0x16, 0x1, &(0x7f0000000040)) 20:28:32 executing program 1: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x2000000000008912, &(0x7f0000000000)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$seccomp(0x16, 0x1, &(0x7f0000000040)) 20:28:32 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) write$eventfd(r0, &(0x7f0000000040), 0x8) 20:28:32 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x101005, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/246) pwritev(r0, &(0x7f0000f65000)=[{&(0x7f0000000180)="80fd3ca8e08c", 0x6}], 0x1, 0x0) 20:28:32 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) write$eventfd(r0, &(0x7f0000000040), 0x8) 20:28:32 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) write$eventfd(r0, &(0x7f0000000040), 0x8) 20:28:32 executing program 1: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x2000000000008912, &(0x7f0000000000)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$seccomp(0x16, 0x1, &(0x7f0000000040)) 20:28:32 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x101005, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/246) pwritev(r0, &(0x7f0000f65000)=[{&(0x7f0000000180)="80fd3ca8e08c", 0x6}], 0x1, 0x0) 20:28:32 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) write$eventfd(r0, &(0x7f0000000040), 0x8) [ 1462.153840] audit: type=1326 audit(1532377713.152:34021): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9080 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455ab9 code=0x0 [ 1462.175287] audit: type=1326 audit(1532377713.173:34022): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9080 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=3 compat=0 ip=0x40fb91 code=0x0 20:28:35 executing program 3: clone(0x200, &(0x7f0000000280), &(0x7f00000004c0), &(0x7f0000001880), &(0x7f0000000500)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000440)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000001c0)='cpuset#self,vboxnet0!eth1\'vboxnet1@/\x00', &(0x7f00000002c0)='vmnet1keyring\x00'], &(0x7f0000000180)) seccomp(0x1, 0x1, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{0x6}]}) creat(&(0x7f0000000040)='./file0\x00', 0x0) 20:28:35 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) write$eventfd(r0, &(0x7f0000000040), 0x8) 20:28:35 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x1bc}, 0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=0x0, &(0x7f0000000040)=0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x0, 0x8001}, 0x10) 20:28:35 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x101005, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/246) pwritev(r0, &(0x7f0000f65000)=[{&(0x7f0000000180)="80fd3ca8e08c", 0x6}], 0x1, 0x0) 20:28:35 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) write$eventfd(r0, &(0x7f0000000040), 0x8) 20:28:35 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000006c0)=0x840, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvfrom(r0, &(0x7f00000000c0)=""/251, 0x2e, 0x0, &(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8df0d47434cdbcd50af760189e41d163f0fc8a3fcd8091d7e462359ba12143866e68a9028c2ccc7c1fc5ae13c3f188e2e7d7b8b4d32be094067b9571df0821"}, 0x709000) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) 20:28:35 executing program 2: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x3, 0x0) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x20000002, &(0x7f0000000000), 0x1c) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 20:28:35 executing program 6: pause() preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r0, &(0x7f0000000100), 0x2000000000000314, 0x10400003) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") lseek(r0, 0x0, 0x0) [ 1464.416993] sctp: [Deprecated]: syz-executor1 (pid 9132) Use of int in maxseg socket option. [ 1464.416993] Use struct sctp_assoc_value instead 20:28:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_newaddr={0x2c, 0x14, 0x321, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @mcast1}]}, 0x2c}}, 0x0) 20:28:35 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f0000000000), 0x286, &(0x7f0000000080)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev, @in=@rand_addr}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0xfdfe}}, 0x0) [ 1464.467066] sctp: [Deprecated]: syz-executor1 (pid 9138) Use of int in maxseg socket option. [ 1464.467066] Use struct sctp_assoc_value instead 20:28:35 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x4000, 0x0) 20:28:35 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x1bc}, 0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=0x0, &(0x7f0000000040)=0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x0, 0x8001}, 0x10) 20:28:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_newaddr={0x2c, 0x14, 0x321, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @mcast1}]}, 0x2c}}, 0x0) [ 1464.712489] sctp: [Deprecated]: syz-executor1 (pid 9152) Use of int in maxseg socket option. [ 1464.712489] Use struct sctp_assoc_value instead 20:28:35 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x4000, 0x0) [ 1464.772031] alg: No test for seqiv(rfc4106(gcm(aes))) (seqiv(rfc4106(gcm_base(ctr(aes-fixed-time),ghash-generic)))) 20:28:35 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x1bc}, 0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=0x0, &(0x7f0000000040)=0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x0, 0x8001}, 0x10) 20:28:35 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f0000000000), 0x286, &(0x7f0000000080)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev, @in=@rand_addr}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0xfdfe}}, 0x0) [ 1464.947115] sctp: [Deprecated]: syz-executor1 (pid 9164) Use of int in maxseg socket option. [ 1464.947115] Use struct sctp_assoc_value instead [ 1465.249282] audit: type=1326 audit(1532377716.247:34023): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9134 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455ab9 code=0x0 [ 1465.270900] audit: type=1326 audit(1532377716.268:34024): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9134 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x4588da code=0x0 20:28:38 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f0000000000), 0x286, &(0x7f0000000080)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev, @in=@rand_addr}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0xfdfe}}, 0x0) 20:28:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_newaddr={0x2c, 0x14, 0x321, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @mcast1}]}, 0x2c}}, 0x0) 20:28:38 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x4000, 0x0) 20:28:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x1bc}, 0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=0x0, &(0x7f0000000040)=0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x0, 0x8001}, 0x10) 20:28:38 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x1bc}, 0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=0x0, &(0x7f0000000040)=0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x0, 0x8001}, 0x10) 20:28:38 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) readahead(r0, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000dc9ff0)={0x2, 0x10000014e20, @broadcast}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r1, &(0x7f000099bf26), 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) sendmmsg(r1, &(0x7f0000003a80)=[{{&(0x7f0000003480)=@vsock, 0x80, &(0x7f00000039c0)=[{&(0x7f0000003500), 0x4002}], 0x1, &(0x7f0000003a40)}}], 0x1, 0x4000040) 20:28:38 executing program 6: syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, 0x0, 0x800, 0x70bd25, 0x25dfdbfe}, 0x14}}, 0x0) ioctl(0xffffffffffffffff, 0x4, &(0x7f0000000380)) syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0xff, 0xe081) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00003cefe4)={&(0x7f0000000300)={0x10, 0x34000}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)={0x2b7, 0x2e, 0x6fd, 0x0, 0x0, {0x2004}, [@nested={0x25, 0x0, [@typed={0x29f, 0x9, @ipv4}]}]}, 0xffce}}, 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x4) 20:28:38 executing program 3: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000880)='./file0/file1\x00', 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x200080, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0/file1\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 1467.491768] sctp: [Deprecated]: syz-executor1 (pid 9179) Use of int in maxseg socket option. [ 1467.491768] Use struct sctp_assoc_value instead [ 1467.516829] sctp: [Deprecated]: syz-executor0 (pid 9186) Use of int in maxseg socket option. [ 1467.516829] Use struct sctp_assoc_value instead [ 1467.528892] openvswitch: netlink: ufid size 667 bytes exceeds the range (1, 16) [ 1467.537702] openvswitch: netlink: Flow set message rejected, Key attribute missing. 20:28:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_newaddr={0x2c, 0x14, 0x321, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @mcast1}]}, 0x2c}}, 0x0) 20:28:38 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f0000000000), 0x286, &(0x7f0000000080)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev, @in=@rand_addr}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0xfdfe}}, 0x0) 20:28:38 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x4000, 0x0) [ 1467.614914] openvswitch: netlink: ufid size 667 bytes exceeds the range (1, 16) [ 1467.622616] openvswitch: netlink: Flow set message rejected, Key attribute missing. 20:28:38 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) unshare(0x2000400) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 20:28:38 executing program 1: r0 = epoll_create(0x20) fcntl$notify(r0, 0x0, 0x284) pselect6(0x2e7, &(0x7f0000f33fc0), &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) 20:28:38 executing program 3: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000880)='./file0/file1\x00', 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x200080, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0/file1\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:28:38 executing program 6: syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, 0x0, 0x800, 0x70bd25, 0x25dfdbfe}, 0x14}}, 0x0) ioctl(0xffffffffffffffff, 0x4, &(0x7f0000000380)) syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0xff, 0xe081) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00003cefe4)={&(0x7f0000000300)={0x10, 0x34000}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)={0x2b7, 0x2e, 0x6fd, 0x0, 0x0, {0x2004}, [@nested={0x25, 0x0, [@typed={0x29f, 0x9, @ipv4}]}]}, 0xffce}}, 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x4) 20:28:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x1bc}, 0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=0x0, &(0x7f0000000040)=0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x0, 0x8001}, 0x10) 20:28:38 executing program 5: syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, 0x0, 0x800, 0x70bd25, 0x25dfdbfe}, 0x14}}, 0x0) ioctl(0xffffffffffffffff, 0x4, &(0x7f0000000380)) syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0xff, 0xe081) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00003cefe4)={&(0x7f0000000300)={0x10, 0x34000}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)={0x2b7, 0x2e, 0x6fd, 0x0, 0x0, {0x2004}, [@nested={0x25, 0x0, [@typed={0x29f, 0x9, @ipv4}]}]}, 0xffce}}, 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x4) 20:28:39 executing program 7: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000880)='./file0/file1\x00', 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x200080, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0/file1\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:28:39 executing program 4: unshare(0x400) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ab9b3f8683ecf89dee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca9fcf03cbf82bd13534737339245d3c70641be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf3ad8882947ffa1fb4c050727beb12c57e06ff590000000000000000000000000000008924578ad49ea1144c7448d640aa88a66a71b77d73a924ff027fdcb550161653d4cb57088385248286f5be9d8766c70c29e6f5063dfe74a1b0b52079159048210b4d271ac94c889b063ca34a09579af03631f128e6dd2c966daecd7c6f7e0f4ebcaf80250cfab07184838078c71d809d06dc0bac75db814525d1d1acaf4cb6f4890f397382ae636697f688094e38db5c22770f53076c630df9bb4c149189ffa975f52087311c5baafc11c90bdc25fc803b71153ddc3995b2df49cdd784bc5bea40861070dadb395e85c93cdfa08e") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x40286608, &(0x7f0000000000)) [ 1467.999703] openvswitch: netlink: ufid size 667 bytes exceeds the range (1, 16) [ 1468.007641] openvswitch: netlink: Flow set message rejected, Key attribute missing. [ 1468.019210] sctp: [Deprecated]: syz-executor0 (pid 9219) Use of int in maxseg socket option. [ 1468.019210] Use struct sctp_assoc_value instead 20:28:39 executing program 1: r0 = epoll_create(0x20) fcntl$notify(r0, 0x0, 0x284) pselect6(0x2e7, &(0x7f0000f33fc0), &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) 20:28:39 executing program 3: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000880)='./file0/file1\x00', 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x200080, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0/file1\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 1468.138328] openvswitch: netlink: ufid size 667 bytes exceeds the range (1, 16) [ 1468.145981] openvswitch: netlink: Flow set message rejected, Key attribute missing. 20:28:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x1bc}, 0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=0x0, &(0x7f0000000040)=0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x0, 0x8001}, 0x10) 20:28:39 executing program 6: syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, 0x0, 0x800, 0x70bd25, 0x25dfdbfe}, 0x14}}, 0x0) ioctl(0xffffffffffffffff, 0x4, &(0x7f0000000380)) syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0xff, 0xe081) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00003cefe4)={&(0x7f0000000300)={0x10, 0x34000}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)={0x2b7, 0x2e, 0x6fd, 0x0, 0x0, {0x2004}, [@nested={0x25, 0x0, [@typed={0x29f, 0x9, @ipv4}]}]}, 0xffce}}, 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x4) 20:28:39 executing program 7: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000880)='./file0/file1\x00', 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x200080, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0/file1\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:28:39 executing program 4: unshare(0x400) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ab9b3f8683ecf89dee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca9fcf03cbf82bd13534737339245d3c70641be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf3ad8882947ffa1fb4c050727beb12c57e06ff590000000000000000000000000000008924578ad49ea1144c7448d640aa88a66a71b77d73a924ff027fdcb550161653d4cb57088385248286f5be9d8766c70c29e6f5063dfe74a1b0b52079159048210b4d271ac94c889b063ca34a09579af03631f128e6dd2c966daecd7c6f7e0f4ebcaf80250cfab07184838078c71d809d06dc0bac75db814525d1d1acaf4cb6f4890f397382ae636697f688094e38db5c22770f53076c630df9bb4c149189ffa975f52087311c5baafc11c90bdc25fc803b71153ddc3995b2df49cdd784bc5bea40861070dadb395e85c93cdfa08e") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x40286608, &(0x7f0000000000)) 20:28:39 executing program 3: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000880)='./file0/file1\x00', 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x200080, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0/file1\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:28:39 executing program 1: r0 = epoll_create(0x20) fcntl$notify(r0, 0x0, 0x284) pselect6(0x2e7, &(0x7f0000f33fc0), &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) [ 1468.369379] sctp: [Deprecated]: syz-executor0 (pid 9240) Use of int in maxseg socket option. [ 1468.369379] Use struct sctp_assoc_value instead [ 1468.395910] openvswitch: netlink: ufid size 667 bytes exceeds the range (1, 16) [ 1468.403547] openvswitch: netlink: Flow set message rejected, Key attribute missing. 20:28:39 executing program 6: syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, 0x0, 0x800, 0x70bd25, 0x25dfdbfe}, 0x14}}, 0x0) ioctl(0xffffffffffffffff, 0x4, &(0x7f0000000380)) syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0xff, 0xe081) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00003cefe4)={&(0x7f0000000300)={0x10, 0x34000}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)={0x2b7, 0x2e, 0x6fd, 0x0, 0x0, {0x2004}, [@nested={0x25, 0x0, [@typed={0x29f, 0x9, @ipv4}]}]}, 0xffce}}, 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x4) 20:28:39 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) unshare(0x2000400) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 20:28:39 executing program 5: syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, 0x0, 0x800, 0x70bd25, 0x25dfdbfe}, 0x14}}, 0x0) ioctl(0xffffffffffffffff, 0x4, &(0x7f0000000380)) syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0xff, 0xe081) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00003cefe4)={&(0x7f0000000300)={0x10, 0x34000}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)={0x2b7, 0x2e, 0x6fd, 0x0, 0x0, {0x2004}, [@nested={0x25, 0x0, [@typed={0x29f, 0x9, @ipv4}]}]}, 0xffce}}, 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x4) 20:28:39 executing program 4: unshare(0x400) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)="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") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x40286608, &(0x7f0000000000)) 20:28:39 executing program 1: r0 = epoll_create(0x20) fcntl$notify(r0, 0x0, 0x284) pselect6(0x2e7, &(0x7f0000f33fc0), &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) 20:28:39 executing program 0: unshare(0x400) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ab9b3f8683ecf89dee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca9fcf03cbf82bd13534737339245d3c70641be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf3ad8882947ffa1fb4c050727beb12c57e06ff590000000000000000000000000000008924578ad49ea1144c7448d640aa88a66a71b77d73a924ff027fdcb550161653d4cb57088385248286f5be9d8766c70c29e6f5063dfe74a1b0b52079159048210b4d271ac94c889b063ca34a09579af03631f128e6dd2c966daecd7c6f7e0f4ebcaf80250cfab07184838078c71d809d06dc0bac75db814525d1d1acaf4cb6f4890f397382ae636697f688094e38db5c22770f53076c630df9bb4c149189ffa975f52087311c5baafc11c90bdc25fc803b71153ddc3995b2df49cdd784bc5bea40861070dadb395e85c93cdfa08e") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x40286608, &(0x7f0000000000)) 20:28:39 executing program 7: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000880)='./file0/file1\x00', 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x200080, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0/file1\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:28:39 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000588ff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x800) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000015000/0xaa6000)=nil, 0xaa6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000857ff8)={0x0, r1}) read$eventfd(r1, &(0x7f0000000000), 0x1f4) 20:28:39 executing program 0: unshare(0x400) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)="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") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x40286608, &(0x7f0000000000)) 20:28:40 executing program 4: unshare(0x400) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)="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") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x40286608, &(0x7f0000000000)) 20:28:40 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$kcm(r0, &(0x7f00000008c0)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000700), 0x0, &(0x7f00000007c0)=""/196, 0xc4}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000ac0)={0x2f2, 0x27, 0xffffffffffffffff, 0x0, 0x0, {0x6}}, 0x32a}}, 0x0) 20:28:40 executing program 6: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xfffffffffffffff1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0xc, 0x5, 0x2}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000840)="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"}, 0x10) 20:28:40 executing program 5: syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, 0x0, 0x800, 0x70bd25, 0x25dfdbfe}, 0x14}}, 0x0) ioctl(0xffffffffffffffff, 0x4, &(0x7f0000000380)) syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0xff, 0xe081) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00003cefe4)={&(0x7f0000000300)={0x10, 0x34000}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)={0x2b7, 0x2e, 0x6fd, 0x0, 0x0, {0x2004}, [@nested={0x25, 0x0, [@typed={0x29f, 0x9, @ipv4}]}]}, 0xffce}}, 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x4) 20:28:40 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000040)=@sco, 0x80, &(0x7f00000006c0)=[{&(0x7f00000000c0)="43123b8919e64f1c21525dbe55bead975152b779f378238724", 0x19}], 0x1, &(0x7f0000000740)}, 0x0) r0 = socket$kcm(0xa, 0x100000000003, 0x3a) sendmsg$kcm(r0, &(0x7f0000000440)={&(0x7f00000000c0)=@ethernet, 0x80, &(0x7f00000003c0)=[{&(0x7f00000001c0)="c38ee3b5", 0x4}], 0x1}, 0x0) 20:28:40 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000588ff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x800) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000015000/0xaa6000)=nil, 0xaa6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000857ff8)={0x0, r1}) read$eventfd(r1, &(0x7f0000000000), 0x1f4) 20:28:40 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="14552eae8ae5635ca0e5769050faab03321d7698fc5b6c5ce3197e0c4efa1e8b6e4e338777803effa9ecd24bbc8131bfcc878dd32fa3adab6e16ea245c96625dd2c82471b0888e7a0cd34233f00617f76412466f91e37acf54b276bfb24fc2a2db0d3d6a3fc711b168898ce3b6580f76ac84be137d38a3661f4b5ba8dc8ee9f715bc5a850000b1bd681800e9e745cf07c5b0923932fbe298aff3f83600000000009e0000cefbe7a9f8eb1b675e53f52b5295a72788c13f1cdef54844a932d7dd34cc7e278de26b12a9e38f", 0xcb) 20:28:40 executing program 0: unshare(0x400) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ab9b3f8683ecf89dee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca9fcf03cbf82bd13534737339245d3c70641be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf3ad8882947ffa1fb4c050727beb12c57e06ff590000000000000000000000000000008924578ad49ea1144c7448d640aa88a66a71b77d73a924ff027fdcb550161653d4cb57088385248286f5be9d8766c70c29e6f5063dfe74a1b0b52079159048210b4d271ac94c889b063ca34a09579af03631f128e6dd2c966daecd7c6f7e0f4ebcaf80250cfab07184838078c71d809d06dc0bac75db814525d1d1acaf4cb6f4890f397382ae636697f688094e38db5c22770f53076c630df9bb4c149189ffa975f52087311c5baafc11c90bdc25fc803b71153ddc3995b2df49cdd784bc5bea40861070dadb395e85c93cdfa08e") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x40286608, &(0x7f0000000000)) 20:28:40 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) unshare(0x2000400) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 20:28:40 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x8000000000000ff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="73797a31f6d6e3ad0ce20000006f25aeccd8767ff1000000000000000000"], 0x1e) 20:28:40 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000040)=@sco, 0x80, &(0x7f00000006c0)=[{&(0x7f00000000c0)="43123b8919e64f1c21525dbe55bead975152b779f378238724", 0x19}], 0x1, &(0x7f0000000740)}, 0x0) r0 = socket$kcm(0xa, 0x100000000003, 0x3a) sendmsg$kcm(r0, &(0x7f0000000440)={&(0x7f00000000c0)=@ethernet, 0x80, &(0x7f00000003c0)=[{&(0x7f00000001c0)="c38ee3b5", 0x4}], 0x1}, 0x0) 20:28:40 executing program 6: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xfffffffffffffff1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0xc, 0x5, 0x2}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000840)="c82df7f5e484d61c6b2c14eeef76d20739f9196e2871be44df82eeece1370ec1cfb140754bf10f6e76b45edfde31dfca24132bc6d8ae2d2c4cee0284a002e405ebf7dfc222af4ac70438c546d3b546a50c0aa21f5015b631d2d4a9f3faffffff8fc8ae4b94f52d0c06701145c0a20ae2538cb688db97cacd424e4bfe8b195255a0387ea31375556aaf99b1e85b9190131fa40d6571afa76002313cc01d46959dbd451b23ae2df33e1a8652069cd589c85391cc31a09982bb5440620773128095daf2351d689f1345ae6a561338d3f3bb0ff86015de2e3827504dc9c5d06c0be783b620d66c7a62d430545763b9ef2ffd9a169e490857faea80c40b1930c56d0b9fe29e76a763524dfd9e9dd29975f11a2bd2280573a93db7b5d94e33ff53ebfb84403775151d2a6a59f83f11002d37bfed2dc17de87b6b5355fa5bbc3150f73f4eda8df820f381b4ac882b73aaf206adfce6c204fa9747f8f7d7cf5fd2dd6f5386d801000000dc9b1c3c1c33c415810e0b58ccd17ae3"}, 0x10) 20:28:40 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="14552eae8ae5635ca0e5769050faab03321d7698fc5b6c5ce3197e0c4efa1e8b6e4e338777803effa9ecd24bbc8131bfcc878dd32fa3adab6e16ea245c96625dd2c82471b0888e7a0cd34233f00617f76412466f91e37acf54b276bfb24fc2a2db0d3d6a3fc711b168898ce3b6580f76ac84be137d38a3661f4b5ba8dc8ee9f715bc5a850000b1bd681800e9e745cf07c5b0923932fbe298aff3f83600000000009e0000cefbe7a9f8eb1b675e53f52b5295a72788c13f1cdef54844a932d7dd34cc7e278de26b12a9e38f", 0xcb) 20:28:40 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000588ff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x800) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000015000/0xaa6000)=nil, 0xaa6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000857ff8)={0x0, r1}) read$eventfd(r1, &(0x7f0000000000), 0x1f4) 20:28:40 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='ns\x00') fcntl$notify(r1, 0x402, 0x31) exit(0x0) getdents(r1, &(0x7f00000003c0)=""/181, 0xfffffffffffffcf9) 20:28:40 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$kcm(r0, &(0x7f00000008c0)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000700), 0x0, &(0x7f00000007c0)=""/196, 0xc4}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000ac0)={0x2f2, 0x27, 0xffffffffffffffff, 0x0, 0x0, {0x6}}, 0x32a}}, 0x0) 20:28:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="14552eae8ae5635ca0e5769050faab03321d7698fc5b6c5ce3197e0c4efa1e8b6e4e338777803effa9ecd24bbc8131bfcc878dd32fa3adab6e16ea245c96625dd2c82471b0888e7a0cd34233f00617f76412466f91e37acf54b276bfb24fc2a2db0d3d6a3fc711b168898ce3b6580f76ac84be137d38a3661f4b5ba8dc8ee9f715bc5a850000b1bd681800e9e745cf07c5b0923932fbe298aff3f83600000000009e0000cefbe7a9f8eb1b675e53f52b5295a72788c13f1cdef54844a932d7dd34cc7e278de26b12a9e38f", 0xcb) 20:28:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$kcm(r0, &(0x7f00000008c0)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000700), 0x0, &(0x7f00000007c0)=""/196, 0xc4}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000ac0)={0x2f2, 0x27, 0xffffffffffffffff, 0x0, 0x0, {0x6}}, 0x32a}}, 0x0) 20:28:41 executing program 6: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xfffffffffffffff1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0xc, 0x5, 0x2}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000840)="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"}, 0x10) 20:28:41 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000040)=@sco, 0x80, &(0x7f00000006c0)=[{&(0x7f00000000c0)="43123b8919e64f1c21525dbe55bead975152b779f378238724", 0x19}], 0x1, &(0x7f0000000740)}, 0x0) r0 = socket$kcm(0xa, 0x100000000003, 0x3a) sendmsg$kcm(r0, &(0x7f0000000440)={&(0x7f00000000c0)=@ethernet, 0x80, &(0x7f00000003c0)=[{&(0x7f00000001c0)="c38ee3b5", 0x4}], 0x1}, 0x0) 20:28:41 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000588ff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x800) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000015000/0xaa6000)=nil, 0xaa6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000857ff8)={0x0, r1}) read$eventfd(r1, &(0x7f0000000000), 0x1f4) 20:28:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="14552eae8ae5635ca0e5769050faab03321d7698fc5b6c5ce3197e0c4efa1e8b6e4e338777803effa9ecd24bbc8131bfcc878dd32fa3adab6e16ea245c96625dd2c82471b0888e7a0cd34233f00617f76412466f91e37acf54b276bfb24fc2a2db0d3d6a3fc711b168898ce3b6580f76ac84be137d38a3661f4b5ba8dc8ee9f715bc5a850000b1bd681800e9e745cf07c5b0923932fbe298aff3f83600000000009e0000cefbe7a9f8eb1b675e53f52b5295a72788c13f1cdef54844a932d7dd34cc7e278de26b12a9e38f", 0xcb) 20:28:41 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000040)=@sco, 0x80, &(0x7f00000006c0)=[{&(0x7f00000000c0)="43123b8919e64f1c21525dbe55bead975152b779f378238724", 0x19}], 0x1, &(0x7f0000000740)}, 0x0) r0 = socket$kcm(0xa, 0x100000000003, 0x3a) sendmsg$kcm(r0, &(0x7f0000000440)={&(0x7f00000000c0)=@ethernet, 0x80, &(0x7f00000003c0)=[{&(0x7f00000001c0)="c38ee3b5", 0x4}], 0x1}, 0x0) 20:28:41 executing program 6: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xfffffffffffffff1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0xc, 0x5, 0x2}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000840)="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"}, 0x10) 20:28:41 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) unshare(0x2000400) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 20:28:41 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000280), 0x0, 0x200007fd, &(0x7f0000e68000), 0x10) bind$inet(r0, &(0x7f00000000c0), 0x10) 20:28:41 executing program 6: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) close(r1) r2 = accept4(r0, &(0x7f0000660ff4)=@nl=@unspec, &(0x7f0000000040)=0xf5b19b4c0b1ce647, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='ip6gretap0\x00', 0x10) recvfrom$inet(r2, &(0x7f0000000200)=""/12, 0x2, 0x0, 0x0, 0x53) 20:28:41 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x400300, @remote={0xac, 0x14, 0xffffffffffffffff}}}]}, 0x80}}, 0x0) 20:28:41 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00 '], &(0x7f000095dffc)=0x1) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000000), 0x4) 20:28:41 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='ns\x00') fcntl$notify(r1, 0x402, 0x31) exit(0x0) getdents(r1, &(0x7f00000003c0)=""/181, 0xfffffffffffffcf9) 20:28:41 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$kcm(r0, &(0x7f00000008c0)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000700), 0x0, &(0x7f00000007c0)=""/196, 0xc4}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000ac0)={0x2f2, 0x27, 0xffffffffffffffff, 0x0, 0x0, {0x6}}, 0x32a}}, 0x0) 20:28:42 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x400300, @remote={0xac, 0x14, 0xffffffffffffffff}}}]}, 0x80}}, 0x0) 20:28:42 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) r3 = dup2(r2, r1) read(r3, &(0x7f0000000100)=""/200, 0xc8) 20:28:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$kcm(r0, &(0x7f00000008c0)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000700), 0x0, &(0x7f00000007c0)=""/196, 0xc4}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000ac0)={0x2f2, 0x27, 0xffffffffffffffff, 0x0, 0x0, {0x6}}, 0x32a}}, 0x0) 20:28:42 executing program 6: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) close(r1) r2 = accept4(r0, &(0x7f0000660ff4)=@nl=@unspec, &(0x7f0000000040)=0xf5b19b4c0b1ce647, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='ip6gretap0\x00', 0x10) recvfrom$inet(r2, &(0x7f0000000200)=""/12, 0x2, 0x0, 0x0, 0x53) 20:28:42 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x400300, @remote={0xac, 0x14, 0xffffffffffffffff}}}]}, 0x80}}, 0x0) 20:28:42 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) r3 = dup2(r2, r1) read(r3, &(0x7f0000000100)=""/200, 0xc8) 20:28:42 executing program 6: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) close(r1) r2 = accept4(r0, &(0x7f0000660ff4)=@nl=@unspec, &(0x7f0000000040)=0xf5b19b4c0b1ce647, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='ip6gretap0\x00', 0x10) recvfrom$inet(r2, &(0x7f0000000200)=""/12, 0x2, 0x0, 0x0, 0x53) 20:28:42 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x400300, @remote={0xac, 0x14, 0xffffffffffffffff}}}]}, 0x80}}, 0x0) 20:28:42 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) r3 = dup2(r2, r1) read(r3, &(0x7f0000000100)=""/200, 0xc8) 20:28:42 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) r3 = dup2(r2, r1) read(r3, &(0x7f0000000100)=""/200, 0xc8) 20:28:42 executing program 6: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) close(r1) r2 = accept4(r0, &(0x7f0000660ff4)=@nl=@unspec, &(0x7f0000000040)=0xf5b19b4c0b1ce647, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='ip6gretap0\x00', 0x10) recvfrom$inet(r2, &(0x7f0000000200)=""/12, 0x2, 0x0, 0x0, 0x53) 20:28:42 executing program 3: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @broadcast}, 0x200}) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, 0x27}) 20:28:42 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$kcm(r0, &(0x7f00000008c0)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000700), 0x0, &(0x7f00000007c0)=""/196, 0xc4}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000ac0)={0x2f2, 0x27, 0xffffffffffffffff, 0x0, 0x0, {0x6}}, 0x32a}}, 0x0) 20:28:42 executing program 1: unshare(0x2000400) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc0109207, &(0x7f0000000140)) 20:28:42 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='ns\x00') fcntl$notify(r1, 0x402, 0x31) exit(0x0) getdents(r1, &(0x7f00000003c0)=""/181, 0xfffffffffffffcf9) 20:28:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000040)={0x10, 0xf0ffffff00000f74}, 0xc, &(0x7f0000000000)={&(0x7f00000000c0)={0x48, 0x15, 0x207, 0x0, 0x0, {0x0, 0xf0ffff, 0x600}}, 0xfd5d}}, 0x0) 20:28:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$kcm(r0, &(0x7f00000008c0)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000700), 0x0, &(0x7f00000007c0)=""/196, 0xc4}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000ac0)={0x2f2, 0x27, 0xffffffffffffffff, 0x0, 0x0, {0x6}}, 0x32a}}, 0x0) [ 1471.968451] IPVS: ftp: loaded support on port[0] = 21 20:28:43 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) futex(&(0x7f000053bffc), 0x400000085, 0x0, &(0x7f00008b5000)={0x0, 0x989680}, &(0x7f0000000000), 0x0) 20:28:43 executing program 1: unshare(0x2000400) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc0109207, &(0x7f0000000140)) 20:28:43 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000380), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000000c0), 0x8) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000080), 0x8) sendto$inet6(r1, &(0x7f0000000000)="f8", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) 20:28:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000040)={0x10, 0xf0ffffff00000f74}, 0xc, &(0x7f0000000000)={&(0x7f00000000c0)={0x48, 0x15, 0x207, 0x0, 0x0, {0x0, 0xf0ffff, 0x600}}, 0xfd5d}}, 0x0) 20:28:43 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) futex(&(0x7f000053bffc), 0x400000085, 0x0, &(0x7f00008b5000)={0x0, 0x989680}, &(0x7f0000000000), 0x0) [ 1472.242470] IPVS: ftp: loaded support on port[0] = 21 20:28:43 executing program 1: unshare(0x2000400) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc0109207, &(0x7f0000000140)) [ 1472.274587] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:28:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000040)={0x10, 0xf0ffffff00000f74}, 0xc, &(0x7f0000000000)={&(0x7f00000000c0)={0x48, 0x15, 0x207, 0x0, 0x0, {0x0, 0xf0ffff, 0x600}}, 0xfd5d}}, 0x0) 20:28:43 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) futex(&(0x7f000053bffc), 0x400000085, 0x0, &(0x7f00008b5000)={0x0, 0x989680}, &(0x7f0000000000), 0x0) 20:28:43 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000380), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000000c0), 0x8) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000080), 0x8) sendto$inet6(r1, &(0x7f0000000000)="f8", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) 20:28:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000040)={0x10, 0xf0ffffff00000f74}, 0xc, &(0x7f0000000000)={&(0x7f00000000c0)={0x48, 0x15, 0x207, 0x0, 0x0, {0x0, 0xf0ffff, 0x600}}, 0xfd5d}}, 0x0) 20:28:43 executing program 3: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @broadcast}, 0x200}) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, 0x27}) [ 1472.608735] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1472.696120] IPVS: ftp: loaded support on port[0] = 21 20:28:43 executing program 1: unshare(0x2000400) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc0109207, &(0x7f0000000140)) 20:28:43 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) futex(&(0x7f000053bffc), 0x400000085, 0x0, &(0x7f00008b5000)={0x0, 0x989680}, &(0x7f0000000000), 0x0) 20:28:43 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='ns\x00') fcntl$notify(r1, 0x402, 0x31) exit(0x0) getdents(r1, &(0x7f00000003c0)=""/181, 0xfffffffffffffcf9) 20:28:43 executing program 2: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @broadcast}, 0x200}) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, 0x27}) 20:28:43 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000380), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000000c0), 0x8) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000080), 0x8) sendto$inet6(r1, &(0x7f0000000000)="f8", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) 20:28:43 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000380), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000000c0), 0x8) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000080), 0x8) sendto$inet6(r1, &(0x7f0000000000)="f8", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) 20:28:43 executing program 4: r0 = epoll_create(0x9) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00003b5000)='/dev/rfkill\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00002b9ff4)={0x408000000005}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000350000)) epoll_wait(r0, &(0x7f0000ceefd0)=[{}], 0x1, 0x0) 20:28:43 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/172, 0xac}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)) 20:28:44 executing program 1: r0 = socket(0xa, 0x2, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x20000001}) timerfd_settime(r3, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, &(0x7f0000000fe0)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) epoll_pwait(r2, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffff7, &(0x7f00009d2000), 0x8) dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000021ff4)={0x2001}) 20:28:44 executing program 3: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @broadcast}, 0x200}) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, 0x27}) [ 1473.038415] IPVS: ftp: loaded support on port[0] = 21 [ 1473.043371] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1473.106982] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:28:44 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/172, 0xac}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)) 20:28:44 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000380), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000000c0), 0x8) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000080), 0x8) sendto$inet6(r1, &(0x7f0000000000)="f8", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) [ 1473.238718] IPVS: ftp: loaded support on port[0] = 21 20:28:44 executing program 4: r0 = epoll_create(0x9) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00003b5000)='/dev/rfkill\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00002b9ff4)={0x408000000005}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000350000)) epoll_wait(r0, &(0x7f0000ceefd0)=[{}], 0x1, 0x0) 20:28:44 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000380), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000000c0), 0x8) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000080), 0x8) sendto$inet6(r1, &(0x7f0000000000)="f8", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) [ 1473.430627] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1473.463851] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:28:44 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/172, 0xac}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)) 20:28:44 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000380), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000000c0), 0x8) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000080), 0x8) sendto$inet6(r1, &(0x7f0000000000)="f8", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) 20:28:44 executing program 4: r0 = epoll_create(0x9) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00003b5000)='/dev/rfkill\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00002b9ff4)={0x408000000005}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000350000)) epoll_wait(r0, &(0x7f0000ceefd0)=[{}], 0x1, 0x0) 20:28:44 executing program 2: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @broadcast}, 0x200}) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, 0x27}) [ 1473.781990] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1473.824966] IPVS: ftp: loaded support on port[0] = 21 20:28:45 executing program 1: r0 = socket(0xa, 0x2, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x20000001}) timerfd_settime(r3, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, &(0x7f0000000fe0)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) epoll_pwait(r2, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffff7, &(0x7f00009d2000), 0x8) dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000021ff4)={0x2001}) 20:28:45 executing program 0: syz_emit_ethernet(0x2e, &(0x7f00006a4000)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @multicast1}, @igmp={0xffffca88, 0x0, 0x0, @empty, '\x00\x00\x00\b'}}}}}, &(0x7f0000000000)) 20:28:45 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/172, 0xac}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)) 20:28:45 executing program 6: r0 = epoll_create(0x9) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00003b5000)='/dev/rfkill\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00002b9ff4)={0x408000000005}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000350000)) epoll_wait(r0, &(0x7f0000ceefd0)=[{}], 0x1, 0x0) 20:28:45 executing program 3: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @broadcast}, 0x200}) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, 0x27}) 20:28:45 executing program 4: r0 = epoll_create(0x9) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00003b5000)='/dev/rfkill\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00002b9ff4)={0x408000000005}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000350000)) epoll_wait(r0, &(0x7f0000ceefd0)=[{}], 0x1, 0x0) 20:28:45 executing program 7: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @dev}, r2}}, 0x30) [ 1474.107962] IPVS: ftp: loaded support on port[0] = 21 20:28:45 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002ff7)='/dev/ppp\x00', 0x2, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) write$tun(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="a96a960511ae69fcfcd734e68c683e2c6732d445dbddf8a29d3c06171f4715c1a57ee30cfe"], 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)) r1 = request_key(&(0x7f0000000140)='cifs.idmap\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000001c0)='\x00', 0xfffffffffffffffd) keyctl$negate(0xd, r1, 0x4, 0x0) 20:28:45 executing program 2: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @broadcast}, 0x200}) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, 0x27}) 20:28:45 executing program 6: r0 = epoll_create(0x9) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00003b5000)='/dev/rfkill\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00002b9ff4)={0x408000000005}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000350000)) epoll_wait(r0, &(0x7f0000ceefd0)=[{}], 0x1, 0x0) 20:28:45 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) shmat(0x0, &(0x7f0000e00000/0x200000)=nil, 0x4000) io_setup(0x80000000000003, &(0x7f0000000040)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 20:28:45 executing program 7: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @dev}, r2}}, 0x30) [ 1474.333547] IPVS: ftp: loaded support on port[0] = 21 20:28:45 executing program 0: syz_emit_ethernet(0x2e, &(0x7f00006a4000)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @multicast1}, @igmp={0xffffca88, 0x0, 0x0, @empty, '\x00\x00\x00\b'}}}}}, &(0x7f0000000000)) 20:28:45 executing program 7: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @dev}, r2}}, 0x30) 20:28:45 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000503000)={0x5, 0x7f, 0x8, 0x7ff}, 0xd) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x7, 0x7, 0x0, 0x0, r0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000001140)="95", &(0x7f0000001200)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x1f, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="18", @ANYBLOB], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000001180)=""/4096, 0x41100, 0x0, [], 0x0, 0x2}, 0x48) modify_ldt$write2(0x11, &(0x7f0000000040)={0x4, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1}, 0x10) 20:28:45 executing program 6: r0 = epoll_create(0x9) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00003b5000)='/dev/rfkill\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00002b9ff4)={0x408000000005}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000350000)) epoll_wait(r0, &(0x7f0000ceefd0)=[{}], 0x1, 0x0) 20:28:45 executing program 1: r0 = socket(0xa, 0x2, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x20000001}) timerfd_settime(r3, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, &(0x7f0000000fe0)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) epoll_pwait(r2, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffff7, &(0x7f00009d2000), 0x8) dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000021ff4)={0x2001}) 20:28:45 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) 20:28:45 executing program 0: syz_emit_ethernet(0x2e, &(0x7f00006a4000)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @multicast1}, @igmp={0xffffca88, 0x0, 0x0, @empty, '\x00\x00\x00\b'}}}}}, &(0x7f0000000000)) 20:28:45 executing program 7: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @dev}, r2}}, 0x30) 20:28:46 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000503000)={0x5, 0x7f, 0x8, 0x7ff}, 0xd) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x7, 0x7, 0x0, 0x0, r0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000001140)="95", &(0x7f0000001200)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x1f, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="18", @ANYBLOB], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000001180)=""/4096, 0x41100, 0x0, [], 0x0, 0x2}, 0x48) modify_ldt$write2(0x11, &(0x7f0000000040)={0x4, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1}, 0x10) 20:28:46 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000040), 0x0) 20:28:46 executing program 2: r0 = socket(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000009ff4)={0x10000014}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 20:28:46 executing program 7: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x3, 0x20000004091, r0, 0x0) 20:28:46 executing program 0: syz_emit_ethernet(0x2e, &(0x7f00006a4000)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @multicast1}, @igmp={0xffffca88, 0x0, 0x0, @empty, '\x00\x00\x00\b'}}}}}, &(0x7f0000000000)) 20:28:46 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) 20:28:46 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) removexattr(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)=@known='system.advise\x00') 20:28:46 executing program 2: r0 = socket(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000009ff4)={0x10000014}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 20:28:46 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000040), 0x0) 20:28:46 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000503000)={0x5, 0x7f, 0x8, 0x7ff}, 0xd) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x7, 0x7, 0x0, 0x0, r0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000001140)="95", &(0x7f0000001200)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x1f, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="18", @ANYBLOB], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000001180)=""/4096, 0x41100, 0x0, [], 0x0, 0x2}, 0x48) modify_ldt$write2(0x11, &(0x7f0000000040)={0x4, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1}, 0x10) 20:28:46 executing program 0: unshare(0x400) mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000003ffc), &(0x7f0000000000)=0x4) 20:28:46 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) 20:28:46 executing program 1: r0 = socket(0xa, 0x2, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x20000001}) timerfd_settime(r3, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, &(0x7f0000000fe0)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) epoll_pwait(r2, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffff7, &(0x7f00009d2000), 0x8) dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000021ff4)={0x2001}) 20:28:46 executing program 7: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x3, 0x20000004091, r0, 0x0) 20:28:46 executing program 2: r0 = socket(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000009ff4)={0x10000014}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 20:28:46 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000040), 0x0) 20:28:46 executing program 0: unshare(0x400) mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000003ffc), &(0x7f0000000000)=0x4) 20:28:46 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) removexattr(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)=@known='system.advise\x00') 20:28:46 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) 20:28:46 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000503000)={0x5, 0x7f, 0x8, 0x7ff}, 0xd) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x7, 0x7, 0x0, 0x0, r0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000001140)="95", &(0x7f0000001200)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x1f, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="18", @ANYBLOB], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000001180)=""/4096, 0x41100, 0x0, [], 0x0, 0x2}, 0x48) modify_ldt$write2(0x11, &(0x7f0000000040)={0x4, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1}, 0x10) 20:28:47 executing program 2: r0 = socket(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000009ff4)={0x10000014}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 20:28:47 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) removexattr(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)=@known='system.advise\x00') 20:28:47 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000040), 0x0) 20:28:47 executing program 0: unshare(0x400) mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000003ffc), &(0x7f0000000000)=0x4) 20:28:47 executing program 7: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x3, 0x20000004091, r0, 0x0) 20:28:47 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x400) fallocate(r1, 0x0, 0x0, 0x2f07) write$binfmt_aout(r1, &(0x7f00000000c0), 0xfeef) 20:28:47 executing program 4: mkdir(&(0x7f0000014000)='./file0\x00', 0x0) unshare(0x42000400) r0 = open(&(0x7f0000fb8ff8)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) 20:28:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000007380)=[{{&(0x7f0000004c80)=@vsock={0x0, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000007280), 0x0, &(0x7f0000007340)=""/7, 0x7}}], 0x1, 0x0, &(0x7f00000074c0)={0x77359400}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) write$binfmt_elf64(r0, &(0x7f0000000600)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 1476.474802] IPVS: ftp: loaded support on port[0] = 21 [ 1476.684719] IPVS: ftp: loaded support on port[0] = 21 20:28:47 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) connect(r1, &(0x7f0000000080)=@in, 0x80) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') sendfile(r1, r2, &(0x7f00005d4ff8), 0x40) 20:28:47 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) removexattr(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)=@known='system.advise\x00') 20:28:47 executing program 0: unshare(0x400) mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000003ffc), &(0x7f0000000000)=0x4) 20:28:47 executing program 7: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x3, 0x20000004091, r0, 0x0) 20:28:47 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x400) fallocate(r1, 0x0, 0x0, 0x2f07) write$binfmt_aout(r1, &(0x7f00000000c0), 0xfeef) 20:28:47 executing program 4: mkdir(&(0x7f0000014000)='./file0\x00', 0x0) unshare(0x42000400) r0 = open(&(0x7f0000fb8ff8)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) 20:28:47 executing program 1: mkdir(&(0x7f0000014000)='./file0\x00', 0x0) unshare(0x42000400) r0 = open(&(0x7f0000fb8ff8)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) [ 1476.984922] IPVS: ftp: loaded support on port[0] = 21 20:28:48 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f0000001ac0), &(0x7f0000000000)=0x4) [ 1477.053898] IPVS: ftp: loaded support on port[0] = 21 20:28:48 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"00ac730000000000ec973f820f7c4000", 0x102}) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={'ip6_vti0\x00', 0x400}) close(r1) 20:28:48 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x400) fallocate(r1, 0x0, 0x0, 0x2f07) write$binfmt_aout(r1, &(0x7f00000000c0), 0xfeef) 20:28:48 executing program 7: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000003, 0x100000003) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x80000000005015, &(0x7f0000000000)) 20:28:48 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) connect(r1, &(0x7f0000000080)=@in, 0x80) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') sendfile(r1, r2, &(0x7f00005d4ff8), 0x40) 20:28:48 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f0000001ac0), &(0x7f0000000000)=0x4) 20:28:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000007380)=[{{&(0x7f0000004c80)=@vsock={0x0, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000007280), 0x0, &(0x7f0000007340)=""/7, 0x7}}], 0x1, 0x0, &(0x7f00000074c0)={0x77359400}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) write$binfmt_elf64(r0, &(0x7f0000000600)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 20:28:48 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x400) fallocate(r1, 0x0, 0x0, 0x2f07) write$binfmt_aout(r1, &(0x7f00000000c0), 0xfeef) 20:28:48 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) connect(r1, &(0x7f0000000080)=@in, 0x80) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') sendfile(r1, r2, &(0x7f00005d4ff8), 0x40) 20:28:48 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"00ac730000000000ec973f820f7c4000", 0x102}) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={'ip6_vti0\x00', 0x400}) close(r1) 20:28:48 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f0000001ac0), &(0x7f0000000000)=0x4) 20:28:48 executing program 4: mkdir(&(0x7f0000014000)='./file0\x00', 0x0) unshare(0x42000400) r0 = open(&(0x7f0000fb8ff8)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) 20:28:48 executing program 1: mkdir(&(0x7f0000014000)='./file0\x00', 0x0) unshare(0x42000400) r0 = open(&(0x7f0000fb8ff8)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) 20:28:48 executing program 7: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000003, 0x100000003) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x80000000005015, &(0x7f0000000000)) 20:28:48 executing program 3: r0 = socket$inet6(0xa, 0x20002000000805, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x800}, 0x98) [ 1477.925672] IPVS: ftp: loaded support on port[0] = 21 [ 1477.930709] IPVS: ftp: loaded support on port[0] = 21 20:28:48 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) connect(r1, &(0x7f0000000080)=@in, 0x80) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') sendfile(r1, r2, &(0x7f00005d4ff8), 0x40) 20:28:49 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f0000001ac0), &(0x7f0000000000)=0x4) 20:28:49 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"00ac730000000000ec973f820f7c4000", 0x102}) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={'ip6_vti0\x00', 0x400}) close(r1) 20:28:49 executing program 7: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000003, 0x100000003) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x80000000005015, &(0x7f0000000000)) 20:28:49 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345e8f762070") r1 = memfd_create(&(0x7f0000000140)='\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48000000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$sndseq(r1, &(0x7f00000001c0)=[{0x22, 0x0, 0x0, 0x0, @tick, {}, {0x0, 0xfdffffff}, @ext={0x0, &(0x7f0000038ffe)}}], 0xfffffdc5) 20:28:49 executing program 3: r0 = socket$inet6(0xa, 0x20002000000805, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x800}, 0x98) 20:28:49 executing program 5: r0 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3e, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x3}, [{}, {0x3, 0x0, 0x0, 0x0, 0x0, 0x5}], "e865ce175af1c16e25a3ce6a3c8329676a3df53a25509ebbaa3ffe848034c3c1a98ae90082485a5a221d3c4905396664e6ae5099617de790"}, 0xe8) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 20:28:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000007380)=[{{&(0x7f0000004c80)=@vsock={0x0, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000007280), 0x0, &(0x7f0000007340)=""/7, 0x7}}], 0x1, 0x0, &(0x7f00000074c0)={0x77359400}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) write$binfmt_elf64(r0, &(0x7f0000000600)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 20:28:49 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"00ac730000000000ec973f820f7c4000", 0x102}) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={'ip6_vti0\x00', 0x400}) close(r1) 20:28:49 executing program 5: r0 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3e, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x3}, [{}, {0x3, 0x0, 0x0, 0x0, 0x0, 0x5}], "e865ce175af1c16e25a3ce6a3c8329676a3df53a25509ebbaa3ffe848034c3c1a98ae90082485a5a221d3c4905396664e6ae5099617de790"}, 0xe8) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 20:28:49 executing program 4: mkdir(&(0x7f0000014000)='./file0\x00', 0x0) unshare(0x42000400) r0 = open(&(0x7f0000fb8ff8)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) 20:28:49 executing program 7: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000003, 0x100000003) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x80000000005015, &(0x7f0000000000)) 20:28:49 executing program 3: r0 = socket$inet6(0xa, 0x20002000000805, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x800}, 0x98) 20:28:49 executing program 1: mkdir(&(0x7f0000014000)='./file0\x00', 0x0) unshare(0x42000400) r0 = open(&(0x7f0000fb8ff8)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) [ 1478.880789] IPVS: ftp: loaded support on port[0] = 21 20:28:50 executing program 5: r0 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3e, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x3}, [{}, {0x3, 0x0, 0x0, 0x0, 0x0, 0x5}], "e865ce175af1c16e25a3ce6a3c8329676a3df53a25509ebbaa3ffe848034c3c1a98ae90082485a5a221d3c4905396664e6ae5099617de790"}, 0xe8) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) [ 1479.013431] IPVS: ftp: loaded support on port[0] = 21 20:28:50 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x2000) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)) 20:28:50 executing program 3: r0 = socket$inet6(0xa, 0x20002000000805, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x800}, 0x98) 20:28:50 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345e8f762070") r1 = memfd_create(&(0x7f0000000140)='\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48000000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$sndseq(r1, &(0x7f00000001c0)=[{0x22, 0x0, 0x0, 0x0, @tick, {}, {0x0, 0xfdffffff}, @ext={0x0, &(0x7f0000038ffe)}}], 0xfffffdc5) 20:28:50 executing program 5: r0 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3e, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x3}, [{}, {0x3, 0x0, 0x0, 0x0, 0x0, 0x5}], "e865ce175af1c16e25a3ce6a3c8329676a3df53a25509ebbaa3ffe848034c3c1a98ae90082485a5a221d3c4905396664e6ae5099617de790"}, 0xe8) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 20:28:50 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f0000000200)={0xc9, ""/201}) epoll_create(0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x23de4e66}, 0x83, &(0x7f0000000440)={&(0x7f0000000380)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 20:28:50 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x2000) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)) 20:28:50 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f00007a9000)=""/1, 0x1}], 0x1, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x8000) close(r0) 20:28:50 executing program 3: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000254f80)=@generic={0x1e, "0103000000a300b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401000559829a2b0afe7ce43a4b2c70a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) bind(r1, &(0x7f0000de5000)=@generic={0x1e, "0103000009000000000000000000000009a979f321b30cbf00000000000100010a53a632ed4938d36d0e00000007000000829a2b0a0006e43a4b2470a0c5216669ca021f6f65dce060e7e58f358c0002f0000178d19b7e3151314a8ef1f1620c85bdb9c8ead2000077aeb81c90001d6d7c980ee590ebb9f70dc136cb184a"}, 0x80) close(r0) 20:28:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000007380)=[{{&(0x7f0000004c80)=@vsock={0x0, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000007280), 0x0, &(0x7f0000007340)=""/7, 0x7}}], 0x1, 0x0, &(0x7f00000074c0)={0x77359400}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) write$binfmt_elf64(r0, &(0x7f0000000600)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 20:28:50 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) shutdown(r1, 0x0) recvfrom$inet(r1, &(0x7f0000000200)=""/179, 0xb3, 0x40000003, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x70a000) 20:28:50 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x2000) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)) 20:28:50 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f0000000200)={0xc9, ""/201}) epoll_create(0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x23de4e66}, 0x83, &(0x7f0000000440)={&(0x7f0000000380)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 20:28:50 executing program 3: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000254f80)=@generic={0x1e, "0103000000a300b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401000559829a2b0afe7ce43a4b2c70a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) bind(r1, &(0x7f0000de5000)=@generic={0x1e, "0103000009000000000000000000000009a979f321b30cbf00000000000100010a53a632ed4938d36d0e00000007000000829a2b0a0006e43a4b2470a0c5216669ca021f6f65dce060e7e58f358c0002f0000178d19b7e3151314a8ef1f1620c85bdb9c8ead2000077aeb81c90001d6d7c980ee590ebb9f70dc136cb184a"}, 0x80) close(r0) 20:28:51 executing program 1: syz_emit_ethernet(0x48, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x12, 0x0, 0x0, @dev, @local, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, '+\x00'}}}}}}, &(0x7f0000001780)) 20:28:51 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x2000) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)) 20:28:51 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345e8f762070") r1 = memfd_create(&(0x7f0000000140)='\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48000000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$sndseq(r1, &(0x7f00000001c0)=[{0x22, 0x0, 0x0, 0x0, @tick, {}, {0x0, 0xfdffffff}, @ext={0x0, &(0x7f0000038ffe)}}], 0xfffffdc5) 20:28:51 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f0000000200)={0xc9, ""/201}) epoll_create(0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x23de4e66}, 0x83, &(0x7f0000000440)={&(0x7f0000000380)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 20:28:51 executing program 1: syz_emit_ethernet(0x48, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x12, 0x0, 0x0, @dev, @local, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, '+\x00'}}}}}}, &(0x7f0000001780)) 20:28:51 executing program 3: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000254f80)=@generic={0x1e, "0103000000a300b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401000559829a2b0afe7ce43a4b2c70a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) bind(r1, &(0x7f0000de5000)=@generic={0x1e, "0103000009000000000000000000000009a979f321b30cbf00000000000100010a53a632ed4938d36d0e00000007000000829a2b0a0006e43a4b2470a0c5216669ca021f6f65dce060e7e58f358c0002f0000178d19b7e3151314a8ef1f1620c85bdb9c8ead2000077aeb81c90001d6d7c980ee590ebb9f70dc136cb184a"}, 0x80) close(r0) 20:28:51 executing program 0: r0 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000640), 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000005c0), 0x0, 0x0, r0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000340)=@req3={0x0, 0x2d8}, 0x1c) r2 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480), 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r2) r4 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000140), &(0x7f0000000040)="7f", 0x1, r3) r5 = add_key$user(&(0x7f0000000400)='user\x00', &(0x7f00000000c0), &(0x7f0000000280), 0xfc, r2) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r5, r4}, &(0x7f0000000280)=""/132, 0x84, 0x0) 20:28:51 executing program 1: syz_emit_ethernet(0x48, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x12, 0x0, 0x0, @dev, @local, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, '+\x00'}}}}}}, &(0x7f0000001780)) 20:28:51 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f0000000200)={0xc9, ""/201}) epoll_create(0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x23de4e66}, 0x83, &(0x7f0000000440)={&(0x7f0000000380)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 20:28:51 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f00007a9000)=""/1, 0x1}], 0x1, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x8000) close(r0) 20:28:51 executing program 3: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000254f80)=@generic={0x1e, "0103000000a300b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401000559829a2b0afe7ce43a4b2c70a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) bind(r1, &(0x7f0000de5000)=@generic={0x1e, "0103000009000000000000000000000009a979f321b30cbf00000000000100010a53a632ed4938d36d0e00000007000000829a2b0a0006e43a4b2470a0c5216669ca021f6f65dce060e7e58f358c0002f0000178d19b7e3151314a8ef1f1620c85bdb9c8ead2000077aeb81c90001d6d7c980ee590ebb9f70dc136cb184a"}, 0x80) close(r0) 20:28:51 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f00007a9000)=""/1, 0x1}], 0x1, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x8000) close(r0) 20:28:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r0, &(0x7f0000000040)='$', 0x1, 0xc870a3c305c5634f, &(0x7f0000257ff0)={0x2, 0x0, @multicast2}, 0x10) 20:28:51 executing program 1: syz_emit_ethernet(0x48, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x12, 0x0, 0x0, @dev, @local, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, '+\x00'}}}}}}, &(0x7f0000001780)) 20:28:51 executing program 0: r0 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000640), 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000005c0), 0x0, 0x0, r0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000340)=@req3={0x0, 0x2d8}, 0x1c) r2 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480), 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r2) r4 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000140), &(0x7f0000000040)="7f", 0x1, r3) r5 = add_key$user(&(0x7f0000000400)='user\x00', &(0x7f00000000c0), &(0x7f0000000280), 0xfc, r2) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r5, r4}, &(0x7f0000000280)=""/132, 0x84, 0x0) 20:28:51 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345e8f762070") r1 = memfd_create(&(0x7f0000000140)='\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48000000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$sndseq(r1, &(0x7f00000001c0)=[{0x22, 0x0, 0x0, 0x0, @tick, {}, {0x0, 0xfdffffff}, @ext={0x0, &(0x7f0000038ffe)}}], 0xfffffdc5) 20:28:52 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x400000008c, &(0x7f0000000000), &(0x7f0000000180)=0x4) 20:28:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000cb9ffc)=0x1, 0x4) bind$inet(r0, &(0x7f0000c16ff0)={0x2, 0x1, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0x0, 0x20020007, &(0x7f0000000140)={0x2, 0x1, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) 20:28:52 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000000)='.\nfile:\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='ceph\x00', 0x0, &(0x7f00000000c0)) [ 1481.219695] libceph: parse_ips bad ip '. [ 1481.219695] file' 20:28:52 executing program 6: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000240)="1db510774375f47a05942c459e810c73fdf5623fb1eea51ac1e04c0907bc6c8326e016c477b652f66bcff5828246a8c69e7a40e2aa1197a1d13cb6162194e50a799882e500", 0x45, r0) keyctl$search(0xa, r0, &(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x0}, 0x0) 20:28:52 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x400000008c, &(0x7f0000000000), &(0x7f0000000180)=0x4) 20:28:52 executing program 0: r0 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000640), 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000005c0), 0x0, 0x0, r0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000340)=@req3={0x0, 0x2d8}, 0x1c) r2 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480), 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r2) r4 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000140), &(0x7f0000000040)="7f", 0x1, r3) r5 = add_key$user(&(0x7f0000000400)='user\x00', &(0x7f00000000c0), &(0x7f0000000280), 0xfc, r2) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r5, r4}, &(0x7f0000000280)=""/132, 0x84, 0x0) 20:28:52 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000000)='.\nfile:\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='ceph\x00', 0x0, &(0x7f00000000c0)) 20:28:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000cb9ffc)=0x1, 0x4) bind$inet(r0, &(0x7f0000c16ff0)={0x2, 0x1, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0x0, 0x20020007, &(0x7f0000000140)={0x2, 0x1, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) 20:28:52 executing program 6: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000240)="1db510774375f47a05942c459e810c73fdf5623fb1eea51ac1e04c0907bc6c8326e016c477b652f66bcff5828246a8c69e7a40e2aa1197a1d13cb6162194e50a799882e500", 0x45, r0) keyctl$search(0xa, r0, &(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x0}, 0x0) [ 1481.510595] libceph: parse_ips bad ip '. [ 1481.510595] file' 20:28:52 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f00007a9000)=""/1, 0x1}], 0x1, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x8000) close(r0) 20:28:52 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x400000008c, &(0x7f0000000000), &(0x7f0000000180)=0x4) 20:28:52 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f00007a9000)=""/1, 0x1}], 0x1, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x8000) close(r0) 20:28:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x90000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000009c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x6008000}, 0xc, &(0x7f0000000340)={&(0x7f0000000a00)=ANY=[@ANYBLOB="fc0000009d9709ad8bb4a73f3916acaaac5fda5e2e8f0e96af608dd6b191ea5a8c6dbb0e5a72de0afc1f50b23162dabfbb4bc9c0297c9756e4a3b72f2664dc3b5c5d24521e7246a033561aaa7607bfd0d6d249a93c7febc986e34abf5acabfa4351d2dba7f1e4db7fa"], 0x1}, 0x1, 0x0, 0x0, 0x4000004}, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'sit0\x00'}, 0xffffffffffffff09) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x200000, 0x118) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f0000000140)=""/186) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000640)="025c000000000100000070ac3effd5ca8ff56da8d24a3e128431efbe5d37f2dd46a50211abf773486d78cb6c055cf4160bb994ca6c6de42b239d2aca8146bd3c0bc0d822d28a5f88779d941e6575c03f8485a49f400fe4df1ecde02b16e0df6691380f36a757194ce0117476366028bf7c06128ac9cebceec505bba75b9f7a3bb05f419a28ad2051f89c9a2fe9fdca8f425144128e940844e6b577e54ddf5496e73a54f900000000000000000000000000000000") mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') r3 = creat(&(0x7f0000000200)='./file1\x00', 0x104) symlink(&(0x7f00000003c0)='./file1\x00', &(0x7f0000000480)='./file0\x00') ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000400)) r4 = creat(&(0x7f0000000600)='./file0\x00', 0x0) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) getpeername$inet6(r3, &(0x7f0000000440)={0x0, 0x0, 0x0, @loopback}, &(0x7f00000005c0)=0x1c) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r5 = creat(&(0x7f0000000040)='./file0\x00', 0xa) ioctl$KDDISABIO(r5, 0x4b37) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000700)={r4, 0x0, 0x3a, 0xf7, &(0x7f0000000280)="dc36be934c75b2627fdc85f1e618c1ad457c8a31953bf36bf18b1b7b028f63c851a051f7bd92000191317456642dc5927379278a2c4a3bc701fb", &(0x7f00000007c0)=""/247, 0x4}, 0x28) r6 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") fadvise64(r6, 0x0, 0x0, 0x5) 20:28:53 executing program 0: r0 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000640), 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000005c0), 0x0, 0x0, r0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000340)=@req3={0x0, 0x2d8}, 0x1c) r2 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480), 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r2) r4 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000140), &(0x7f0000000040)="7f", 0x1, r3) r5 = add_key$user(&(0x7f0000000400)='user\x00', &(0x7f00000000c0), &(0x7f0000000280), 0xfc, r2) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r5, r4}, &(0x7f0000000280)=""/132, 0x84, 0x0) 20:28:53 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000000)='.\nfile:\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='ceph\x00', 0x0, &(0x7f00000000c0)) 20:28:53 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000cb9ffc)=0x1, 0x4) bind$inet(r0, &(0x7f0000c16ff0)={0x2, 0x1, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0x0, 0x20020007, &(0x7f0000000140)={0x2, 0x1, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) 20:28:53 executing program 6: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000240)="1db510774375f47a05942c459e810c73fdf5623fb1eea51ac1e04c0907bc6c8326e016c477b652f66bcff5828246a8c69e7a40e2aa1197a1d13cb6162194e50a799882e500", 0x45, r0) keyctl$search(0xa, r0, &(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x0}, 0x0) 20:28:53 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x400000008c, &(0x7f0000000000), &(0x7f0000000180)=0x4) [ 1482.164091] libceph: parse_ips bad ip '. [ 1482.164091] file' 20:28:53 executing program 6: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000240)="1db510774375f47a05942c459e810c73fdf5623fb1eea51ac1e04c0907bc6c8326e016c477b652f66bcff5828246a8c69e7a40e2aa1197a1d13cb6162194e50a799882e500", 0x45, r0) keyctl$search(0xa, r0, &(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x0}, 0x0) 20:28:53 executing program 7: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x4, &(0x7f00000001c0)) mknod$loop(&(0x7f00000000c0)='./file0/file0\x00', 0x6020, 0xffffffffffffffff) quotactl(0x0, &(0x7f0000000000)='./file0/file0\x00', 0x0, &(0x7f0000000340)) 20:28:53 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000cb9ffc)=0x1, 0x4) bind$inet(r0, &(0x7f0000c16ff0)={0x2, 0x1, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0x0, 0x20020007, &(0x7f0000000140)={0x2, 0x1, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) 20:28:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x90000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000009c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x6008000}, 0xc, &(0x7f0000000340)={&(0x7f0000000a00)=ANY=[@ANYBLOB="fc0000009d9709ad8bb4a73f3916acaaac5fda5e2e8f0e96af608dd6b191ea5a8c6dbb0e5a72de0afc1f50b23162dabfbb4bc9c0297c9756e4a3b72f2664dc3b5c5d24521e7246a033561aaa7607bfd0d6d249a93c7febc986e34abf5acabfa4351d2dba7f1e4db7fa"], 0x1}, 0x1, 0x0, 0x0, 0x4000004}, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'sit0\x00'}, 0xffffffffffffff09) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x200000, 0x118) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f0000000140)=""/186) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000640)="025c000000000100000070ac3effd5ca8ff56da8d24a3e128431efbe5d37f2dd46a50211abf773486d78cb6c055cf4160bb994ca6c6de42b239d2aca8146bd3c0bc0d822d28a5f88779d941e6575c03f8485a49f400fe4df1ecde02b16e0df6691380f36a757194ce0117476366028bf7c06128ac9cebceec505bba75b9f7a3bb05f419a28ad2051f89c9a2fe9fdca8f425144128e940844e6b577e54ddf5496e73a54f900000000000000000000000000000000") mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') r3 = creat(&(0x7f0000000200)='./file1\x00', 0x104) symlink(&(0x7f00000003c0)='./file1\x00', &(0x7f0000000480)='./file0\x00') ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000400)) r4 = creat(&(0x7f0000000600)='./file0\x00', 0x0) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) getpeername$inet6(r3, &(0x7f0000000440)={0x0, 0x0, 0x0, @loopback}, &(0x7f00000005c0)=0x1c) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r5 = creat(&(0x7f0000000040)='./file0\x00', 0xa) ioctl$KDDISABIO(r5, 0x4b37) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000700)={r4, 0x0, 0x3a, 0xf7, &(0x7f0000000280)="dc36be934c75b2627fdc85f1e618c1ad457c8a31953bf36bf18b1b7b028f63c851a051f7bd92000191317456642dc5927379278a2c4a3bc701fb", &(0x7f00000007c0)=""/247, 0x4}, 0x28) r6 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") fadvise64(r6, 0x0, 0x0, 0x5) 20:28:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x90000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000009c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x6008000}, 0xc, &(0x7f0000000340)={&(0x7f0000000a00)=ANY=[@ANYBLOB="fc0000009d9709ad8bb4a73f3916acaaac5fda5e2e8f0e96af608dd6b191ea5a8c6dbb0e5a72de0afc1f50b23162dabfbb4bc9c0297c9756e4a3b72f2664dc3b5c5d24521e7246a033561aaa7607bfd0d6d249a93c7febc986e34abf5acabfa4351d2dba7f1e4db7fa"], 0x1}, 0x1, 0x0, 0x0, 0x4000004}, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'sit0\x00'}, 0xffffffffffffff09) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x200000, 0x118) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f0000000140)=""/186) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000640)="025c000000000100000070ac3effd5ca8ff56da8d24a3e128431efbe5d37f2dd46a50211abf773486d78cb6c055cf4160bb994ca6c6de42b239d2aca8146bd3c0bc0d822d28a5f88779d941e6575c03f8485a49f400fe4df1ecde02b16e0df6691380f36a757194ce0117476366028bf7c06128ac9cebceec505bba75b9f7a3bb05f419a28ad2051f89c9a2fe9fdca8f425144128e940844e6b577e54ddf5496e73a54f900000000000000000000000000000000") mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') r3 = creat(&(0x7f0000000200)='./file1\x00', 0x104) symlink(&(0x7f00000003c0)='./file1\x00', &(0x7f0000000480)='./file0\x00') ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000400)) r4 = creat(&(0x7f0000000600)='./file0\x00', 0x0) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) getpeername$inet6(r3, &(0x7f0000000440)={0x0, 0x0, 0x0, @loopback}, &(0x7f00000005c0)=0x1c) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r5 = creat(&(0x7f0000000040)='./file0\x00', 0xa) ioctl$KDDISABIO(r5, 0x4b37) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000700)={r4, 0x0, 0x3a, 0xf7, &(0x7f0000000280)="dc36be934c75b2627fdc85f1e618c1ad457c8a31953bf36bf18b1b7b028f63c851a051f7bd92000191317456642dc5927379278a2c4a3bc701fb", &(0x7f00000007c0)=""/247, 0x4}, 0x28) r6 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") fadvise64(r6, 0x0, 0x0, 0x5) 20:28:53 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000000)='.\nfile:\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='ceph\x00', 0x0, &(0x7f00000000c0)) 20:28:53 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x0, @loopback=0x7f000002}, 0x10) [ 1482.530195] libceph: parse_ips bad ip '. [ 1482.530195] file' 20:28:53 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f00007a9000)=""/1, 0x1}], 0x1, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x8000) close(r0) 20:28:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x90000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000009c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x6008000}, 0xc, &(0x7f0000000340)={&(0x7f0000000a00)=ANY=[@ANYBLOB="fc0000009d9709ad8bb4a73f3916acaaac5fda5e2e8f0e96af608dd6b191ea5a8c6dbb0e5a72de0afc1f50b23162dabfbb4bc9c0297c9756e4a3b72f2664dc3b5c5d24521e7246a033561aaa7607bfd0d6d249a93c7febc986e34abf5acabfa4351d2dba7f1e4db7fa"], 0x1}, 0x1, 0x0, 0x0, 0x4000004}, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'sit0\x00'}, 0xffffffffffffff09) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x200000, 0x118) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f0000000140)=""/186) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000640)="025c000000000100000070ac3effd5ca8ff56da8d24a3e128431efbe5d37f2dd46a50211abf773486d78cb6c055cf4160bb994ca6c6de42b239d2aca8146bd3c0bc0d822d28a5f88779d941e6575c03f8485a49f400fe4df1ecde02b16e0df6691380f36a757194ce0117476366028bf7c06128ac9cebceec505bba75b9f7a3bb05f419a28ad2051f89c9a2fe9fdca8f425144128e940844e6b577e54ddf5496e73a54f900000000000000000000000000000000") mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') r3 = creat(&(0x7f0000000200)='./file1\x00', 0x104) symlink(&(0x7f00000003c0)='./file1\x00', &(0x7f0000000480)='./file0\x00') ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000400)) r4 = creat(&(0x7f0000000600)='./file0\x00', 0x0) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) getpeername$inet6(r3, &(0x7f0000000440)={0x0, 0x0, 0x0, @loopback}, &(0x7f00000005c0)=0x1c) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r5 = creat(&(0x7f0000000040)='./file0\x00', 0xa) ioctl$KDDISABIO(r5, 0x4b37) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000700)={r4, 0x0, 0x3a, 0xf7, &(0x7f0000000280)="dc36be934c75b2627fdc85f1e618c1ad457c8a31953bf36bf18b1b7b028f63c851a051f7bd92000191317456642dc5927379278a2c4a3bc701fb", &(0x7f00000007c0)=""/247, 0x4}, 0x28) r6 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") fadvise64(r6, 0x0, 0x0, 0x5) 20:28:53 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f00007a9000)=""/1, 0x1}], 0x1, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x8000) close(r0) 20:28:53 executing program 7: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x4, &(0x7f00000001c0)) mknod$loop(&(0x7f00000000c0)='./file0/file0\x00', 0x6020, 0xffffffffffffffff) quotactl(0x0, &(0x7f0000000000)='./file0/file0\x00', 0x0, &(0x7f0000000340)) 20:28:53 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, &(0x7f0000000000), &(0x7f0000000440)=ANY=[@ANYBLOB="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"]}, 0x2c8) 20:28:53 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x1267, &(0x7f0000000000)) 20:28:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x90000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000009c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x6008000}, 0xc, &(0x7f0000000340)={&(0x7f0000000a00)=ANY=[@ANYBLOB="fc0000009d9709ad8bb4a73f3916acaaac5fda5e2e8f0e96af608dd6b191ea5a8c6dbb0e5a72de0afc1f50b23162dabfbb4bc9c0297c9756e4a3b72f2664dc3b5c5d24521e7246a033561aaa7607bfd0d6d249a93c7febc986e34abf5acabfa4351d2dba7f1e4db7fa"], 0x1}, 0x1, 0x0, 0x0, 0x4000004}, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'sit0\x00'}, 0xffffffffffffff09) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x200000, 0x118) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f0000000140)=""/186) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000640)="025c000000000100000070ac3effd5ca8ff56da8d24a3e128431efbe5d37f2dd46a50211abf773486d78cb6c055cf4160bb994ca6c6de42b239d2aca8146bd3c0bc0d822d28a5f88779d941e6575c03f8485a49f400fe4df1ecde02b16e0df6691380f36a757194ce0117476366028bf7c06128ac9cebceec505bba75b9f7a3bb05f419a28ad2051f89c9a2fe9fdca8f425144128e940844e6b577e54ddf5496e73a54f900000000000000000000000000000000") mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') r3 = creat(&(0x7f0000000200)='./file1\x00', 0x104) symlink(&(0x7f00000003c0)='./file1\x00', &(0x7f0000000480)='./file0\x00') ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000400)) r4 = creat(&(0x7f0000000600)='./file0\x00', 0x0) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) getpeername$inet6(r3, &(0x7f0000000440)={0x0, 0x0, 0x0, @loopback}, &(0x7f00000005c0)=0x1c) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r5 = creat(&(0x7f0000000040)='./file0\x00', 0xa) ioctl$KDDISABIO(r5, 0x4b37) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000700)={r4, 0x0, 0x3a, 0xf7, &(0x7f0000000280)="dc36be934c75b2627fdc85f1e618c1ad457c8a31953bf36bf18b1b7b028f63c851a051f7bd92000191317456642dc5927379278a2c4a3bc701fb", &(0x7f00000007c0)=""/247, 0x4}, 0x28) r6 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") fadvise64(r6, 0x0, 0x0, 0x5) 20:28:53 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x0, @loopback=0x7f000002}, 0x10) [ 1482.953015] kernel msg: ebtables bug: please report to author: Valid hook without chain 20:28:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x90000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000009c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x6008000}, 0xc, &(0x7f0000000340)={&(0x7f0000000a00)=ANY=[@ANYBLOB="fc0000009d9709ad8bb4a73f3916acaaac5fda5e2e8f0e96af608dd6b191ea5a8c6dbb0e5a72de0afc1f50b23162dabfbb4bc9c0297c9756e4a3b72f2664dc3b5c5d24521e7246a033561aaa7607bfd0d6d249a93c7febc986e34abf5acabfa4351d2dba7f1e4db7fa"], 0x1}, 0x1, 0x0, 0x0, 0x4000004}, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'sit0\x00'}, 0xffffffffffffff09) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x200000, 0x118) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f0000000140)=""/186) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000640)="025c000000000100000070ac3effd5ca8ff56da8d24a3e128431efbe5d37f2dd46a50211abf773486d78cb6c055cf4160bb994ca6c6de42b239d2aca8146bd3c0bc0d822d28a5f88779d941e6575c03f8485a49f400fe4df1ecde02b16e0df6691380f36a757194ce0117476366028bf7c06128ac9cebceec505bba75b9f7a3bb05f419a28ad2051f89c9a2fe9fdca8f425144128e940844e6b577e54ddf5496e73a54f900000000000000000000000000000000") mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') r3 = creat(&(0x7f0000000200)='./file1\x00', 0x104) symlink(&(0x7f00000003c0)='./file1\x00', &(0x7f0000000480)='./file0\x00') ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000400)) r4 = creat(&(0x7f0000000600)='./file0\x00', 0x0) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) getpeername$inet6(r3, &(0x7f0000000440)={0x0, 0x0, 0x0, @loopback}, &(0x7f00000005c0)=0x1c) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r5 = creat(&(0x7f0000000040)='./file0\x00', 0xa) ioctl$KDDISABIO(r5, 0x4b37) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000700)={r4, 0x0, 0x3a, 0xf7, &(0x7f0000000280)="dc36be934c75b2627fdc85f1e618c1ad457c8a31953bf36bf18b1b7b028f63c851a051f7bd92000191317456642dc5927379278a2c4a3bc701fb", &(0x7f00000007c0)=""/247, 0x4}, 0x28) r6 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") fadvise64(r6, 0x0, 0x0, 0x5) 20:28:54 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x1267, &(0x7f0000000000)) 20:28:54 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, &(0x7f0000000000), &(0x7f0000000440)=ANY=[@ANYBLOB="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"]}, 0x2c8) 20:28:54 executing program 7: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x4, &(0x7f00000001c0)) mknod$loop(&(0x7f00000000c0)='./file0/file0\x00', 0x6020, 0xffffffffffffffff) quotactl(0x0, &(0x7f0000000000)='./file0/file0\x00', 0x0, &(0x7f0000000340)) 20:28:54 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x90000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000009c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x6008000}, 0xc, &(0x7f0000000340)={&(0x7f0000000a00)=ANY=[@ANYBLOB="fc0000009d9709ad8bb4a73f3916acaaac5fda5e2e8f0e96af608dd6b191ea5a8c6dbb0e5a72de0afc1f50b23162dabfbb4bc9c0297c9756e4a3b72f2664dc3b5c5d24521e7246a033561aaa7607bfd0d6d249a93c7febc986e34abf5acabfa4351d2dba7f1e4db7fa"], 0x1}, 0x1, 0x0, 0x0, 0x4000004}, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'sit0\x00'}, 0xffffffffffffff09) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x200000, 0x118) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f0000000140)=""/186) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000640)="025c000000000100000070ac3effd5ca8ff56da8d24a3e128431efbe5d37f2dd46a50211abf773486d78cb6c055cf4160bb994ca6c6de42b239d2aca8146bd3c0bc0d822d28a5f88779d941e6575c03f8485a49f400fe4df1ecde02b16e0df6691380f36a757194ce0117476366028bf7c06128ac9cebceec505bba75b9f7a3bb05f419a28ad2051f89c9a2fe9fdca8f425144128e940844e6b577e54ddf5496e73a54f900000000000000000000000000000000") mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') r3 = creat(&(0x7f0000000200)='./file1\x00', 0x104) symlink(&(0x7f00000003c0)='./file1\x00', &(0x7f0000000480)='./file0\x00') ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000400)) r4 = creat(&(0x7f0000000600)='./file0\x00', 0x0) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) getpeername$inet6(r3, &(0x7f0000000440)={0x0, 0x0, 0x0, @loopback}, &(0x7f00000005c0)=0x1c) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r5 = creat(&(0x7f0000000040)='./file0\x00', 0xa) ioctl$KDDISABIO(r5, 0x4b37) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000700)={r4, 0x0, 0x3a, 0xf7, &(0x7f0000000280)="dc36be934c75b2627fdc85f1e618c1ad457c8a31953bf36bf18b1b7b028f63c851a051f7bd92000191317456642dc5927379278a2c4a3bc701fb", &(0x7f00000007c0)=""/247, 0x4}, 0x28) r6 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") fadvise64(r6, 0x0, 0x0, 0x5) 20:28:54 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x1267, &(0x7f0000000000)) [ 1483.289616] kernel msg: ebtables bug: please report to author: Valid hook without chain 20:28:54 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x0, @loopback=0x7f000002}, 0x10) 20:28:54 executing program 5: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000000)=0x8000010, 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000501000)=""/95, &(0x7f0000f12000)=0x5f) 20:28:54 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x7, 0x0, 0x0, 0x0, 0x2}, 0x14) close(r2) close(r1) 20:28:54 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, &(0x7f0000000000), &(0x7f0000000440)=ANY=[@ANYBLOB="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"]}, 0x2c8) [ 1483.716889] kernel msg: ebtables bug: please report to author: Valid hook without chain 20:28:54 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, &(0x7f0000000000), &(0x7f0000000440)=ANY=[@ANYBLOB="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"]}, 0x2c8) 20:28:54 executing program 7: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x4, &(0x7f00000001c0)) mknod$loop(&(0x7f00000000c0)='./file0/file0\x00', 0x6020, 0xffffffffffffffff) quotactl(0x0, &(0x7f0000000000)='./file0/file0\x00', 0x0, &(0x7f0000000340)) 20:28:54 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x1267, &(0x7f0000000000)) 20:28:54 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x0, @loopback=0x7f000002}, 0x10) 20:28:54 executing program 5: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000000)=0x8000010, 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000501000)=""/95, &(0x7f0000f12000)=0x5f) 20:28:54 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4106(gcm(aes)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f000016b000)="78733976000898fcffff6054be13cfe62785ce10", 0x14) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c46000000000000000000000a8006eaa43747870000"], 0x18) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000180)=@pptp={0x0, 0x0, {0x0, @loopback}}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000240)=""/223, 0xdf}}, {{&(0x7f00000010c0)=@nfc, 0x80, &(0x7f0000001240)=[{&(0x7f0000001180)=""/161, 0xa1}], 0x1}}], 0x2, 0x0, &(0x7f0000001400)={0x0, 0x1c9c380}) 20:28:54 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x82) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f00000002c0)=0x1, 0x24b) recvmsg(r0, &(0x7f00000003c0)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/94, 0x71}, 0x0) sendmmsg(r0, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@nl=@unspec, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="2800000000000000290000000200000000000000000000400023996ab39501010000000000b30000243a335279da04d3e9d17f94505408d9b0f2eda13008a0393fc08928bc13f2d0c6813d74b35c6bec936a26248e12cd0873bf14c3fcb53430fb729f261e80959b153fb9581341f7c59c5eb6d64916c632a6a3a6881e59f91ac91bad3922cad2d4d7eb20a916fd48324a4291fbd9a317a6a96dcf5966d879c522d5ea06c92b6d9e1dfe91f51f211006b13ed8f1ea1ab69558e1dd22191f31f7b426fcefa2397bac59e195710ed325"], 0xcf}}], 0x1, 0x0) [ 1484.004020] kernel msg: ebtables bug: please report to author: Valid hook without chain 20:28:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="390000001300090468fe2000000014190004000200efff0100000a00005d14a4e91ee438d2fd00000000000000000000000000000000000000", 0x39}], 0x1) 20:28:55 executing program 6: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000080)={0x0, 0x0}) r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/fscreate\x00') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x76, 0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendfile(r1, r2, &(0x7f0000000100)=0x1c, 0x5d) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000040)={0x8}, 0x4) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r2, 0x1) 20:28:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4106(gcm(aes)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f000016b000)="78733976000898fcffff6054be13cfe62785ce10", 0x14) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c46000000000000000000000a8006eaa43747870000"], 0x18) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000180)=@pptp={0x0, 0x0, {0x0, @loopback}}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000240)=""/223, 0xdf}}, {{&(0x7f00000010c0)=@nfc, 0x80, &(0x7f0000001240)=[{&(0x7f0000001180)=""/161, 0xa1}], 0x1}}], 0x2, 0x0, &(0x7f0000001400)={0x0, 0x1c9c380}) 20:28:55 executing program 5: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000000)=0x8000010, 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000501000)=""/95, &(0x7f0000f12000)=0x5f) 20:28:55 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4106(gcm(aes)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f000016b000)="78733976000898fcffff6054be13cfe62785ce10", 0x14) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c46000000000000000000000a8006eaa43747870000"], 0x18) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000180)=@pptp={0x0, 0x0, {0x0, @loopback}}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000240)=""/223, 0xdf}}, {{&(0x7f00000010c0)=@nfc, 0x80, &(0x7f0000001240)=[{&(0x7f0000001180)=""/161, 0xa1}], 0x1}}], 0x2, 0x0, &(0x7f0000001400)={0x0, 0x1c9c380}) 20:28:55 executing program 3: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xb663, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) socket$inet6(0xa, 0x0, 0x0) clone(0x0, &(0x7f00000000c0), &(0x7f0000000180), &(0x7f0000003ffc), &(0x7f0000000000)) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) [ 1484.242057] nla_parse: 2 callbacks suppressed [ 1484.242074] netlink: 25 bytes leftover after parsing attributes in process `syz-executor1'. 20:28:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4106(gcm(aes)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f000016b000)="78733976000898fcffff6054be13cfe62785ce10", 0x14) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c46000000000000000000000a8006eaa43747870000"], 0x18) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000180)=@pptp={0x0, 0x0, {0x0, @loopback}}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000240)=""/223, 0xdf}}, {{&(0x7f00000010c0)=@nfc, 0x80, &(0x7f0000001240)=[{&(0x7f0000001180)=""/161, 0xa1}], 0x1}}], 0x2, 0x0, &(0x7f0000001400)={0x0, 0x1c9c380}) 20:28:55 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x7, 0x0, 0x0, 0x0, 0x2}, 0x14) close(r2) close(r1) 20:28:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="390000001300090468fe2000000014190004000200efff0100000a00005d14a4e91ee438d2fd00000000000000000000000000000000000000", 0x39}], 0x1) 20:28:55 executing program 5: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000000)=0x8000010, 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000501000)=""/95, &(0x7f0000f12000)=0x5f) 20:28:55 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4106(gcm(aes)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f000016b000)="78733976000898fcffff6054be13cfe62785ce10", 0x14) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c46000000000000000000000a8006eaa43747870000"], 0x18) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000180)=@pptp={0x0, 0x0, {0x0, @loopback}}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000240)=""/223, 0xdf}}, {{&(0x7f00000010c0)=@nfc, 0x80, &(0x7f0000001240)=[{&(0x7f0000001180)=""/161, 0xa1}], 0x1}}], 0x2, 0x0, &(0x7f0000001400)={0x0, 0x1c9c380}) 20:28:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4106(gcm(aes)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f000016b000)="78733976000898fcffff6054be13cfe62785ce10", 0x14) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c46000000000000000000000a8006eaa43747870000"], 0x18) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000180)=@pptp={0x0, 0x0, {0x0, @loopback}}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000240)=""/223, 0xdf}}, {{&(0x7f00000010c0)=@nfc, 0x80, &(0x7f0000001240)=[{&(0x7f0000001180)=""/161, 0xa1}], 0x1}}], 0x2, 0x0, &(0x7f0000001400)={0x0, 0x1c9c380}) [ 1484.792502] netlink: 25 bytes leftover after parsing attributes in process `syz-executor1'. 20:28:55 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4106(gcm(aes)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f000016b000)="78733976000898fcffff6054be13cfe62785ce10", 0x14) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c46000000000000000000000a8006eaa43747870000"], 0x18) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000180)=@pptp={0x0, 0x0, {0x0, @loopback}}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000240)=""/223, 0xdf}}, {{&(0x7f00000010c0)=@nfc, 0x80, &(0x7f0000001240)=[{&(0x7f0000001180)=""/161, 0xa1}], 0x1}}], 0x2, 0x0, &(0x7f0000001400)={0x0, 0x1c9c380}) 20:28:55 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x2b}, 0x0, @in6=@remote, 0x0, 0x1, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000000000)=[{{&(0x7f0000000180)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000840), 0x0, &(0x7f0000000040)}}], 0x1, 0x0) 20:28:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x366, 0x0, 0x0, 0xfffffffffffffe7c) 20:28:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x82) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f00000002c0)=0x1, 0x24b) recvmsg(r0, &(0x7f00000003c0)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/94, 0x71}, 0x0) sendmmsg(r0, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@nl=@unspec, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="2800000000000000290000000200000000000000000000400023996ab39501010000000000b30000243a335279da04d3e9d17f94505408d9b0f2eda13008a0393fc08928bc13f2d0c6813d74b35c6bec936a26248e12cd0873bf14c3fcb53430fb729f261e80959b153fb9581341f7c59c5eb6d64916c632a6a3a6881e59f91ac91bad3922cad2d4d7eb20a916fd48324a4291fbd9a317a6a96dcf5966d879c522d5ea06c92b6d9e1dfe91f51f211006b13ed8f1ea1ab69558e1dd22191f31f7b426fcefa2397bac59e195710ed325"], 0xcf}}], 0x1, 0x0) 20:28:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="390000001300090468fe2000000014190004000200efff0100000a00005d14a4e91ee438d2fd00000000000000000000000000000000000000", 0x39}], 0x1) [ 1485.148339] netlink: 25 bytes leftover after parsing attributes in process `syz-executor1'. 20:28:56 executing program 6: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000080)={0x0, 0x0}) r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/fscreate\x00') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x76, 0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendfile(r1, r2, &(0x7f0000000100)=0x1c, 0x5d) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000040)={0x8}, 0x4) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r2, 0x1) 20:28:56 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000080)="ac", &(0x7f0000000240), &(0x7f00000002c0), &(0x7f0000000300)) ioctl(r1, 0x2000c0884123, &(0x7f0000000080)) 20:28:56 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x2b}, 0x0, @in6=@remote, 0x0, 0x1, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000000000)=[{{&(0x7f0000000180)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000840), 0x0, &(0x7f0000000040)}}], 0x1, 0x0) 20:28:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x366, 0x0, 0x0, 0xfffffffffffffe7c) [ 1486.303239] not chained 10000 origins [ 1486.303244] not chained 10000 origins [ 1486.303265] CPU: 1 PID: 10129 Comm: syz-executor3 Not tainted 4.18.0-rc5+ #29 [ 1486.318109] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1486.327446] Call Trace: [ 1486.330012] [ 1486.332164] dump_stack+0x185/0x1e0 [ 1486.335794] kmsan_internal_chain_origin+0x222/0x240 [ 1486.340898] ? ip6_pol_route_output+0x11b/0x140 [ 1486.345567] ? kmsan_set_origin_inline+0x6b/0x120 [ 1486.350402] ? kmsan_memcpy_origins+0x111/0x1b0 [ 1486.355074] ? __copy_skb_header+0x791/0x850 [ 1486.359512] __msan_chain_origin+0x76/0xd0 [ 1486.363755] __skb_clone+0x7b3/0x990 [ 1486.367468] skb_clone+0x3e8/0x590 [ 1486.371008] tcp_transmit_skb+0x3b2/0x5980 [ 1486.375243] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1486.380610] __tcp_retransmit_skb+0x2e19/0x3f10 [ 1486.385299] tcp_retransmit_skb+0xa6/0x480 [ 1486.389535] tcp_retransmit_timer+0x22bd/0x4480 [ 1486.394208] ? tcp_write_timer_handler+0x4e/0xf20 [ 1486.399039] ? tcp_write_timer+0x12b/0x280 [ 1486.403272] tcp_write_timer_handler+0x5cf/0xf20 [ 1486.408023] ? call_timer_fn+0x296/0x5f0 [ 1486.412087] tcp_write_timer+0x12b/0x280 [ 1486.416175] call_timer_fn+0x296/0x5f0 [ 1486.420055] ? tcp_init_xmit_timers+0x130/0x130 [ 1486.424719] __run_timers+0xde6/0x1220 [ 1486.428598] ? tcp_init_xmit_timers+0x130/0x130 [ 1486.433267] ? __msan_poison_alloca+0x183/0x220 [ 1486.437961] ? irq_exit+0x22a/0x270 [ 1486.441586] ? timers_dead_cpu+0x1010/0x1010 [ 1486.446258] run_timer_softirq+0x43/0x70 [ 1486.450335] __do_softirq+0x55f/0x934 [ 1486.454140] irq_exit+0x22a/0x270 [ 1486.457588] exiting_irq+0xe/0x10 [ 1486.461042] smp_apic_timer_interrupt+0x64/0x90 [ 1486.465701] apic_timer_interrupt+0xf/0x20 [ 1486.469919] [ 1486.472149] RIP: 0010:kmsan_alloc_page+0x9d/0xe0 [ 1486.476886] Code: 89 e7 44 89 fe 44 89 f1 e8 a0 c0 ff ff 41 89 c5 83 83 f4 08 00 00 ff 75 36 e8 bf 28 47 ff 48 8b 45 c0 48 89 45 b8 ff 75 b8 9d <65> 48 8b 04 25 28 00 00 00 48 3b 45 d0 75 26 44 89 e8 48 83 c4 20 [ 1486.496144] RSP: 0018:ffff88005c76edc0 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 1486.503843] RAX: 0000000000000246 RBX: ffff880089335880 RCX: a8f757e7e4051600 [ 1486.511104] RDX: ffffea00022ad600 RSI: 0000000000000401 RDI: 0000000000000400 [ 1486.518361] RBP: ffff88005c76ee08 R08: 0000000000480020 R09: 0000000000000003 [ 1486.525619] R10: ffffffff8a401668 R11: 0000000000000000 R12: ffffea000295a4c0 [ 1486.532875] R13: 0000000000000000 R14: 00000000006200ca R15: 0000000000000000 [ 1486.540153] ? __entry_text_end+0x3/0x3 [ 1486.544134] __alloc_pages_nodemask+0x105b/0x6320 [ 1486.548974] ? kmsan_set_origin_inline+0x6b/0x120 [ 1486.553812] ? __msan_poison_alloca+0x183/0x220 [ 1486.558472] ? kmem_cache_alloc+0x7d4/0xbb0 [ 1486.562791] ? memcg_kmem_put_cache+0x4d/0x2b0 [ 1486.567370] ? kmem_cache_alloc+0x7d4/0xbb0 [ 1486.571687] ? kmsan_set_origin_inline+0x6b/0x120 [ 1486.576523] ? kmsan_set_origin_inline+0x6b/0x120 [ 1486.581359] ? kmsan_set_origin_inline+0x6b/0x120 [ 1486.586198] ? alloc_pages_vma+0x113/0x1830 [ 1486.590511] ? shmem_alloc_and_acct_page+0x76b/0x1160 [ 1486.595691] alloc_pages_vma+0xce5/0x1830 [ 1486.599841] shmem_alloc_and_acct_page+0x76b/0x1160 [ 1486.604872] shmem_getpage_gfp+0x3d9b/0x6090 [ 1486.609364] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1486.614752] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 1486.620106] ? radix_tree_next_chunk+0xf5b/0x1340 [ 1486.624946] ? kmsan_set_origin_inline+0x6b/0x120 [ 1486.629796] ? __msan_poison_alloca+0x183/0x220 [ 1486.634454] ? handle_mm_fault+0x665e/0x85e0 [ 1486.638855] ? shmem_fault+0x70/0x9c0 [ 1486.642660] ? handle_mm_fault+0x665e/0x85e0 [ 1486.647060] shmem_fault+0x540/0x9c0 [ 1486.650779] ? shmem_destroy_callback+0x150/0x150 [ 1486.655612] handle_mm_fault+0x665e/0x85e0 [ 1486.659840] ? filemap_fault+0x25e0/0x25e0 [ 1486.664083] __get_user_pages+0x139d/0x2620 [ 1486.668423] __mm_populate+0x6db/0x8f0 [ 1486.672320] vm_mmap_pgoff+0x3e9/0x450 [ 1486.676212] ksys_mmap_pgoff+0x272/0xaf0 [ 1486.680266] ? syscall_return_slowpath+0x108/0x800 [ 1486.685209] __x64_sys_mmap+0x1f1/0x260 [ 1486.689180] ? align_vdso_addr+0x440/0x440 [ 1486.693404] do_syscall_64+0x15b/0x230 [ 1486.697289] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1486.702465] RIP: 0033:0x455ab9 [ 1486.705640] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1486.724914] RSP: 002b:00007f6d64cfec68 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 1486.732613] RAX: ffffffffffffffda RBX: 00007f6d64cff6d4 RCX: 0000000000455ab9 [ 1486.739869] RDX: 0000000000000003 RSI: 0000000000b36000 RDI: 0000000020000000 [ 1486.747128] RBP: 000000000072c0b0 R08: ffffffffffffffff R09: 0000000000000000 [ 1486.754385] R10: 0000000000008031 R11: 0000000000000246 R12: 00000000ffffffff [ 1486.761642] R13: 00000000004c0196 R14: 00000000004cfd90 R15: 0000000000000003 [ 1486.768907] Uninit was stored to memory at: [ 1486.768919] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 4.18.0-rc5+ #29 [ 1486.768932] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1486.773241] kmsan_internal_chain_origin+0x13c/0x240 [ 1486.779798] Call Trace: [ 1486.789139] __msan_chain_origin+0x76/0xd0 [ 1486.794213] [ 1486.796799] dev_hard_start_xmit+0x734/0xcc0 [ 1486.801016] dump_stack+0x185/0x1e0 [ 1486.803142] __dev_queue_xmit+0x3060/0x3c70 [ 1486.807538] kmsan_internal_chain_origin+0x222/0x240 [ 1486.811141] dev_queue_xmit+0x4b/0x60 [ 1486.815447] ? ip6_pol_route_output+0x11b/0x140 [ 1486.820521] ip6_finish_output2+0x1d67/0x2280 [ 1486.824316] ? kmsan_set_origin_inline+0x6b/0x120 [ 1486.828954] ip6_finish_output+0xaf0/0xbb0 [ 1486.833428] ? kmsan_memcpy_origins+0x111/0x1b0 [ 1486.838261] ip6_output+0x5c5/0x710 [ 1486.842481] ? __copy_skb_header+0x791/0x850 [ 1486.847118] ip6_xmit+0x2211/0x2570 [ 1486.850720] __msan_chain_origin+0x76/0xd0 [ 1486.855105] inet6_csk_xmit+0x3fc/0x510 [ 1486.858706] __skb_clone+0x7b3/0x990 [ 1486.862917] tcp_transmit_skb+0x4092/0x5980 [ 1486.866872] skb_clone+0x3e8/0x590 [ 1486.870558] __tcp_retransmit_skb+0x2e19/0x3f10 [ 1486.874859] tcp_transmit_skb+0x3b2/0x5980 [ 1486.878378] tcp_retransmit_skb+0xa6/0x480 [ 1486.883030] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1486.887236] tcp_retransmit_timer+0x22bd/0x4480 [ 1486.887254] tcp_write_timer_handler+0x5cf/0xf20 [ 1486.891479] __tcp_retransmit_skb+0x2e19/0x3f10 [ 1486.896814] tcp_write_timer+0x12b/0x280 [ 1486.901464] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1486.906195] call_timer_fn+0x296/0x5f0 [ 1486.910862] tcp_retransmit_skb+0xa6/0x480 [ 1486.914884] __run_timers+0xde6/0x1220 [ 1486.920231] tcp_retransmit_timer+0x22bd/0x4480 [ 1486.924095] run_timer_softirq+0x43/0x70 [ 1486.928322] ? tcp_write_timer_handler+0x4e/0xf20 [ 1486.932183] __do_softirq+0x55f/0x934 [ 1486.936827] ? tcp_write_timer+0x12b/0x280 [ 1486.940862] kmsan_internal_chain_origin+0x13c/0x240 [ 1486.945684] tcp_write_timer_handler+0x5cf/0xf20 [ 1486.949460] __msan_chain_origin+0x76/0xd0 [ 1486.953673] ? call_timer_fn+0x296/0x5f0 [ 1486.958752] __skb_clone+0x8a2/0x990 [ 1486.963491] tcp_write_timer+0x12b/0x280 [ 1486.967696] skb_clone+0x3e8/0x590 [ 1486.967713] tcp_transmit_skb+0x3b2/0x5980 [ 1486.971759] call_timer_fn+0x296/0x5f0 [ 1486.975452] __tcp_retransmit_skb+0x2e19/0x3f10 [ 1486.979491] ? tcp_init_xmit_timers+0x130/0x130 [ 1486.983006] tcp_retransmit_skb+0xa6/0x480 [ 1486.987310] __run_timers+0xde6/0x1220 [ 1486.991176] tcp_retransmit_timer+0x22bd/0x4480 [ 1486.995824] ? tcp_init_xmit_timers+0x130/0x130 [ 1487.000478] tcp_write_timer_handler+0x5cf/0xf20 [ 1487.004819] ? irq_exit+0x22a/0x270 [ 1487.008681] tcp_write_timer+0x12b/0x280 [ 1487.013336] ? timers_dead_cpu+0x1010/0x1010 [ 1487.017982] call_timer_fn+0x296/0x5f0 [ 1487.022717] run_timer_softirq+0x43/0x70 [ 1487.026323] __run_timers+0xde6/0x1220 [ 1487.030365] __do_softirq+0x55f/0x934 [ 1487.034745] run_timer_softirq+0x43/0x70 [ 1487.038622] irq_exit+0x22a/0x270 [ 1487.042653] __do_softirq+0x55f/0x934 [ 1487.046524] exiting_irq+0xe/0x10 [ 1487.050296] [ 1487.054346] smp_apic_timer_interrupt+0x64/0x90 [ 1487.057777] kmsan_internal_chain_origin+0x13c/0x240 [ 1487.061554] apic_timer_interrupt+0xf/0x20 [ 1487.064984] __msan_chain_origin+0x76/0xd0 [ 1487.066582] [ 1487.071235] dev_hard_start_xmit+0x734/0xcc0 [ 1487.076317] RIP: 0010:default_idle+0x210/0x3f0 [ 1487.080534] __dev_queue_xmit+0x3060/0x3c70 [ 1487.084733] Code: [ 1487.086966] dev_queue_xmit+0x4b/0x60 [ 1487.091345] df [ 1487.095914] ip6_finish_output2+0x1d67/0x2280 [ 1487.100203] e8 [ 1487.102340] ip6_finish_output+0xaf0/0xbb0 [ 1487.106115] f4 [ 1487.107991] ip6_output+0x5c5/0x710 [ 1487.112451] 92 [ 1487.114327] ip6_xmit+0x2211/0x2570 [ 1487.118531] 8b [ 1487.120406] inet6_csk_xmit+0x3fc/0x510 [ 1487.124002] f7 [ 1487.125878] tcp_transmit_skb+0x4092/0x5980 [ 1487.129478] 48 [ 1487.131367] __tcp_retransmit_skb+0x2e19/0x3f10 [ 1487.135314] 8b [ 1487.137218] tcp_retransmit_skb+0xa6/0x480 [ 1487.141506] 00 [ 1487.143395] tcp_retransmit_timer+0x22bd/0x4480 [ 1487.148026] 48 85 [ 1487.149937] tcp_write_timer_handler+0x5cf/0xf20 [ 1487.154138] c0 [ 1487.156012] tcp_write_timer+0x12b/0x280 [ 1487.160647] 74 [ 1487.162789] call_timer_fn+0x296/0x5f0 [ 1487.167507] 0c [ 1487.169383] __run_timers+0xde6/0x1220 [ 1487.173415] 48 [ 1487.175295] run_timer_softirq+0x43/0x70 [ 1487.179150] f7 [ 1487.181032] __do_softirq+0x55f/0x934 [ 1487.184882] d0 [ 1487.186745] [ 1487.190782] 4c [ 1487.192662] kmsan_internal_chain_origin+0x13c/0x240 [ 1487.196429] 21 [ 1487.199080] __msan_chain_origin+0x76/0xd0 [ 1487.200683] e0 [ 1487.202564] __skb_clone+0x8a2/0x990 [ 1487.207633] 0f [ 1487.209526] skb_clone+0x3e8/0x590 [ 1487.213727] 84 [ 1487.215606] tcp_transmit_skb+0x3b2/0x5980 [ 1487.219290] 43 [ 1487.221191] __tcp_retransmit_skb+0x2e19/0x3f10 [ 1487.224699] ff [ 1487.226587] tcp_retransmit_skb+0xa6/0x480 [ 1487.230793] ff [ 1487.232680] tcp_retransmit_timer+0x22bd/0x4480 [ 1487.237317] ff [ 1487.239198] tcp_write_timer_handler+0x5cf/0xf20 [ 1487.243400] 4d [ 1487.245277] tcp_write_timer+0x12b/0x280 [ 1487.249907] 85 e4 [ 1487.251801] call_timer_fn+0x296/0x5f0 [ 1487.256526] 0f [ 1487.258406] __run_timers+0xde6/0x1220 [ 1487.262431] 85 [ 1487.264570] run_timer_softirq+0x43/0x70 [ 1487.268421] 77 [ 1487.270308] __do_softirq+0x55f/0x934 [ 1487.274156] ff [ 1487.276023] [ 1487.280070] ff [ 1487.281945] kmsan_internal_chain_origin+0x13c/0x240 [ 1487.285711] ff [ 1487.287586] __msan_chain_origin+0x76/0xd0 [ 1487.289183] e8 [ 1487.291061] dev_hard_start_xmit+0x734/0xcc0 [ 1487.296127] 12 [ 1487.298016] __dev_queue_xmit+0x3060/0x3c70 [ 1487.302216] b1 [ 1487.304092] dev_queue_xmit+0x4b/0x60 [ 1487.308548] 0f f7 [ 1487.310441] ip6_finish_output2+0x1d67/0x2280 [ 1487.314727] fb [ 1487.316609] ip6_finish_output+0xaf0/0xbb0 [ 1487.320372] f4 <65> [ 1487.322515] ip6_output+0x5c5/0x710 [ 1487.326988] 8b [ 1487.328864] ip6_xmit+0x2211/0x2570 [ 1487.333064] 04 [ 1487.335373] inet6_csk_xmit+0x3fc/0x510 [ 1487.338966] 25 [ 1487.340846] tcp_transmit_skb+0x4092/0x5980 [ 1487.344440] 20 [ 1487.346315] tcp_write_xmit+0x3015/0xa790 [ 1487.351295] a1 02 [ 1487.353182] __tcp_push_pending_frames+0x124/0x400 [ 1487.357469] 00 [ 1487.359343] tcp_push+0x803/0x8f0 [ 1487.363459] 89 [ 1487.365610] tcp_sendmsg_locked+0x4f8c/0x6790 [ 1487.370506] 45 [ 1487.372380] tcp_sendmsg+0xb2/0x100 [ 1487.375801] c4 [ 1487.377676] inet_sendmsg+0x3fc/0x760 [ 1487.382138] 8b [ 1487.384016] __sys_sendto+0x798/0x8e0 [ 1487.387617] 1c [ 1487.389501] __x64_sys_sendto+0x1a1/0x210 [ 1487.393276] 25 [ 1487.395157] do_syscall_64+0x15b/0x230 [ 1487.398921] 28 [ 1487.400805] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1487.404913] bb [ 1487.406801] [ 1487.410657] 43 [ 1487.412546] kmsan_internal_chain_origin+0x13c/0x240 [ 1487.417702] 8b [ 1487.419577] __msan_chain_origin+0x76/0xd0 [ 1487.421177] 48 [ 1487.423055] __skb_clone+0x8a2/0x990 [ 1487.428133] c7 [ 1487.430009] skb_clone+0x3e8/0x590 [ 1487.434215] c7 [ 1487.436094] tcp_transmit_skb+0x3b2/0x5980 [ 1487.439772] 28 [ 1487.441664] tcp_write_xmit+0x3015/0xa790 [ 1487.447060] __tcp_push_pending_frames+0x124/0x400 [ 1487.451274] RSP: 0018:ffffffff8b00fd60 EFLAGS: 00000246 [ 1487.453148] tcp_push+0x803/0x8f0 [ 1487.457267] ORIG_RAX: ffffffffffffff13 [ 1487.462182] tcp_sendmsg_locked+0x4f8c/0x6790 [ 1487.467519] RAX: ffff8801fcc3bb28 RBX: 0000000000000000 RCX: ffff8801fc83bb28 [ 1487.470969] tcp_sendmsg+0xb2/0x100 [ 1487.474919] RDX: ffff8801fc83bb28 RSI: aaaaaaaaaaaab000 RDI: ffffea0000439620 [ 1487.479394] inet_sendmsg+0x3fc/0x760 [ 1487.486728] RBP: ffffffff8b00fda0 R08: 0000000000480020 R09: 0000000000000002 [ 1487.490345] __sys_sendto+0x798/0x8e0 [ 1487.497590] R10: 0000000000000000 R11: ffffffff8a383ac0 R12: 0000000000000000 [ 1487.501376] __x64_sys_sendto+0x1a1/0x210 [ 1487.508624] R13: ffffffff8b0372c0 R14: ffffffff8b037bc0 R15: ffffffff8b037bc0 [ 1487.512406] do_syscall_64+0x15b/0x230 [ 1487.519676] ? __cpuidle_text_start+0x8/0x8 [ 1487.523795] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1487.523815] kmsan_internal_chain_origin+0x13c/0x240 [ 1487.531080] ? __cpuidle_text_start+0x8/0x8 [ 1487.534944] __msan_chain_origin+0x76/0xd0 [ 1487.539253] ? __cpuidle_text_start+0x8/0x8 [ 1487.544424] __alloc_skb+0x949/0x9e0 [ 1487.549506] arch_cpu_idle+0x26/0x30 [ 1487.553811] sk_stream_alloc_skb+0x17c/0xcf0 [ 1487.558020] do_idle+0x36c/0x830 [ 1487.562319] tcp_sendmsg_locked+0x23ca/0x6790 [ 1487.566017] cpu_startup_entry+0x105/0x150 [ 1487.569706] tcp_sendmsg+0xb2/0x100 [ 1487.574093] rest_init+0x1c1/0x1f0 [ 1487.577438] inet_sendmsg+0x3fc/0x760 [ 1487.581915] ? hpet_time_init+0xd0/0xe0 [ 1487.586129] __sys_sendto+0x798/0x8e0 [ 1487.589735] start_kernel+0x11bd/0x11e0 [ 1487.593254] __x64_sys_sendto+0x1a1/0x210 [ 1487.597039] x86_64_start_kernel+0xf0/0x100 [ 1487.601000] do_syscall_64+0x15b/0x230 [ 1487.604778] secondary_startup_64+0xa5/0xb0 [ 1487.608737] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1487.612859] Uninit was stored to memory at: [ 1487.617160] [ 1487.621038] kmsan_internal_chain_origin+0x13c/0x240 [ 1487.625332] Uninit was created at: [ 1487.630506] __msan_chain_origin+0x76/0xd0 [ 1487.634814] kmsan_internal_poison_shadow+0xc8/0x1d0 [ 1487.636424] dev_hard_start_xmit+0x734/0xcc0 [ 1487.641502] kmsan_kmalloc+0xa1/0x120 [ 1487.645018] __dev_queue_xmit+0x3060/0x3c70 [ 1487.649252] kmsan_slab_alloc+0x10/0x20 [ 1487.654336] dev_queue_xmit+0x4b/0x60 [ 1487.658733] kmem_cache_alloc_node+0x8c3/0xcb0 [ 1487.662512] ip6_finish_output2+0x1d67/0x2280 [ 1487.666814] __alloc_skb+0x202/0x9e0 [ 1487.670768] ip6_finish_output+0xaf0/0xbb0 [ 1487.674542] sk_stream_alloc_skb+0x17c/0xcf0 [ 1487.679102] ip6_output+0x5c5/0x710 [ 1487.683596] tcp_sendmsg_locked+0x23ca/0x6790 [ 1487.687295] ip6_xmit+0x2211/0x2570 [ 1487.691534] tcp_sendmsg+0xb2/0x100 [ 1487.695923] inet6_csk_xmit+0x3fc/0x510 [ 1487.699533] inet_sendmsg+0x3fc/0x760 [ 1487.704010] tcp_transmit_skb+0x4092/0x5980 [ 1487.707614] __sys_sendto+0x798/0x8e0 [ 1487.711220] __tcp_retransmit_skb+0x2e19/0x3f10 [ 1487.715169] __x64_sys_sendto+0x1a1/0x210 [ 1487.718947] tcp_retransmit_skb+0xa6/0x480 [ 1487.723257] do_syscall_64+0x15b/0x230 [ 1487.727037] tcp_retransmit_timer+0x22bd/0x4480 [ 1487.731688] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1487.735812] tcp_write_timer_handler+0x5cf/0xf20 [ 1487.758480] tcp_write_timer+0x12b/0x280 [ 1487.762559] call_timer_fn+0x296/0x5f0 [ 1487.766454] __run_timers+0xde6/0x1220 [ 1487.770345] run_timer_softirq+0x43/0x70 [ 1487.774425] __do_softirq+0x55f/0x934 [ 1487.778218] [ 1487.779838] Uninit was stored to memory at: [ 1487.784164] kmsan_internal_chain_origin+0x13c/0x240 [ 1487.789269] __msan_chain_origin+0x76/0xd0 [ 1487.793508] __skb_clone+0x8a2/0x990 [ 1487.797222] skb_clone+0x3e8/0x590 [ 1487.800765] tcp_transmit_skb+0x3b2/0x5980 [ 1487.805006] __tcp_retransmit_skb+0x2e19/0x3f10 [ 1487.809680] tcp_retransmit_skb+0xa6/0x480 [ 1487.813919] tcp_retransmit_timer+0x22bd/0x4480 [ 1487.818595] tcp_write_timer_handler+0x5cf/0xf20 [ 1487.823359] tcp_write_timer+0x12b/0x280 [ 1487.827429] call_timer_fn+0x296/0x5f0 [ 1487.831320] __run_timers+0xde6/0x1220 [ 1487.835215] run_timer_softirq+0x43/0x70 [ 1487.839278] __do_softirq+0x55f/0x934 [ 1487.843068] [ 1487.844688] Uninit was stored to memory at: [ 1487.849013] kmsan_internal_chain_origin+0x13c/0x240 [ 1487.854123] __msan_chain_origin+0x76/0xd0 [ 1487.858361] dev_hard_start_xmit+0x734/0xcc0 [ 1487.862773] __dev_queue_xmit+0x3060/0x3c70 [ 1487.867095] dev_queue_xmit+0x4b/0x60 [ 1487.870896] ip6_finish_output2+0x1d67/0x2280 [ 1487.875394] ip6_finish_output+0xaf0/0xbb0 [ 1487.879635] ip6_output+0x5c5/0x710 [ 1487.883264] ip6_xmit+0x2211/0x2570 [ 1487.886897] inet6_csk_xmit+0x3fc/0x510 [ 1487.890875] tcp_transmit_skb+0x4092/0x5980 [ 1487.895201] __tcp_retransmit_skb+0x2e19/0x3f10 [ 1487.899872] tcp_retransmit_skb+0xa6/0x480 [ 1487.904109] tcp_retransmit_timer+0x22bd/0x4480 [ 1487.908797] tcp_write_timer_handler+0x5cf/0xf20 [ 1487.913536] tcp_write_timer+0x12b/0x280 [ 1487.917589] call_timer_fn+0x296/0x5f0 [ 1487.921463] __run_timers+0xde6/0x1220 [ 1487.925331] run_timer_softirq+0x43/0x70 [ 1487.929383] __do_softirq+0x55f/0x934 [ 1487.933164] [ 1487.934777] Uninit was stored to memory at: [ 1487.939080] kmsan_internal_chain_origin+0x13c/0x240 [ 1487.944167] __msan_chain_origin+0x76/0xd0 [ 1487.948486] __skb_clone+0x8a2/0x990 [ 1487.952194] skb_clone+0x3e8/0x590 [ 1487.955718] tcp_transmit_skb+0x3b2/0x5980 [ 1487.959936] __tcp_retransmit_skb+0x2e19/0x3f10 [ 1487.964587] tcp_retransmit_skb+0xa6/0x480 [ 1487.968803] tcp_retransmit_timer+0x22bd/0x4480 [ 1487.973455] tcp_write_timer_handler+0x5cf/0xf20 [ 1487.978191] tcp_write_timer+0x12b/0x280 [ 1487.982237] call_timer_fn+0x296/0x5f0 [ 1487.986130] __run_timers+0xde6/0x1220 [ 1487.990017] run_timer_softirq+0x43/0x70 [ 1487.994085] __do_softirq+0x55f/0x934 [ 1487.997873] [ 1487.999500] Uninit was stored to memory at: [ 1488.003829] kmsan_internal_chain_origin+0x13c/0x240 [ 1488.008932] __msan_chain_origin+0x76/0xd0 [ 1488.013161] dev_hard_start_xmit+0x734/0xcc0 [ 1488.017563] __dev_queue_xmit+0x3060/0x3c70 [ 1488.021863] dev_queue_xmit+0x4b/0x60 [ 1488.025642] ip6_finish_output2+0x1d67/0x2280 [ 1488.030126] ip6_finish_output+0xaf0/0xbb0 [ 1488.034362] ip6_output+0x5c5/0x710 [ 1488.037977] ip6_xmit+0x2211/0x2570 [ 1488.041587] inet6_csk_xmit+0x3fc/0x510 [ 1488.045541] tcp_transmit_skb+0x4092/0x5980 [ 1488.049850] tcp_write_xmit+0x3015/0xa790 [ 1488.053978] __tcp_push_pending_frames+0x124/0x400 [ 1488.058884] tcp_push+0x803/0x8f0 [ 1488.062320] tcp_sendmsg_locked+0x4f8c/0x6790 [ 1488.066803] tcp_sendmsg+0xb2/0x100 [ 1488.070416] inet_sendmsg+0x3fc/0x760 [ 1488.074200] __sys_sendto+0x798/0x8e0 [ 1488.077978] __x64_sys_sendto+0x1a1/0x210 [ 1488.082114] do_syscall_64+0x15b/0x230 [ 1488.085994] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1488.091159] [ 1488.092767] Uninit was stored to memory at: [ 1488.097074] kmsan_internal_chain_origin+0x13c/0x240 [ 1488.102161] __msan_chain_origin+0x76/0xd0 [ 1488.106377] __skb_clone+0x8a2/0x990 [ 1488.110071] skb_clone+0x3e8/0x590 [ 1488.113596] tcp_transmit_skb+0x3b2/0x5980 [ 1488.117811] tcp_write_xmit+0x3015/0xa790 [ 1488.121940] __tcp_push_pending_frames+0x124/0x400 [ 1488.126850] tcp_push+0x803/0x8f0 [ 1488.130281] tcp_sendmsg_locked+0x4f8c/0x6790 [ 1488.134766] tcp_sendmsg+0xb2/0x100 [ 1488.138372] inet_sendmsg+0x3fc/0x760 [ 1488.142157] __sys_sendto+0x798/0x8e0 [ 1488.145939] __x64_sys_sendto+0x1a1/0x210 [ 1488.150069] do_syscall_64+0x15b/0x230 [ 1488.153937] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1488.159104] [ 1488.160726] Uninit was stored to memory at: [ 1488.165030] kmsan_internal_chain_origin+0x13c/0x240 [ 1488.170119] __msan_chain_origin+0x76/0xd0 [ 1488.174343] __alloc_skb+0x949/0x9e0 [ 1488.178055] sk_stream_alloc_skb+0x17c/0xcf0 [ 1488.182469] tcp_sendmsg_locked+0x23ca/0x6790 [ 1488.186966] tcp_sendmsg+0xb2/0x100 [ 1488.190605] inet_sendmsg+0x3fc/0x760 [ 1488.194407] __sys_sendto+0x798/0x8e0 [ 1488.198200] __x64_sys_sendto+0x1a1/0x210 [ 1488.202331] do_syscall_64+0x15b/0x230 [ 1488.206213] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1488.211388] [ 1488.212992] Uninit was created at: [ 1488.216536] kmsan_internal_poison_shadow+0xc8/0x1d0 [ 1488.221634] kmsan_kmalloc+0xa1/0x120 [ 1488.225431] kmsan_slab_alloc+0x10/0x20 [ 1488.229391] kmem_cache_alloc_node+0x8c3/0xcb0 [ 1488.233953] __alloc_skb+0x202/0x9e0 [ 1488.237660] sk_stream_alloc_skb+0x17c/0xcf0 [ 1488.242060] tcp_sendmsg_locked+0x23ca/0x6790 [ 1488.246536] tcp_sendmsg+0xb2/0x100 [ 1488.250151] inet_sendmsg+0x3fc/0x760 [ 1488.253944] __sys_sendto+0x798/0x8e0 [ 1488.257725] __x64_sys_sendto+0x1a1/0x210 [ 1488.261854] do_syscall_64+0x15b/0x230 [ 1488.265724] entry_SYSCALL_64_after_hwframe+0x63/0xe7 20:28:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x366, 0x0, 0x0, 0xfffffffffffffe7c) 20:28:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="390000001300090468fe2000000014190004000200efff0100000a00005d14a4e91ee438d2fd00000000000000000000000000000000000000", 0x39}], 0x1) 20:28:59 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x2b}, 0x0, @in6=@remote, 0x0, 0x1, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000000000)=[{{&(0x7f0000000180)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000840), 0x0, &(0x7f0000000040)}}], 0x1, 0x0) 20:28:59 executing program 3: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xb663, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) socket$inet6(0xa, 0x0, 0x0) clone(0x0, &(0x7f00000000c0), &(0x7f0000000180), &(0x7f0000003ffc), &(0x7f0000000000)) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) 20:28:59 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000080)="ac", &(0x7f0000000240), &(0x7f00000002c0), &(0x7f0000000300)) ioctl(r1, 0x2000c0884123, &(0x7f0000000080)) 20:28:59 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x82) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f00000002c0)=0x1, 0x24b) recvmsg(r0, &(0x7f00000003c0)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/94, 0x71}, 0x0) sendmmsg(r0, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@nl=@unspec, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="2800000000000000290000000200000000000000000000400023996ab39501010000000000b30000243a335279da04d3e9d17f94505408d9b0f2eda13008a0393fc08928bc13f2d0c6813d74b35c6bec936a26248e12cd0873bf14c3fcb53430fb729f261e80959b153fb9581341f7c59c5eb6d64916c632a6a3a6881e59f91ac91bad3922cad2d4d7eb20a916fd48324a4291fbd9a317a6a96dcf5966d879c522d5ea06c92b6d9e1dfe91f51f211006b13ed8f1ea1ab69558e1dd22191f31f7b426fcefa2397bac59e195710ed325"], 0xcf}}], 0x1, 0x0) 20:28:59 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x7, 0x0, 0x0, 0x0, 0x2}, 0x14) close(r2) close(r1) 20:28:59 executing program 6: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000080)={0x0, 0x0}) r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/fscreate\x00') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x76, 0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendfile(r1, r2, &(0x7f0000000100)=0x1c, 0x5d) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000040)={0x8}, 0x4) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r2, 0x1) [ 1488.448671] netlink: 25 bytes leftover after parsing attributes in process `syz-executor1'. 20:28:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x366, 0x0, 0x0, 0xfffffffffffffe7c) 20:28:59 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x2b}, 0x0, @in6=@remote, 0x0, 0x1, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000000000)=[{{&(0x7f0000000180)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000840), 0x0, &(0x7f0000000040)}}], 0x1, 0x0) 20:28:59 executing program 1: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xb663, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) socket$inet6(0xa, 0x0, 0x0) clone(0x0, &(0x7f00000000c0), &(0x7f0000000180), &(0x7f0000003ffc), &(0x7f0000000000)) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) 20:28:59 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000080)="ac", &(0x7f0000000240), &(0x7f00000002c0), &(0x7f0000000300)) ioctl(r1, 0x2000c0884123, &(0x7f0000000080)) 20:28:59 executing program 5: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000080)={0x0, 0x0}) r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/fscreate\x00') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x76, 0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendfile(r1, r2, &(0x7f0000000100)=0x1c, 0x5d) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000040)={0x8}, 0x4) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r2, 0x1) 20:28:59 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4002, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000200)="9581229e2eb286a90ef1ec5c303d52d1ed230b0633c2455d0e917cad9bf6d825af8a8ab029170a5336d737fd4488c53e020ad75ba4e3fe8b5f144a6e7350a90a012157545799b80a4b737e6acce66c28e7b82ed778a9eeaeb3c3ea2dd057e98eca577b7688c543085ea79e48496cd7913d7d8cdada5967b33840e39c39b5fe70c2589a1ad8a42eca14ea7ce4b6597ecbc9f14232e611f2d83d87e1ede9041414c351cc3cf646a89ca8a03f04065a2d77754022239f462a8e87f2263a386eea8c9a245b2dcf4d2c81bb457358c8f1a734cafb5b450dd6e50e5eb5f29fc104f0e3735350e0bb637661c7f3c102fb9593c51927442428dac3231c41ef30cd8e83f8") ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x2c053, r0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000300)) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000080)) 20:29:00 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000080)="ac", &(0x7f0000000240), &(0x7f00000002c0), &(0x7f0000000300)) ioctl(r1, 0x2000c0884123, &(0x7f0000000080)) 20:29:00 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000340)=0x1ff, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) r3 = accept(r0, 0x0, &(0x7f0000000300)=0xffffffffffffff46) close(r3) 20:29:00 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x7, 0x0, 0x0, 0x0, 0x2}, 0x14) close(r2) close(r1) [ 1489.341743] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:29:00 executing program 6: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000080)={0x0, 0x0}) r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/fscreate\x00') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x76, 0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendfile(r1, r2, &(0x7f0000000100)=0x1c, 0x5d) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000040)={0x8}, 0x4) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r2, 0x1) 20:29:00 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x82) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f00000002c0)=0x1, 0x24b) recvmsg(r0, &(0x7f00000003c0)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/94, 0x71}, 0x0) sendmmsg(r0, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@nl=@unspec, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="2800000000000000290000000200000000000000000000400023996ab39501010000000000b30000243a335279da04d3e9d17f94505408d9b0f2eda13008a0393fc08928bc13f2d0c6813d74b35c6bec936a26248e12cd0873bf14c3fcb53430fb729f261e80959b153fb9581341f7c59c5eb6d64916c632a6a3a6881e59f91ac91bad3922cad2d4d7eb20a916fd48324a4291fbd9a317a6a96dcf5966d879c522d5ea06c92b6d9e1dfe91f51f211006b13ed8f1ea1ab69558e1dd22191f31f7b426fcefa2397bac59e195710ed325"], 0xcf}}], 0x1, 0x0) 20:29:01 executing program 3: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xb663, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) socket$inet6(0xa, 0x0, 0x0) clone(0x0, &(0x7f00000000c0), &(0x7f0000000180), &(0x7f0000003ffc), &(0x7f0000000000)) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) 20:29:01 executing program 5: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000080)={0x0, 0x0}) r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/fscreate\x00') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x76, 0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendfile(r1, r2, &(0x7f0000000100)=0x1c, 0x5d) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000040)={0x8}, 0x4) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r2, 0x1) 20:29:01 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000340)=0x1ff, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) r3 = accept(r0, 0x0, &(0x7f0000000300)=0xffffffffffffff46) close(r3) 20:29:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000340)=0x1ff, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) r3 = accept(r0, 0x0, &(0x7f0000000300)=0xffffffffffffff46) close(r3) 20:29:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000340)=0x1ff, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) r3 = accept(r0, 0x0, &(0x7f0000000300)=0xffffffffffffff46) close(r3) 20:29:01 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000008000)={&(0x7f0000cceff4)={0x10, 0x34000}, 0xc, &(0x7f0000007ff0)={&(0x7f0000731ef4)={0x20, 0x27, 0x829, 0x0, 0x0, {0x11}, [@nested={0xc, 0x9, [@typed={0x8, 0x1, @ipv4=@broadcast=0xff0f0000}]}]}, 0xff74}}, 0x0) 20:29:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000900)=[{{&(0x7f0000000040)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000480)=""/255, 0xff}], 0x1}}, {{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180), 0x2f9, &(0x7f00000011c0)=""/157, 0x9d}}], 0x2, 0x0, &(0x7f0000001380)={0x0, 0x989680}) 20:29:01 executing program 1: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xb663, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) socket$inet6(0xa, 0x0, 0x0) clone(0x0, &(0x7f00000000c0), &(0x7f0000000180), &(0x7f0000003ffc), &(0x7f0000000000)) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) [ 1490.746219] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1490.761928] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1490.765704] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:29:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000900)=[{{&(0x7f0000000040)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000480)=""/255, 0xff}], 0x1}}, {{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180), 0x2f9, &(0x7f00000011c0)=""/157, 0x9d}}], 0x2, 0x0, &(0x7f0000001380)={0x0, 0x989680}) 20:29:01 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000008000)={&(0x7f0000cceff4)={0x10, 0x34000}, 0xc, &(0x7f0000007ff0)={&(0x7f0000731ef4)={0x20, 0x27, 0x829, 0x0, 0x0, {0x11}, [@nested={0xc, 0x9, [@typed={0x8, 0x1, @ipv4=@broadcast=0xff0f0000}]}]}, 0xff74}}, 0x0) 20:29:02 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000900)=[{{&(0x7f0000000040)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000480)=""/255, 0xff}], 0x1}}, {{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180), 0x2f9, &(0x7f00000011c0)=""/157, 0x9d}}], 0x2, 0x0, &(0x7f0000001380)={0x0, 0x989680}) 20:29:02 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000008000)={&(0x7f0000cceff4)={0x10, 0x34000}, 0xc, &(0x7f0000007ff0)={&(0x7f0000731ef4)={0x20, 0x27, 0x829, 0x0, 0x0, {0x11}, [@nested={0xc, 0x9, [@typed={0x8, 0x1, @ipv4=@broadcast=0xff0f0000}]}]}, 0xff74}}, 0x0) 20:29:02 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000900)=[{{&(0x7f0000000040)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000480)=""/255, 0xff}], 0x1}}, {{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180), 0x2f9, &(0x7f00000011c0)=""/157, 0x9d}}], 0x2, 0x0, &(0x7f0000001380)={0x0, 0x989680}) 20:29:02 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000008000)={&(0x7f0000cceff4)={0x10, 0x34000}, 0xc, &(0x7f0000007ff0)={&(0x7f0000731ef4)={0x20, 0x27, 0x829, 0x0, 0x0, {0x11}, [@nested={0xc, 0x9, [@typed={0x8, 0x1, @ipv4=@broadcast=0xff0f0000}]}]}, 0xff74}}, 0x0) 20:29:02 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000900)=[{{&(0x7f0000000040)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000480)=""/255, 0xff}], 0x1}}, {{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180), 0x2f9, &(0x7f00000011c0)=""/157, 0x9d}}], 0x2, 0x0, &(0x7f0000001380)={0x0, 0x989680}) 20:29:02 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000900)=[{{&(0x7f0000000040)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000480)=""/255, 0xff}], 0x1}}, {{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180), 0x2f9, &(0x7f00000011c0)=""/157, 0x9d}}], 0x2, 0x0, &(0x7f0000001380)={0x0, 0x989680}) 20:29:03 executing program 3: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xb663, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) socket$inet6(0xa, 0x0, 0x0) clone(0x0, &(0x7f00000000c0), &(0x7f0000000180), &(0x7f0000003ffc), &(0x7f0000000000)) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) 20:29:03 executing program 6: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000380)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0x90) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"3aa0fdf234532ccd418b96331ad35f13"}}}}, 0x90) 20:29:03 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000900)=[{{&(0x7f0000000040)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000480)=""/255, 0xff}], 0x1}}, {{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180), 0x2f9, &(0x7f00000011c0)=""/157, 0x9d}}], 0x2, 0x0, &(0x7f0000001380)={0x0, 0x989680}) 20:29:03 executing program 5: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000080)={0x0, 0x0}) r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/fscreate\x00') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x76, 0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendfile(r1, r2, &(0x7f0000000100)=0x1c, 0x5d) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000040)={0x8}, 0x4) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r2, 0x1) 20:29:03 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000340)=0x1ff, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) r3 = accept(r0, 0x0, &(0x7f0000000300)=0xffffffffffffff46) close(r3) 20:29:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000340)=0x1ff, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) r3 = accept(r0, 0x0, &(0x7f0000000300)=0xffffffffffffff46) close(r3) 20:29:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000340)=0x1ff, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) r3 = accept(r0, 0x0, &(0x7f0000000300)=0xffffffffffffff46) close(r3) 20:29:03 executing program 1: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xb663, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) socket$inet6(0xa, 0x0, 0x0) clone(0x0, &(0x7f00000000c0), &(0x7f0000000180), &(0x7f0000003ffc), &(0x7f0000000000)) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) [ 1492.280073] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:29:03 executing program 6: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000380)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0x90) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"3aa0fdf234532ccd418b96331ad35f13"}}}}, 0x90) [ 1492.355235] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1492.370596] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:29:03 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000380)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0x90) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"3aa0fdf234532ccd418b96331ad35f13"}}}}, 0x90) 20:29:03 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000380)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0x90) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"3aa0fdf234532ccd418b96331ad35f13"}}}}, 0x90) 20:29:03 executing program 6: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000380)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0x90) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"3aa0fdf234532ccd418b96331ad35f13"}}}}, 0x90) 20:29:03 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000380)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0x90) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"3aa0fdf234532ccd418b96331ad35f13"}}}}, 0x90) 20:29:03 executing program 6: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000380)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0x90) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"3aa0fdf234532ccd418b96331ad35f13"}}}}, 0x90) 20:29:03 executing program 2: r0 = socket$inet6(0xa, 0x1000000000003, 0x100000003) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="047e66507ab02dc6ad"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) r2 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) 20:29:03 executing program 6: r0 = socket$inet6(0xa, 0x1000000000003, 0x100000003) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") capset(&(0x7f00005cf000)={0x19980330}, &(0x7f0000f03fe8)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@remote, @in=@dev}}, {{@in6=@local}, 0x0, @in=@multicast2}}, 0xe8) 20:29:04 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000000d40)=@hci, 0x80, &(0x7f0000000300)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000000480)=""/240, 0xf0}, {&(0x7f0000000140)=""/151, 0x97}, {&(0x7f0000000dc0)=""/208, 0xd0}, {&(0x7f0000000080)=""/27, 0x1b}, {&(0x7f0000000ec0)=""/219, 0xdb}], 0x6, &(0x7f00000012c0)=""/41, 0x29}}], 0x1, 0x0, &(0x7f00000000c0)={0x77359400}) 20:29:04 executing program 2: r0 = socket$inet6(0xa, 0x1000000000003, 0x100000003) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="047e66507ab02dc6ad"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) r2 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) 20:29:04 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000340)=0x1ff, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) r3 = accept(r0, 0x0, &(0x7f0000000300)=0xffffffffffffff46) close(r3) 20:29:04 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xa1, &(0x7f00000000c0), &(0x7f0000000040)=0x4) 20:29:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000340)=0x1ff, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) r3 = accept(r0, 0x0, &(0x7f0000000300)=0xffffffffffffff46) close(r3) 20:29:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000340)=0x1ff, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) r3 = accept(r0, 0x0, &(0x7f0000000300)=0xffffffffffffff46) close(r3) 20:29:04 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x10, &(0x7f00000004c0)=0xfd, 0x4) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) read(r2, &(0x7f0000000180)=""/153, 0x99) 20:29:04 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000040), 0xc, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="840008000000000000bd7000ffffffff0000fffc0c00000000000000000000005b659a62290ffc380c2dbfdc5e9f13e1a04810d464fbc3b4c1b4e2bf501fb1bb949869c2984d914d9f04005e66cd4dd3050bc1700612dbc3080c91745fa1585da65f42127513b6ee57cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000070fe4), 0x1c) [ 1493.953193] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1493.963266] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1493.986297] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:29:05 executing program 6: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f020ee1000c08000b0000000000", 0x24) 20:29:05 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000000d40)=@hci, 0x80, &(0x7f0000000300)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000000480)=""/240, 0xf0}, {&(0x7f0000000140)=""/151, 0x97}, {&(0x7f0000000dc0)=""/208, 0xd0}, {&(0x7f0000000080)=""/27, 0x1b}, {&(0x7f0000000ec0)=""/219, 0xdb}], 0x6, &(0x7f00000012c0)=""/41, 0x29}}], 0x1, 0x0, &(0x7f00000000c0)={0x77359400}) 20:29:05 executing program 2: r0 = socket$inet6(0xa, 0x1000000000003, 0x100000003) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="047e66507ab02dc6ad"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) r2 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) 20:29:05 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000040), 0xc, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="840008000000000000bd7000ffffffff0000fffc0c00000000000000000000005b659a62290ffc380c2dbfdc5e9f13e1a04810d464fbc3b4c1b4e2bf501fb1bb949869c2984d914d9f04005e66cd4dd3050bc1700612dbc3080c91745fa1585da65f42127513b6ee57cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000070fe4), 0x1c) 20:29:05 executing program 6: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f020ee1000c08000b0000000000", 0x24) 20:29:05 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000000d40)=@hci, 0x80, &(0x7f0000000300)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000000480)=""/240, 0xf0}, {&(0x7f0000000140)=""/151, 0x97}, {&(0x7f0000000dc0)=""/208, 0xd0}, {&(0x7f0000000080)=""/27, 0x1b}, {&(0x7f0000000ec0)=""/219, 0xdb}], 0x6, &(0x7f00000012c0)=""/41, 0x29}}], 0x1, 0x0, &(0x7f00000000c0)={0x77359400}) 20:29:05 executing program 6: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f020ee1000c08000b0000000000", 0x24) 20:29:05 executing program 2: r0 = socket$inet6(0xa, 0x1000000000003, 0x100000003) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="047e66507ab02dc6ad"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) r2 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) 20:29:05 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000040), 0xc, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="840008000000000000bd7000ffffffff0000fffc0c00000000000000000000005b659a62290ffc380c2dbfdc5e9f13e1a04810d464fbc3b4c1b4e2bf501fb1bb949869c2984d914d9f04005e66cd4dd3050bc1700612dbc3080c91745fa1585da65f42127513b6ee57cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000070fe4), 0x1c) 20:29:05 executing program 6: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f020ee1000c08000b0000000000", 0x24) 20:29:05 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0xae}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000000c0), &(0x7f0000000100)=0x8) clone(0x0, &(0x7f0000000340), &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)) close(r0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 20:29:05 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xa1, &(0x7f00000000c0), &(0x7f0000000040)=0x4) 20:29:05 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000000d40)=@hci, 0x80, &(0x7f0000000300)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000000480)=""/240, 0xf0}, {&(0x7f0000000140)=""/151, 0x97}, {&(0x7f0000000dc0)=""/208, 0xd0}, {&(0x7f0000000080)=""/27, 0x1b}, {&(0x7f0000000ec0)=""/219, 0xdb}], 0x6, &(0x7f00000012c0)=""/41, 0x29}}], 0x1, 0x0, &(0x7f00000000c0)={0x77359400}) 20:29:05 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000040), 0xc, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="840008000000000000bd7000ffffffff0000fffc0c00000000000000000000005b659a62290ffc380c2dbfdc5e9f13e1a04810d464fbc3b4c1b4e2bf501fb1bb949869c2984d914d9f04005e66cd4dd3050bc1700612dbc3080c91745fa1585da65f42127513b6ee57cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000070fe4), 0x1c) 20:29:05 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025cc83d6d345f8f762070") r1 = socket(0xa, 0x3, 0x3f) sendmsg$unix(r1, &(0x7f0000000d80)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000600), 0x0, &(0x7f0000000bc0)=[@cred={0x20}], 0x20}, 0x0) 20:29:05 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000040), 0xc, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="840008000000000000bd7000ffffffff0000fffc0c00000000000000000000005b659a62290ffc380c2dbfdc5e9f13e1a04810d464fbc3b4c1b4e2bf501fb1bb949869c2984d914d9f04005e66cd4dd3050bc1700612dbc3080c91745fa1585da65f42127513b6ee57cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000070fe4), 0x1c) 20:29:05 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f00000000c0)=0x400088c7) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000040)) 20:29:05 executing program 7: pause() preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) read$eventfd(r0, &(0x7f0000000040), 0x8) 20:29:06 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000040), 0xc, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="840008000000000000bd7000ffffffff0000fffc0c00000000000000000000005b659a62290ffc380c2dbfdc5e9f13e1a04810d464fbc3b4c1b4e2bf501fb1bb949869c2984d914d9f04005e66cd4dd3050bc1700612dbc3080c91745fa1585da65f42127513b6ee57cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000070fe4), 0x1c) 20:29:06 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140), 0xc) 20:29:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000), 0xc, &(0x7f0000000040)={&(0x7f000013e000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x6}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x2}}]}, 0x2c}}, 0x0) 20:29:06 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x4000000089, &(0x7f0000000000), &(0x7f0000000080)=0x4) 20:29:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000140)=""/6, &(0x7f00001bb000)=0x3da) [ 1495.234087] netlink: 'syz-executor1': attribute type 21 has an invalid length. 20:29:06 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140), 0xc) 20:29:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000140)=""/6, &(0x7f00001bb000)=0x3da) 20:29:06 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x4000000089, &(0x7f0000000000), &(0x7f0000000080)=0x4) 20:29:06 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0xae}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000000c0), &(0x7f0000000100)=0x8) clone(0x0, &(0x7f0000000340), &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)) close(r0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 20:29:06 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xa1, &(0x7f00000000c0), &(0x7f0000000040)=0x4) 20:29:06 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000040), 0xc, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="840008000000000000bd7000ffffffff0000fffc0c00000000000000000000005b659a62290ffc380c2dbfdc5e9f13e1a04810d464fbc3b4c1b4e2bf501fb1bb949869c2984d914d9f04005e66cd4dd3050bc1700612dbc3080c91745fa1585da65f42127513b6ee57cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000070fe4), 0x1c) 20:29:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000), 0xc, &(0x7f0000000040)={&(0x7f000013e000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x6}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x2}}]}, 0x2c}}, 0x0) 20:29:06 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140), 0xc) 20:29:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000140)=""/6, &(0x7f00001bb000)=0x3da) 20:29:06 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x4000000089, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1495.995972] netlink: 'syz-executor1': attribute type 21 has an invalid length. 20:29:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000), 0xc, &(0x7f0000000040)={&(0x7f000013e000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x6}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x2}}]}, 0x2c}}, 0x0) 20:29:07 executing program 7: pause() preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) read$eventfd(r0, &(0x7f0000000040), 0x8) 20:29:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000140)=""/6, &(0x7f00001bb000)=0x3da) 20:29:07 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, &(0x7f0000000880)={&(0x7f0000000740)=@acquire={0x134, 0x17, 0x101, 0x0, 0x0, {{@in6=@mcast2}, @in6=@local, {@in=@rand_addr, @in=@local}, {{@in6, @in6=@mcast1}, {}, {0x6e0e172e}}}, [@mark={0xc}]}, 0x134}}, 0x0) 20:29:07 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140), 0xc) 20:29:07 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x4000000089, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1496.319714] netlink: 'syz-executor1': attribute type 21 has an invalid length. 20:29:07 executing program 3: set_mempolicy(0x8003, &(0x7f0000000e00)=0x9, 0xffc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r1, &(0x7f00000014c0)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000005c80)={0xeb4, 0x0, 0x0, 0x0, 0x0, "", [@generic="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"]}, 0xeb4}], 0x1, &(0x7f0000001480)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) 20:29:07 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, &(0x7f0000000880)={&(0x7f0000000740)=@acquire={0x134, 0x17, 0x101, 0x0, 0x0, {{@in6=@mcast2}, @in6=@local, {@in=@rand_addr, @in=@local}, {{@in6, @in6=@mcast1}, {}, {0x6e0e172e}}}, [@mark={0xc}]}, 0x134}}, 0x0) 20:29:07 executing program 4: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000fb8000)=@generic={0x20000000001e, "01030000000000ff00000000ff03000009bf79df21d60c7bc8790405c7bad62e0a53a632ed4938f50006fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151314a8ef1f183bea5bdb9c8ead2000077aeb81c90001d6d5e980ee590c8b9f70dc136cb184a"}, 0x80) sendmsg(r0, &(0x7f0000f36fc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02010000000020df0000000000000000805bf86c57020002000000f1fffff400000000000000000000010300000000e4ff064b3fdf3a000000080000000000000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ece000206000000090000fd00000900000000000b0000db000004da36"}, 0x80, &(0x7f000091d000), 0x0, &(0x7f0000d19000)}, 0x0) 20:29:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000), 0xc, &(0x7f0000000040)={&(0x7f000013e000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x6}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x2}}]}, 0x2c}}, 0x0) [ 1496.731421] netlink: 'syz-executor1': attribute type 21 has an invalid length. 20:29:07 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xa1, &(0x7f00000000c0), &(0x7f0000000040)=0x4) 20:29:07 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0xae}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000000c0), &(0x7f0000000100)=0x8) clone(0x0, &(0x7f0000000340), &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)) close(r0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 20:29:07 executing program 3: set_mempolicy(0x8003, &(0x7f0000000e00)=0x9, 0xffc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r1, &(0x7f00000014c0)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000005c80)={0xeb4, 0x0, 0x0, 0x0, 0x0, "", [@generic="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"]}, 0xeb4}], 0x1, &(0x7f0000001480)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) 20:29:07 executing program 4: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000fb8000)=@generic={0x20000000001e, "01030000000000ff00000000ff03000009bf79df21d60c7bc8790405c7bad62e0a53a632ed4938f50006fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151314a8ef1f183bea5bdb9c8ead2000077aeb81c90001d6d5e980ee590c8b9f70dc136cb184a"}, 0x80) sendmsg(r0, &(0x7f0000f36fc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02010000000020df0000000000000000805bf86c57020002000000f1fffff400000000000000000000010300000000e4ff064b3fdf3a000000080000000000000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ece000206000000090000fd00000900000000000b0000db000004da36"}, 0x80, &(0x7f000091d000), 0x0, &(0x7f0000d19000)}, 0x0) 20:29:07 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, &(0x7f0000000880)={&(0x7f0000000740)=@acquire={0x134, 0x17, 0x101, 0x0, 0x0, {{@in6=@mcast2}, @in6=@local, {@in=@rand_addr, @in=@local}, {{@in6, @in6=@mcast1}, {}, {0x6e0e172e}}}, [@mark={0xc}]}, 0x134}}, 0x0) 20:29:07 executing program 6: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x13a) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x0, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) 20:29:07 executing program 1: unshare(0x24020400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) vmsplice(r0, &(0x7f0000000700)=[{&(0x7f0000000600)="bf", 0x1}], 0x1, 0x0) 20:29:08 executing program 6: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x13a) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x0, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) 20:29:08 executing program 7: pause() preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) read$eventfd(r0, &(0x7f0000000040), 0x8) 20:29:08 executing program 3: set_mempolicy(0x8003, &(0x7f0000000e00)=0x9, 0xffc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r1, &(0x7f00000014c0)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000005c80)={0xeb4, 0x0, 0x0, 0x0, 0x0, "", [@generic="c3e103a5a55390ad565ef978ce13111db3c253e0be949d2c45651a039f5936912a74b1f724caa6dca0a286422f833852ae8523448b22f09e13f65fd481efe6a6acafd1094529fbf02a38f8168045e13a26285b1d61d6580102747d1ffa168554af28e21e83e1ecfebd270e87332320c0c3595607e1c5946a7616b55112fd387d6221f12c2926760b90c1f7ac8c9e8455d52a50d19a42c6557568078466f6906421780b14a79425ef6d8a11289084c2266588c3ae0a339ed6ec1bf12b39b10ca0c4f6cd9c1bbfa3a5c4d95137a54e66a2aea89b5203e2c8fa0949364815a556766921d87f8197f2dc793cba9e027f07f43bcf2640f88cd66f0ddbd08a127e36f6e3f26c04bc05b9d25faeed5fa6ddcb47a334b2b2b553d25308fedf5b53f62e99c2690a7f7ce8f3b5e63e279445a4cc910c9db88fa3ce529489f69aba12dd12b4d5eb98fb16e70877e7ae2e43ffe247e8e5fe0456af66b2aee586c9581688ae4d3bd312a7a069c3259b6170a59d890ec037d3c96e3c76883c20d8f32b8c68c62b0d384771e2641c6f834a8ed134485c5e39cba2c745a94ad21da4e3b74eed913bcaba5a5f8eb0573fb6d1860911f6103d5da3a07e9a5ec04b90873fbaf05a71bf606b81b12b0bf423d4fad055474f67b0198b51420131a3f1be6df4ae84cb5e72f076c45b45729cd9fd7676ee3ddd569d9af5c76960aabd1ea7fd83da9534af7e59e37a5521d91ba59a89f61a4c4e64d62c525910ebe3301c70c0903050ea4a0e49c9bf098e1247ac1773233e8b9542ca7d5d0259fb5c294996900feb095c377b61a760a9eb83093d5eeec040661c561100f46709cb2c7dfbc51eb189503adc0bcae8a4aaaa3f14080ddffe976b28a661108fb4d13c3d95098ab56410ffd31b3935e9caed38e35329dea61a23aec4ba74b0307cd393d2022f66e21f10c11bef080e0ad5e8f1419a750b16bb64fc2f28b86325d8bb36e7b15ab434f18020974ac06540c22460875d7e729f0f73dd101a3419b6726377bf766a398a4be2527fcdc9d10ab87b68783c33b3b51a814c0921349c40485f9e0cc8114204fbdde4cd427716a60a6efd869a2aa9b926145f575a14071d918589bfaf07c18cb530cc58ef29ccf9ef74cf8e89f5f5c1f8367eb68df8b6e41bc2ec570d50f54dbb39e3e20bacec56dc84f0ed39a385502f126b1050734b87e85835c2f216182e78d3be9c133a036df8240f85fedcaab37d58671b8280407c9b59fd7d931d06ec3a528e99c168cb1a0e31ba2ff37c48b24aaab5cb6528d6ed786ebc8a77dc1f79612d01c1799060482b93ba9c4aeade94261ef30903d4061361854ea3ef80fbd46ed1ecab7d648c76cd7824f90c4cbc25da8e0a2e5782932faefe9ae8c37d5666ca9cdba43c276c612854c8942ff9b4c85c802bafde069573d2fd24b34a5ad7976c686fde44ebeef6a0d60ff64b7fe3c80e0cd3f50ba01bb725a4cdbdd12bb2e973166ed017bb7f89cfbd917de3840292e1fc7f340808b41d3cf0a573804762ea6f7d02dc287d6f7a40613588300ac76c3bf8163a80a6a1b3bf3d2fae0ce0a0082ac4461a8faa56c5dd093150688da00f49c5212372408c5c7de40740a16e9d3ae3ce42b129cb49ff85296c4529aa90292bc6e7d0643ec5cd74098de379890d589e5306ec47c6cf369664f2c6c8d5cadfbac74a57d27985c752f7bf37970f098f1e7659d014cebcaabd0bc463acfd5ffa6cdaf9920c8df3404809b5ba0397022035d96126688c6c5e1ce6e2ed11a224718a79609619ec58e934bc27cbc495dcd4d81d9b1bb7ed106a5bc33fbf28557092fb69989896a811c6b1d6bec05000b4d4492ea41db571e0dddb852b2a3b44cac25c512789043071f1ec477d07e71c0f4d75347c4cfdd9126d98a568e2a634fc7d6bbc862310c5beb8d9de6dfe9a720fc24920c658b1974cac22bcc3c9d8b599c71c8a1ba12e96c7e84b66c9e1582a19563f161e104d3e397bd04d739035973096716285d0aadfb064c2718079951ff84c620fa8f37c5095a25165f7c686feda3c6a0964575f924eb88fcc27e5dde00443b379645d91d6e67eeb627dbe1441c387e78591db50544a5804bb885880b2e9994dfa74bafbd8a802710239a8364b494ccbeaa5c74e3e79e4ccd97159c9311c859e8c3bda267935847cef5871b5a22a02f2cc279fefbe0171efaa672f3f242adf64e81415fc231fdf3ed6d0ca0d0c258e63545dfba048a08edc766defa792ab945e37f563b070919a46b4dbad009ce46bcda1e35b53924de46bbd58b33c7ecb69e5db9acb0effbb5f8fe9d5b97e7d3b1dcf1d16d2f9cd4e7151ef7a95f48b9f0ddd8b5a325cad1f97a6dce3ac665abdfa52bf4a2618015c766c76c0f3d89882a013733fad4e195af0c5f7fab1845d8c3345794929991e0354e0811303a727070500b123f301b6582bc2c11d8f727df04d09d49dd69e1e326362f3a21e2db27ca7552a36bba69954cf817100b20311dc145f35cbd8f9c0a51c0bffe6b23243a3e7a0d1d7ed8d1e751049bf9f392f9410d74ce8e40d53ac40877c3b27ef81bf3248784c9c3b6dac68be7db40e132c9e1f97b95e7a21a3ef6367e8f390d3610f2d5a68c47ac6880ca7bd75be637e92cb03360dbfce0e500959c6566d7f9f43dd70bd8968bc9a4863fda9a8aa7c8109ad11c7d37e73317420c56d354da925b93252854c733bcc43d9aa2af67d1ab6dabe4dfb5e05145e63ce9f0bde23e4cbc975a8322ecf0c48002b6ff51bd4596728d515ee5c999750730cd234cf33f695249320d6540cd2fbc0e6cb2611a34aecb940ee248f1c525189c99fa4918ba276b98bd3306327e4ea15d79a03b1d683d8b65d48ed0adafbe19b57fe164101eb96d2fb5e3f24082948288e63f78203c66db10d800ef10429377fdbd605dc70a47c1a34d8c350b14675e4392a2ceaf9fa3b3144461acd0a27ec90b7046d7a050c8ec615376c922d1876f94bf1d56a229cc71fab5cf8450d8bc90401f17396e6182db0ae51a1c24899f587858ed6b5aede35426ddf6389b007ab5849d5ec540fd9bca5348d75afe7946f5493ff03430517b732dec0b5d9aa6edb15e36887a0646cc2488552ac335369c5cff568e6c0b9d0e567ade076d3122a5fdb4e10dab3738896e5f33efbc9f765a54f2e6b611da4ec74125fb1eff36bdecbc80f581c168b393f77584dccafe94fafffa9604580753809d1778626f0ae4dfdec724e067a71c95c7038fd5b61498849faf547c40e3cb36ff45e2fa3b86d31c3672ce3437895066d94b81281bf14f72bedd70798c6f9ff16fa0b81e198ed87e494169d8d1f8c1827eeadec9c4504c5ce86e48786df7ab80fa0a22a97a25d0512379f68fdd550d5ce0bc293fcca1dfa19e87a123a32361f48c2c1859d89a656eca1c80d0a12dc9e5ff474b557af26ec7558c10852a16223065ac4cb46d32a09375fb8fbe8f7d4d979c66039297a5470f7e7bca0dd4504e3ff8e4bbb606b0161b9ce29bbbf533f5913c2d76b69de90ad73c3d8f8b88430f59144f6bb11793c29d9c6149ca1aec7caa6a765e4fd632e3721a473394f99304113fdc554abd2c348b37d9fb43f686540017f79a9b5f6fcf64e285b6769dbd3d8f13186275af5f899fb55cc2a16f704d1d703143583af8b68f2a93252f4e7c382c0ae83dca29d126681f58c7b99246970b9a2ce3be5087dd89dbc2f1a4e63a365cf84369bf67640e5602585fbc988ca118a0afee24e9fcba62ea19a97ea009bbd86db8bd08401f3547af5bf80efaad7b23a7c9b85d64ed01c3a26ccf5f7040c18cfa43b8e8361d6137c2c5d2f8358aef1e91c92315e74eca00283518e650a949bf82523597f37061d75f8d83036c35e3193addfed7ea805f6e93f5dff716d32759b80a13bf51ae63b05bd98c54cc85eec9bc5d16c6af90dac7d6dc618e0a6c67efd84671abea8d10a4c040cfad9b306f28999507187ff3b8817a8e68574f8394aa8af60ef7dc7215cd19d39351bdc646abee56f81f0515a9ee82ac12e47bbe479e436b40428ee8d563101024f687f2002f919fb508b8cedc1662a55d1fc0e5d73413029f42b94567ac4100a3694c02d00d6088292fc3ffe89e0566d4909053b3a06e939a19bbcd18e0d5a84de10800708523eee0c9099f91f4252fc5846e9aaeeac45fe7d1dc4d6b4b151c45914841d33067d91d7d38827a59961b3e30efe10bd918c4629d3bb7affd7a2eb4f63b6df63a6bbb81f249c321f06f00b13636ce3a6f454337d7724fff297b14c68114d0c926a0f36f9ea1b065b94c7c6eb66afeb64466091173f9503450b3668ae10b4803f455dbe91941218c8f108a5ea40dd960580d555b0dd8960f4574064a5d8b4514c0c7f1bc9ce0d74941fa995f1ba4bd2f5aeb4a081fb2c7b3464fdc662dc0f858a20491bb2675725affba43a51e999c13400be6da7224fd4a13e05df943a624e5ef2badadeea288aa5a32077731268991f315c2fdc87f4d9fadfad8083400ed6123e1a1ebd512624c43840ad78c5d402c7b6d61b90aaa2ff7a14cece957cb05964907b81e4869a9c7470e06b12bdb8eaecb83d19874e136e87ca1e5c7d6bd90f9bc8906f95c99f62a8a0723ad64ffe74663f328b3d2018f1ac15c570fabe3a1f1d228fd909cc4741391964a6446c1d65db37a59eba5bc12e8388f1f6494414a0d580d991ef8c2c3506c85dc4ceb9a450786568b73dc89a308ec1ca38dcae9f0f2ab360c2d359e27f4934b440d5130b29eccdaeba10e4b5497a52b86fe2ba18376dbb7f210b7b08d8f9a12a16a709a28d830f8863d95a396172b3089f1405f08c4ace5030f5a65dd7ec49258a548d73acf60e52aa58a60b845b43dc55935076d25705a1de1f2ee292c124a0dcc83f2587bb49f31f47acdf7d56c53b8f16f8e6d6fce1b226a71c986365a56aa0cba4da239a95ba6fac78dc1461847a1600d3ebb8c0f43acf15c74c9d4fdd37686682a614158402310a519b2e700325504a565707c6a52d3e1cd6193733fe121db7e36828cc63200cf6cea2fbf28bddbebbc989506c59c87d71428266c8e43cd4054754d23262c70365ab062b0da8b4ac27859907f7331d87dbdafaba367ecdde9b489145037ee7dd39f858d517fb801d51231f9d94fc04a7a52ceb11dd4219a4d591a57d7ecd4c9760a07e4ee42f0ad9265b8ae2d2e1cd19f8eb7302537a59f3dff29cf60d2023000d7f07522e2daeca6309dfc0b976291c78651ba0a405d8ce10de226b800ca622d94ca916f7bfeb03b8d7c5b0a70464a5879ed28e78fa008c78"]}, 0xeb4}], 0x1, &(0x7f0000001480)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) 20:29:08 executing program 1: unshare(0x24020400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) vmsplice(r0, &(0x7f0000000700)=[{&(0x7f0000000600)="bf", 0x1}], 0x1, 0x0) 20:29:08 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, &(0x7f0000000880)={&(0x7f0000000740)=@acquire={0x134, 0x17, 0x101, 0x0, 0x0, {{@in6=@mcast2}, @in6=@local, {@in=@rand_addr, @in=@local}, {{@in6, @in6=@mcast1}, {}, {0x6e0e172e}}}, [@mark={0xc}]}, 0x134}}, 0x0) 20:29:08 executing program 4: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000fb8000)=@generic={0x20000000001e, "01030000000000ff00000000ff03000009bf79df21d60c7bc8790405c7bad62e0a53a632ed4938f50006fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151314a8ef1f183bea5bdb9c8ead2000077aeb81c90001d6d5e980ee590c8b9f70dc136cb184a"}, 0x80) sendmsg(r0, &(0x7f0000f36fc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02010000000020df0000000000000000805bf86c57020002000000f1fffff400000000000000000000010300000000e4ff064b3fdf3a000000080000000000000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ece000206000000090000fd00000900000000000b0000db000004da36"}, 0x80, &(0x7f000091d000), 0x0, &(0x7f0000d19000)}, 0x0) 20:29:08 executing program 6: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x13a) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x0, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) 20:29:08 executing program 3: set_mempolicy(0x8003, &(0x7f0000000e00)=0x9, 0xffc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r1, &(0x7f00000014c0)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000005c80)={0xeb4, 0x0, 0x0, 0x0, 0x0, "", [@generic="c3e103a5a55390ad565ef978ce13111db3c253e0be949d2c45651a039f5936912a74b1f724caa6dca0a286422f833852ae8523448b22f09e13f65fd481efe6a6acafd1094529fbf02a38f8168045e13a26285b1d61d6580102747d1ffa168554af28e21e83e1ecfebd270e87332320c0c3595607e1c5946a7616b55112fd387d6221f12c2926760b90c1f7ac8c9e8455d52a50d19a42c6557568078466f6906421780b14a79425ef6d8a11289084c2266588c3ae0a339ed6ec1bf12b39b10ca0c4f6cd9c1bbfa3a5c4d95137a54e66a2aea89b5203e2c8fa0949364815a556766921d87f8197f2dc793cba9e027f07f43bcf2640f88cd66f0ddbd08a127e36f6e3f26c04bc05b9d25faeed5fa6ddcb47a334b2b2b553d25308fedf5b53f62e99c2690a7f7ce8f3b5e63e279445a4cc910c9db88fa3ce529489f69aba12dd12b4d5eb98fb16e70877e7ae2e43ffe247e8e5fe0456af66b2aee586c9581688ae4d3bd312a7a069c3259b6170a59d890ec037d3c96e3c76883c20d8f32b8c68c62b0d384771e2641c6f834a8ed134485c5e39cba2c745a94ad21da4e3b74eed913bcaba5a5f8eb0573fb6d1860911f6103d5da3a07e9a5ec04b90873fbaf05a71bf606b81b12b0bf423d4fad055474f67b0198b51420131a3f1be6df4ae84cb5e72f076c45b45729cd9fd7676ee3ddd569d9af5c76960aabd1ea7fd83da9534af7e59e37a5521d91ba59a89f61a4c4e64d62c525910ebe3301c70c0903050ea4a0e49c9bf098e1247ac1773233e8b9542ca7d5d0259fb5c294996900feb095c377b61a760a9eb83093d5eeec040661c561100f46709cb2c7dfbc51eb189503adc0bcae8a4aaaa3f14080ddffe976b28a661108fb4d13c3d95098ab56410ffd31b3935e9caed38e35329dea61a23aec4ba74b0307cd393d2022f66e21f10c11bef080e0ad5e8f1419a750b16bb64fc2f28b86325d8bb36e7b15ab434f18020974ac06540c22460875d7e729f0f73dd101a3419b6726377bf766a398a4be2527fcdc9d10ab87b68783c33b3b51a814c0921349c40485f9e0cc8114204fbdde4cd427716a60a6efd869a2aa9b926145f575a14071d918589bfaf07c18cb530cc58ef29ccf9ef74cf8e89f5f5c1f8367eb68df8b6e41bc2ec570d50f54dbb39e3e20bacec56dc84f0ed39a385502f126b1050734b87e85835c2f216182e78d3be9c133a036df8240f85fedcaab37d58671b8280407c9b59fd7d931d06ec3a528e99c168cb1a0e31ba2ff37c48b24aaab5cb6528d6ed786ebc8a77dc1f79612d01c1799060482b93ba9c4aeade94261ef30903d4061361854ea3ef80fbd46ed1ecab7d648c76cd7824f90c4cbc25da8e0a2e5782932faefe9ae8c37d5666ca9cdba43c276c612854c8942ff9b4c85c802bafde069573d2fd24b34a5ad7976c686fde44ebeef6a0d60ff64b7fe3c80e0cd3f50ba01bb725a4cdbdd12bb2e973166ed017bb7f89cfbd917de3840292e1fc7f340808b41d3cf0a573804762ea6f7d02dc287d6f7a40613588300ac76c3bf8163a80a6a1b3bf3d2fae0ce0a0082ac4461a8faa56c5dd093150688da00f49c5212372408c5c7de40740a16e9d3ae3ce42b129cb49ff85296c4529aa90292bc6e7d0643ec5cd74098de379890d589e5306ec47c6cf369664f2c6c8d5cadfbac74a57d27985c752f7bf37970f098f1e7659d014cebcaabd0bc463acfd5ffa6cdaf9920c8df3404809b5ba0397022035d96126688c6c5e1ce6e2ed11a224718a79609619ec58e934bc27cbc495dcd4d81d9b1bb7ed106a5bc33fbf28557092fb69989896a811c6b1d6bec05000b4d4492ea41db571e0dddb852b2a3b44cac25c512789043071f1ec477d07e71c0f4d75347c4cfdd9126d98a568e2a634fc7d6bbc862310c5beb8d9de6dfe9a720fc24920c658b1974cac22bcc3c9d8b599c71c8a1ba12e96c7e84b66c9e1582a19563f161e104d3e397bd04d739035973096716285d0aadfb064c2718079951ff84c620fa8f37c5095a25165f7c686feda3c6a0964575f924eb88fcc27e5dde00443b379645d91d6e67eeb627dbe1441c387e78591db50544a5804bb885880b2e9994dfa74bafbd8a802710239a8364b494ccbeaa5c74e3e79e4ccd97159c9311c859e8c3bda267935847cef5871b5a22a02f2cc279fefbe0171efaa672f3f242adf64e81415fc231fdf3ed6d0ca0d0c258e63545dfba048a08edc766defa792ab945e37f563b070919a46b4dbad009ce46bcda1e35b53924de46bbd58b33c7ecb69e5db9acb0effbb5f8fe9d5b97e7d3b1dcf1d16d2f9cd4e7151ef7a95f48b9f0ddd8b5a325cad1f97a6dce3ac665abdfa52bf4a2618015c766c76c0f3d89882a013733fad4e195af0c5f7fab1845d8c3345794929991e0354e0811303a727070500b123f301b6582bc2c11d8f727df04d09d49dd69e1e326362f3a21e2db27ca7552a36bba69954cf817100b20311dc145f35cbd8f9c0a51c0bffe6b23243a3e7a0d1d7ed8d1e751049bf9f392f9410d74ce8e40d53ac40877c3b27ef81bf3248784c9c3b6dac68be7db40e132c9e1f97b95e7a21a3ef6367e8f390d3610f2d5a68c47ac6880ca7bd75be637e92cb03360dbfce0e500959c6566d7f9f43dd70bd8968bc9a4863fda9a8aa7c8109ad11c7d37e73317420c56d354da925b93252854c733bcc43d9aa2af67d1ab6dabe4dfb5e05145e63ce9f0bde23e4cbc975a8322ecf0c48002b6ff51bd4596728d515ee5c999750730cd234cf33f695249320d6540cd2fbc0e6cb2611a34aecb940ee248f1c525189c99fa4918ba276b98bd3306327e4ea15d79a03b1d683d8b65d48ed0adafbe19b57fe164101eb96d2fb5e3f24082948288e63f78203c66db10d800ef10429377fdbd605dc70a47c1a34d8c350b14675e4392a2ceaf9fa3b3144461acd0a27ec90b7046d7a050c8ec615376c922d1876f94bf1d56a229cc71fab5cf8450d8bc90401f17396e6182db0ae51a1c24899f587858ed6b5aede35426ddf6389b007ab5849d5ec540fd9bca5348d75afe7946f5493ff03430517b732dec0b5d9aa6edb15e36887a0646cc2488552ac335369c5cff568e6c0b9d0e567ade076d3122a5fdb4e10dab3738896e5f33efbc9f765a54f2e6b611da4ec74125fb1eff36bdecbc80f581c168b393f77584dccafe94fafffa9604580753809d1778626f0ae4dfdec724e067a71c95c7038fd5b61498849faf547c40e3cb36ff45e2fa3b86d31c3672ce3437895066d94b81281bf14f72bedd70798c6f9ff16fa0b81e198ed87e494169d8d1f8c1827eeadec9c4504c5ce86e48786df7ab80fa0a22a97a25d0512379f68fdd550d5ce0bc293fcca1dfa19e87a123a32361f48c2c1859d89a656eca1c80d0a12dc9e5ff474b557af26ec7558c10852a16223065ac4cb46d32a09375fb8fbe8f7d4d979c66039297a5470f7e7bca0dd4504e3ff8e4bbb606b0161b9ce29bbbf533f5913c2d76b69de90ad73c3d8f8b88430f59144f6bb11793c29d9c6149ca1aec7caa6a765e4fd632e3721a473394f99304113fdc554abd2c348b37d9fb43f686540017f79a9b5f6fcf64e285b6769dbd3d8f13186275af5f899fb55cc2a16f704d1d703143583af8b68f2a93252f4e7c382c0ae83dca29d126681f58c7b99246970b9a2ce3be5087dd89dbc2f1a4e63a365cf84369bf67640e5602585fbc988ca118a0afee24e9fcba62ea19a97ea009bbd86db8bd08401f3547af5bf80efaad7b23a7c9b85d64ed01c3a26ccf5f7040c18cfa43b8e8361d6137c2c5d2f8358aef1e91c92315e74eca00283518e650a949bf82523597f37061d75f8d83036c35e3193addfed7ea805f6e93f5dff716d32759b80a13bf51ae63b05bd98c54cc85eec9bc5d16c6af90dac7d6dc618e0a6c67efd84671abea8d10a4c040cfad9b306f28999507187ff3b8817a8e68574f8394aa8af60ef7dc7215cd19d39351bdc646abee56f81f0515a9ee82ac12e47bbe479e436b40428ee8d563101024f687f2002f919fb508b8cedc1662a55d1fc0e5d73413029f42b94567ac4100a3694c02d00d6088292fc3ffe89e0566d4909053b3a06e939a19bbcd18e0d5a84de10800708523eee0c9099f91f4252fc5846e9aaeeac45fe7d1dc4d6b4b151c45914841d33067d91d7d38827a59961b3e30efe10bd918c4629d3bb7affd7a2eb4f63b6df63a6bbb81f249c321f06f00b13636ce3a6f454337d7724fff297b14c68114d0c926a0f36f9ea1b065b94c7c6eb66afeb64466091173f9503450b3668ae10b4803f455dbe91941218c8f108a5ea40dd960580d555b0dd8960f4574064a5d8b4514c0c7f1bc9ce0d74941fa995f1ba4bd2f5aeb4a081fb2c7b3464fdc662dc0f858a20491bb2675725affba43a51e999c13400be6da7224fd4a13e05df943a624e5ef2badadeea288aa5a32077731268991f315c2fdc87f4d9fadfad8083400ed6123e1a1ebd512624c43840ad78c5d402c7b6d61b90aaa2ff7a14cece957cb05964907b81e4869a9c7470e06b12bdb8eaecb83d19874e136e87ca1e5c7d6bd90f9bc8906f95c99f62a8a0723ad64ffe74663f328b3d2018f1ac15c570fabe3a1f1d228fd909cc4741391964a6446c1d65db37a59eba5bc12e8388f1f6494414a0d580d991ef8c2c3506c85dc4ceb9a450786568b73dc89a308ec1ca38dcae9f0f2ab360c2d359e27f4934b440d5130b29eccdaeba10e4b5497a52b86fe2ba18376dbb7f210b7b08d8f9a12a16a709a28d830f8863d95a396172b3089f1405f08c4ace5030f5a65dd7ec49258a548d73acf60e52aa58a60b845b43dc55935076d25705a1de1f2ee292c124a0dcc83f2587bb49f31f47acdf7d56c53b8f16f8e6d6fce1b226a71c986365a56aa0cba4da239a95ba6fac78dc1461847a1600d3ebb8c0f43acf15c74c9d4fdd37686682a614158402310a519b2e700325504a565707c6a52d3e1cd6193733fe121db7e36828cc63200cf6cea2fbf28bddbebbc989506c59c87d71428266c8e43cd4054754d23262c70365ab062b0da8b4ac27859907f7331d87dbdafaba367ecdde9b489145037ee7dd39f858d517fb801d51231f9d94fc04a7a52ceb11dd4219a4d591a57d7ecd4c9760a07e4ee42f0ad9265b8ae2d2e1cd19f8eb7302537a59f3dff29cf60d2023000d7f07522e2daeca6309dfc0b976291c78651ba0a405d8ce10de226b800ca622d94ca916f7bfeb03b8d7c5b0a70464a5879ed28e78fa008c78"]}, 0xeb4}], 0x1, &(0x7f0000001480)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) 20:29:08 executing program 6: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x13a) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x0, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) 20:29:08 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0xae}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000000c0), &(0x7f0000000100)=0x8) clone(0x0, &(0x7f0000000340), &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)) close(r0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 20:29:08 executing program 4: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000fb8000)=@generic={0x20000000001e, "01030000000000ff00000000ff03000009bf79df21d60c7bc8790405c7bad62e0a53a632ed4938f50006fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151314a8ef1f183bea5bdb9c8ead2000077aeb81c90001d6d5e980ee590c8b9f70dc136cb184a"}, 0x80) sendmsg(r0, &(0x7f0000f36fc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02010000000020df0000000000000000805bf86c57020002000000f1fffff400000000000000000000010300000000e4ff064b3fdf3a000000080000000000000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ece000206000000090000fd00000900000000000b0000db000004da36"}, 0x80, &(0x7f000091d000), 0x0, &(0x7f0000d19000)}, 0x0) 20:29:08 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000200)={0x100000001, 0x0, 0x0, 0x0, "c3be8557831eb5785b9d8d0272cffa7decba10f638bcfc02723bfe97c39d1eee6400aca8b7c9d76a42e48a6e"}) 20:29:08 executing program 1: unshare(0x24020400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) vmsplice(r0, &(0x7f0000000700)=[{&(0x7f0000000600)="bf", 0x1}], 0x1, 0x0) 20:29:08 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:29:08 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000004e001f0014f9f4070408f408020806d80d0001003bd14adf61fc7f00006ba552", 0x24) 20:29:08 executing program 6: unshare(0x2000400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r0, 0xff, 0x7, &(0x7f0000000340), 0x0) 20:29:09 executing program 6: unshare(0x2000400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r0, 0xff, 0x7, &(0x7f0000000340), 0x0) 20:29:09 executing program 7: pause() preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) read$eventfd(r0, &(0x7f0000000040), 0x8) 20:29:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080), 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000040)=0x1, 0x4) socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00', 0x8000}) 20:29:09 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000004e001f0014f9f4070408f408020806d80d0001003bd14adf61fc7f00006ba552", 0x24) 20:29:09 executing program 1: unshare(0x24020400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) vmsplice(r0, &(0x7f0000000700)=[{&(0x7f0000000600)="bf", 0x1}], 0x1, 0x0) 20:29:09 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000200)={0x100000001, 0x0, 0x0, 0x0, "c3be8557831eb5785b9d8d0272cffa7decba10f638bcfc02723bfe97c39d1eee6400aca8b7c9d76a42e48a6e"}) 20:29:09 executing program 6: unshare(0x2000400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r0, 0xff, 0x7, &(0x7f0000000340), 0x0) 20:29:09 executing program 1: socket$inet6(0xa, 0x1, 0x8010000000000082) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:29:09 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000200)={0x100000001, 0x0, 0x0, 0x0, "c3be8557831eb5785b9d8d0272cffa7decba10f638bcfc02723bfe97c39d1eee6400aca8b7c9d76a42e48a6e"}) [ 1498.443524] device lo left promiscuous mode 20:29:09 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000200)={0x100000001, 0x0, 0x0, 0x0, "c3be8557831eb5785b9d8d0272cffa7decba10f638bcfc02723bfe97c39d1eee6400aca8b7c9d76a42e48a6e"}) 20:29:09 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000004e001f0014f9f4070408f408020806d80d0001003bd14adf61fc7f00006ba552", 0x24) 20:29:09 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000003c0)={{0x80, 0x2}, "706f72743100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000140)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000080)={{0x80}, 'port0\x00'}) 20:29:09 executing program 6: unshare(0x2000400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r0, 0xff, 0x7, &(0x7f0000000340), 0x0) 20:29:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @empty, r2}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000340)={0x4, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) 20:29:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080), 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000040)=0x1, 0x4) socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00', 0x8000}) 20:29:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080), 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000040)=0x1, 0x4) socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00', 0x8000}) 20:29:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xffffffffffffffed}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) 20:29:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @empty, r2}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000340)={0x4, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) 20:29:10 executing program 6: mmap(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0x80000000032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000012000/0x1000)=nil, 0x1000}}) close(r0) 20:29:10 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000004e001f0014f9f4070408f408020806d80d0001003bd14adf61fc7f00006ba552", 0x24) 20:29:10 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000003c0)={{0x80, 0x2}, "706f72743100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000140)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000080)={{0x80}, 'port0\x00'}) 20:29:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080), 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000040)=0x1, 0x4) socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00', 0x8000}) 20:29:10 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000003c0)={{0x80, 0x2}, "706f72743100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000140)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000080)={{0x80}, 'port0\x00'}) 20:29:10 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x3, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 20:29:10 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000003c0)={{0x80, 0x2}, "706f72743100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000140)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000080)={{0x80}, 'port0\x00'}) 20:29:10 executing program 6: mmap(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0x80000000032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000012000/0x1000)=nil, 0x1000}}) close(r0) 20:29:10 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000003c0)={{0x80, 0x2}, "706f72743100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000140)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000080)={{0x80}, 'port0\x00'}) 20:29:10 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x3, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 20:29:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080), 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000040)=0x1, 0x4) socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00', 0x8000}) 20:29:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @empty, r2}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000340)={0x4, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) 20:29:10 executing program 3: mmap(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0x80000000032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000012000/0x1000)=nil, 0x1000}}) close(r0) 20:29:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080), 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000040)=0x1, 0x4) socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00', 0x8000}) 20:29:10 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000003c0)={{0x80, 0x2}, "706f72743100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000140)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000080)={{0x80}, 'port0\x00'}) 20:29:10 executing program 6: mmap(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0x80000000032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000012000/0x1000)=nil, 0x1000}}) close(r0) 20:29:10 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000003c0)={{0x80, 0x2}, "706f72743100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000140)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000080)={{0x80}, 'port0\x00'}) 20:29:11 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x3, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 20:29:11 executing program 1: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x2, {{0x2, 0x0, @rand_addr=0xffffffffedddb9a5}}}, 0x88) 20:29:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @empty, r2}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000340)={0x4, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) 20:29:11 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @remote, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x2c}, {[@rr={0x44, 0xb, 0x6, [@remote, @broadcast]}]}}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f0000000100)) 20:29:11 executing program 6: mmap(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0x80000000032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000012000/0x1000)=nil, 0x1000}}) close(r0) 20:29:11 executing program 3: mmap(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0x80000000032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000012000/0x1000)=nil, 0x1000}}) close(r0) 20:29:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080), 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000040)=0x1, 0x4) socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00', 0x8000}) 20:29:11 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000000)={0x1bacf914c1bad1c, &(0x7f0000000300)=[{}]}) ioctl$EVIOCGREP(r0, 0x40107446, &(0x7f0000000000)=""/174) 20:29:11 executing program 1: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x2, {{0x2, 0x0, @rand_addr=0xffffffffedddb9a5}}}, 0x88) 20:29:11 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000807031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 20:29:11 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x3, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 20:29:11 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @remote, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x2c}, {[@rr={0x44, 0xb, 0x6, [@remote, @broadcast]}]}}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f0000000100)) 20:29:11 executing program 6: unshare(0x24020400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)) 20:29:11 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)=ANY=[@ANYBLOB="021800001b000000000000000000000005000600000000000a00000000000000fe8000000000000000000000000000ff000000000000000007001900000000000a000000ac14ffaa00000000000000000a00000000000000fe8000000000000000000000000000ff000000000000000005000500000000000a00000000000000fe80000000000000000000000000000000000000000000000800120000deff0000000000000000000600000000000000000000000000000000000000000000000000000000000001fe8000000000000000000000000000ff"], 0xd8}}, 0x0) 20:29:11 executing program 3: mmap(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0x80000000032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000012000/0x1000)=nil, 0x1000}}) close(r0) 20:29:11 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000000)={0x1bacf914c1bad1c, &(0x7f0000000300)=[{}]}) ioctl$EVIOCGREP(r0, 0x40107446, &(0x7f0000000000)=""/174) 20:29:11 executing program 1: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x2, {{0x2, 0x0, @rand_addr=0xffffffffedddb9a5}}}, 0x88) 20:29:11 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @remote, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x2c}, {[@rr={0x44, 0xb, 0x6, [@remote, @broadcast]}]}}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f0000000100)) 20:29:11 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000807031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 20:29:11 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)=ANY=[@ANYBLOB="021800001b000000000000000000000005000600000000000a00000000000000fe8000000000000000000000000000ff000000000000000007001900000000000a000000ac14ffaa00000000000000000a00000000000000fe8000000000000000000000000000ff000000000000000005000500000000000a00000000000000fe80000000000000000000000000000000000000000000000800120000deff0000000000000000000600000000000000000000000000000000000000000000000000000000000001fe8000000000000000000000000000ff"], 0xd8}}, 0x0) 20:29:11 executing program 7: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000100)={'icmp\x00'}, &(0x7f0000000140)=0x1e) 20:29:11 executing program 6: unshare(0x24020400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)) 20:29:11 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") personality(0x440008) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) 20:29:12 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @remote, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x2c}, {[@rr={0x44, 0xb, 0x6, [@remote, @broadcast]}]}}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f0000000100)) 20:29:12 executing program 1: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x2, {{0x2, 0x0, @rand_addr=0xffffffffedddb9a5}}}, 0x88) 20:29:12 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)=ANY=[@ANYBLOB="021800001b000000000000000000000005000600000000000a00000000000000fe8000000000000000000000000000ff000000000000000007001900000000000a000000ac14ffaa00000000000000000a00000000000000fe8000000000000000000000000000ff000000000000000005000500000000000a00000000000000fe80000000000000000000000000000000000000000000000800120000deff0000000000000000000600000000000000000000000000000000000000000000000000000000000001fe8000000000000000000000000000ff"], 0xd8}}, 0x0) 20:29:12 executing program 7: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000100)={'icmp\x00'}, &(0x7f0000000140)=0x1e) 20:29:12 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000000)={0x1bacf914c1bad1c, &(0x7f0000000300)=[{}]}) ioctl$EVIOCGREP(r0, 0x40107446, &(0x7f0000000000)=""/174) 20:29:12 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000807031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 20:29:12 executing program 6: unshare(0x24020400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)) 20:29:12 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") personality(0x440008) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) 20:29:12 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$sock_buf(r0, 0x1, 0x80000000002d, &(0x7f0000b56f40)=""/192, &(0x7f0000000000)=0xc0) 20:29:12 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x1c, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x0, @dev, 0x1}]}, &(0x7f0000000200)=0x10) listen(r0, 0x43) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) r2 = accept4(r0, &(0x7f0000c71ff0)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000f5effc)=0x10, 0x0) recvfrom$packet(r2, &(0x7f0000000080)=""/89, 0x59, 0x0, &(0x7f00000002c0), 0x709000) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000238000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) 20:29:12 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)=ANY=[@ANYBLOB="021800001b000000000000000000000005000600000000000a00000000000000fe8000000000000000000000000000ff000000000000000007001900000000000a000000ac14ffaa00000000000000000a00000000000000fe8000000000000000000000000000ff000000000000000005000500000000000a00000000000000fe80000000000000000000000000000000000000000000000800120000deff0000000000000000000600000000000000000000000000000000000000000000000000000000000001fe8000000000000000000000000000ff"], 0xd8}}, 0x0) 20:29:12 executing program 7: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000100)={'icmp\x00'}, &(0x7f0000000140)=0x1e) 20:29:12 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000000)={0x1bacf914c1bad1c, &(0x7f0000000300)=[{}]}) ioctl$EVIOCGREP(r0, 0x40107446, &(0x7f0000000000)=""/174) 20:29:12 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") personality(0x440008) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) 20:29:12 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000807031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 20:29:12 executing program 6: unshare(0x24020400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)) 20:29:12 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r1, 0x8943, &(0x7f0000001600)={'veth0_to_bridge\x00', @ifru_ivalue}) 20:29:12 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$sock_buf(r0, 0x1, 0x80000000002d, &(0x7f0000b56f40)=""/192, &(0x7f0000000000)=0xc0) 20:29:12 executing program 7: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000100)={'icmp\x00'}, &(0x7f0000000140)=0x1e) 20:29:12 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e79000/0x3000)=nil, 0x3000, 0x0, 0xa132, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f00000000c0), 0x10) 20:29:12 executing program 6: capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000240)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000008000f0fffeffe809000000fff5dd00000010000100070aa8f7410400000000fcff", 0x58}], 0x1) 20:29:12 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000200)}) ioctl$TIOCGLCKTRMIOS(r0, 0x40045568, &(0x7f0000000080)) 20:29:12 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") personality(0x440008) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) 20:29:12 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in={{0x2, 0x0, @multicast2}}}, 0x90) 20:29:12 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$sock_buf(r0, 0x1, 0x80000000002d, &(0x7f0000b56f40)=""/192, &(0x7f0000000000)=0xc0) 20:29:13 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x1c, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x0, @dev, 0x1}]}, &(0x7f0000000200)=0x10) listen(r0, 0x43) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) r2 = accept4(r0, &(0x7f0000c71ff0)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000f5effc)=0x10, 0x0) recvfrom$packet(r2, &(0x7f0000000080)=""/89, 0x59, 0x0, &(0x7f00000002c0), 0x709000) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000238000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) 20:29:13 executing program 6: capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000240)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000008000f0fffeffe809000000fff5dd00000010000100070aa8f7410400000000fcff", 0x58}], 0x1) 20:29:13 executing program 7: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @rand_addr=0x2000000}}) 20:29:13 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e79000/0x3000)=nil, 0x3000, 0x0, 0xa132, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f00000000c0), 0x10) 20:29:13 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000200)}) ioctl$TIOCGLCKTRMIOS(r0, 0x40045568, &(0x7f0000000080)) 20:29:13 executing program 3: syz_emit_ethernet(0x163, &(0x7f00006a4000)={@broadcast, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x155, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x11, 0x0, 0x0, @empty, "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"}}}}}, &(0x7f00003b5000)={0xffffffffffffffff, 0x1, [0x9df]}) 20:29:13 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in={{0x2, 0x0, @multicast2}}}, 0x90) 20:29:13 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$sock_buf(r0, 0x1, 0x80000000002d, &(0x7f0000b56f40)=""/192, &(0x7f0000000000)=0xc0) [ 1502.503082] IPVS: ftp: loaded support on port[0] = 21 20:29:13 executing program 3: syz_emit_ethernet(0x163, &(0x7f00006a4000)={@broadcast, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x155, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x11, 0x0, 0x0, @empty, "000000081e84d84b2db57b8a0af02ad8c4fda114a6e1200fd51c7ac998963739081ac9863e00c3a144b00263209fd5d31366005e0fba973461c1a98f799e3d94a162efc1763146b22c169c07351b62a1c4bae8590f0bc322d3034fe9dd3e4c4584063a0f35b040fd90300fc409fce43787e45d5627492ffb4cfb282d780c688c3b7986dd839b15e48e2b8930f6dc3bb8490fc3ddc4bbed5116722aa50c9c1288a6d28df4e54bdec1095520dbaf24445a8c903788d8c35162f2f2487f67a18c9c6c7ac1af5dff578d40b6e17c1e9d1aef018d594f3d7ebf1668320566590a043c35a726cadbb9b4bf5ee9d028960fbcaa333c4c8ae0471645de6bc77287666c654fed646b547b12bd5915b9da8d3b3bf44c77ed87a8a96dc2a0d555708993cd0a3ade824cfd54fcd9396f47ebd847f818e5f62dc0585ab785a5"}}}}}, &(0x7f00003b5000)={0xffffffffffffffff, 0x1, [0x9df]}) 20:29:13 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e79000/0x3000)=nil, 0x3000, 0x0, 0xa132, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f00000000c0), 0x10) 20:29:13 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000200)}) ioctl$TIOCGLCKTRMIOS(r0, 0x40045568, &(0x7f0000000080)) 20:29:13 executing program 6: capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000240)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000008000f0fffeffe809000000fff5dd00000010000100070aa8f7410400000000fcff", 0x58}], 0x1) 20:29:13 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x1c, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x0, @dev, 0x1}]}, &(0x7f0000000200)=0x10) listen(r0, 0x43) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) r2 = accept4(r0, &(0x7f0000c71ff0)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000f5effc)=0x10, 0x0) recvfrom$packet(r2, &(0x7f0000000080)=""/89, 0x59, 0x0, &(0x7f00000002c0), 0x709000) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000238000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) 20:29:13 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in={{0x2, 0x0, @multicast2}}}, 0x90) [ 1502.811426] device lo entered promiscuous mode 20:29:13 executing program 3: syz_emit_ethernet(0x163, &(0x7f00006a4000)={@broadcast, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x155, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x11, 0x0, 0x0, @empty, "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"}}}}}, &(0x7f00003b5000)={0xffffffffffffffff, 0x1, [0x9df]}) [ 1502.876088] IPVS: ftp: loaded support on port[0] = 21 20:29:13 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e79000/0x3000)=nil, 0x3000, 0x0, 0xa132, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f00000000c0), 0x10) 20:29:14 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x1c, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x0, @dev, 0x1}]}, &(0x7f0000000200)=0x10) listen(r0, 0x43) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) r2 = accept4(r0, &(0x7f0000c71ff0)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000f5effc)=0x10, 0x0) recvfrom$packet(r2, &(0x7f0000000080)=""/89, 0x59, 0x0, &(0x7f00000002c0), 0x709000) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000238000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) 20:29:14 executing program 6: capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000240)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000008000f0fffeffe809000000fff5dd00000010000100070aa8f7410400000000fcff", 0x58}], 0x1) 20:29:14 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in={{0x2, 0x0, @multicast2}}}, 0x90) 20:29:14 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000200)}) ioctl$TIOCGLCKTRMIOS(r0, 0x40045568, &(0x7f0000000080)) 20:29:14 executing program 3: syz_emit_ethernet(0x163, &(0x7f00006a4000)={@broadcast, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x155, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x11, 0x0, 0x0, @empty, "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"}}}}}, &(0x7f00003b5000)={0xffffffffffffffff, 0x1, [0x9df]}) 20:29:14 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x1c, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x0, @dev, 0x1}]}, &(0x7f0000000200)=0x10) listen(r0, 0x43) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) r2 = accept4(r0, &(0x7f0000c71ff0)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000f5effc)=0x10, 0x0) recvfrom$packet(r2, &(0x7f0000000080)=""/89, 0x59, 0x0, &(0x7f00000002c0), 0x709000) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000238000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) 20:29:14 executing program 7: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @rand_addr=0x2000000}}) [ 1503.624794] IPVS: ftp: loaded support on port[0] = 21 20:29:14 executing program 3: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @rand_addr=0x2000000}}) 20:29:14 executing program 2: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @rand_addr=0x2000000}}) 20:29:14 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x0, &(0x7f00000000c0), 0x0) 20:29:14 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x1000}]}, 0x10) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000112, 0x0) [ 1503.791714] IPVS: ftp: loaded support on port[0] = 21 [ 1503.845899] IPVS: ftp: loaded support on port[0] = 21 20:29:14 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x1c, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x0, @dev, 0x1}]}, &(0x7f0000000200)=0x10) listen(r0, 0x43) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) r2 = accept4(r0, &(0x7f0000c71ff0)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000f5effc)=0x10, 0x0) recvfrom$packet(r2, &(0x7f0000000080)=""/89, 0x59, 0x0, &(0x7f00000002c0), 0x709000) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000238000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) 20:29:15 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x0, &(0x7f00000000c0), 0x0) [ 1504.113454] device lo entered promiscuous mode 20:29:15 executing program 7: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @rand_addr=0x2000000}}) [ 1504.274753] device lo entered promiscuous mode 20:29:15 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x0, &(0x7f00000000c0), 0x0) [ 1504.398770] device lo entered promiscuous mode 20:29:15 executing program 3: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @rand_addr=0x2000000}}) [ 1504.431008] IPVS: ftp: loaded support on port[0] = 21 [ 1504.575558] IPVS: ftp: loaded support on port[0] = 21 20:29:15 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x1c, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x0, @dev, 0x1}]}, &(0x7f0000000200)=0x10) listen(r0, 0x43) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) r2 = accept4(r0, &(0x7f0000c71ff0)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000f5effc)=0x10, 0x0) recvfrom$packet(r2, &(0x7f0000000080)=""/89, 0x59, 0x0, &(0x7f00000002c0), 0x709000) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000238000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) 20:29:15 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x0, &(0x7f00000000c0), 0x0) 20:29:15 executing program 2: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @rand_addr=0x2000000}}) 20:29:15 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x1c, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x0, @dev, 0x1}]}, &(0x7f0000000200)=0x10) listen(r0, 0x43) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) r2 = accept4(r0, &(0x7f0000c71ff0)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000f5effc)=0x10, 0x0) recvfrom$packet(r2, &(0x7f0000000080)=""/89, 0x59, 0x0, &(0x7f00000002c0), 0x709000) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000238000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) 20:29:15 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x1000}]}, 0x10) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000112, 0x0) [ 1504.810627] IPVS: ftp: loaded support on port[0] = 21 [ 1504.878195] device lo entered promiscuous mode [ 1504.948845] device lo entered promiscuous mode 20:29:15 executing program 0: prctl$intptr(0x26, 0x1) seccomp(0x1, 0x1, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6}]}) 20:29:16 executing program 7: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @rand_addr=0x2000000}}) 20:29:16 executing program 3: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @rand_addr=0x2000000}}) [ 1505.088908] audit: type=1326 audit(1532377756.087:34025): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10958 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455ab9 code=0x0 20:29:16 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x1c, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x0, @dev, 0x1}]}, &(0x7f0000000200)=0x10) listen(r0, 0x43) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) r2 = accept4(r0, &(0x7f0000c71ff0)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000f5effc)=0x10, 0x0) recvfrom$packet(r2, &(0x7f0000000080)=""/89, 0x59, 0x0, &(0x7f00000002c0), 0x709000) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000238000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) [ 1505.184026] audit: type=1326 audit(1532377756.108:34026): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10958 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455ab9 code=0x0 [ 1505.191872] IPVS: ftp: loaded support on port[0] = 21 20:29:16 executing program 0: prctl$intptr(0x26, 0x1) seccomp(0x1, 0x1, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6}]}) [ 1505.262619] IPVS: ftp: loaded support on port[0] = 21 [ 1505.350700] audit: type=1326 audit(1532377756.349:34027): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10970 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455ab9 code=0x0 20:29:16 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x1000}]}, 0x10) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000112, 0x0) 20:29:16 executing program 0: prctl$intptr(0x26, 0x1) seccomp(0x1, 0x1, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6}]}) [ 1505.391693] audit: type=1326 audit(1532377756.373:34028): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10970 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=3 compat=0 ip=0x40fb91 code=0x0 [ 1505.417908] device lo entered promiscuous mode [ 1505.533402] audit: type=1326 audit(1532377756.531:34029): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10974 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455ab9 code=0x0 [ 1505.566281] audit: type=1326 audit(1532377756.562:34030): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10974 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=3 compat=0 ip=0x40fb91 code=0x0 20:29:16 executing program 2: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @rand_addr=0x2000000}}) 20:29:16 executing program 0: prctl$intptr(0x26, 0x1) seccomp(0x1, 0x1, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6}]}) [ 1505.732252] IPVS: ftp: loaded support on port[0] = 21 [ 1505.754675] device lo entered promiscuous mode [ 1505.767762] audit: type=1326 audit(1532377756.766:34031): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10985 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455ab9 code=0x0 [ 1505.812230] audit: type=1326 audit(1532377756.791:34032): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10985 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=3 compat=0 ip=0x40fb91 code=0x0 [ 1505.898781] device lo entered promiscuous mode 20:29:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$evdev(r0, &(0x7f0000000200)=[{{0x77359400}}], 0x18) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) 20:29:16 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x1c, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x0, @dev, 0x1}]}, &(0x7f0000000200)=0x10) listen(r0, 0x43) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) r2 = accept4(r0, &(0x7f0000c71ff0)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000f5effc)=0x10, 0x0) recvfrom$packet(r2, &(0x7f0000000080)=""/89, 0x59, 0x0, &(0x7f00000002c0), 0x709000) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000238000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) 20:29:16 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', &(0x7f00002b2fec)="0000000201000000000000010400000000000000", 0x14, 0x0) fremovexattr(r0, &(0x7f0000000040)=@known='security.capability\x00') 20:29:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000942000), 0x10) r1 = socket(0x11, 0x80003, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000780)='/dev/hwrng\x00', 0x0, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f00000007c0)) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0), 0xfffffffffffffe25) semget$private(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001f80)={{{@in=@multicast2, @in=@dev}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000002080)=0xe8) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100), 0x4) getcwd(&(0x7f0000000840)=""/1, 0x1) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000700)={0x0, 0x7}, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000d4effc), 0x4) sendmsg(r0, &(0x7f0000002600)={&(0x7f0000000000)=@vsock={0x28, 0x0, 0x2711, @reserved}, 0x80, &(0x7f0000002200), 0x0, &(0x7f0000002240), 0x0, 0xd0}, 0x0) 20:29:17 executing program 7: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) write(r1, &(0x7f0000000140)="2400000058001f00ff070a2c002304000a04f5fd07000100020100020800028001000000", 0x24) 20:29:17 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x1000}]}, 0x10) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000112, 0x0) [ 1506.215518] device lo entered promiscuous mode 20:29:17 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$evdev(r0, &(0x7f0000000200)=[{{0x77359400}}], 0x18) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) 20:29:17 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', &(0x7f00002b2fec)="0000000201000000000000010400000000000000", 0x14, 0x0) fremovexattr(r0, &(0x7f0000000040)=@known='security.capability\x00') [ 1506.287548] netlink: 'syz-executor7': attribute type 1 has an invalid length. [ 1506.331398] netlink: 'syz-executor7': attribute type 1 has an invalid length. 20:29:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000942000), 0x10) r1 = socket(0x11, 0x80003, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000780)='/dev/hwrng\x00', 0x0, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f00000007c0)) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0), 0xfffffffffffffe25) semget$private(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001f80)={{{@in=@multicast2, @in=@dev}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000002080)=0xe8) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100), 0x4) getcwd(&(0x7f0000000840)=""/1, 0x1) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000700)={0x0, 0x7}, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000d4effc), 0x4) sendmsg(r0, &(0x7f0000002600)={&(0x7f0000000000)=@vsock={0x28, 0x0, 0x2711, @reserved}, 0x80, &(0x7f0000002200), 0x0, &(0x7f0000002240), 0x0, 0xd0}, 0x0) 20:29:17 executing program 7: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) write(r1, &(0x7f0000000140)="2400000058001f00ff070a2c002304000a04f5fd07000100020100020800028001000000", 0x24) 20:29:17 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$evdev(r0, &(0x7f0000000200)=[{{0x77359400}}], 0x18) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) 20:29:17 executing program 2: mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x2, 0x71, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8)=0xffffffffffffffff, 0x1b, 0x0) get_mempolicy(&(0x7f000029a000), &(0x7f00003e8000), 0x401, &(0x7f0000377000/0x1000)=nil, 0x2) 20:29:17 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x7a00, &(0x7f00000005c0)=ANY=[]) mount$fuseblk(&(0x7f0000000140)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='fuseblk\x00', 0x138000, &(0x7f0000000300)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:29:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000942000), 0x10) r1 = socket(0x11, 0x80003, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000780)='/dev/hwrng\x00', 0x0, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f00000007c0)) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0), 0xfffffffffffffe25) semget$private(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001f80)={{{@in=@multicast2, @in=@dev}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000002080)=0xe8) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100), 0x4) getcwd(&(0x7f0000000840)=""/1, 0x1) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000700)={0x0, 0x7}, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000d4effc), 0x4) sendmsg(r0, &(0x7f0000002600)={&(0x7f0000000000)=@vsock={0x28, 0x0, 0x2711, @reserved}, 0x80, &(0x7f0000002200), 0x0, &(0x7f0000002240), 0x0, 0xd0}, 0x0) 20:29:17 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', &(0x7f00002b2fec)="0000000201000000000000010400000000000000", 0x14, 0x0) fremovexattr(r0, &(0x7f0000000040)=@known='security.capability\x00') [ 1506.684006] netlink: 'syz-executor7': attribute type 1 has an invalid length. 20:29:17 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$evdev(r0, &(0x7f0000000200)=[{{0x77359400}}], 0x18) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) 20:29:17 executing program 2: mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x2, 0x71, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8)=0xffffffffffffffff, 0x1b, 0x0) get_mempolicy(&(0x7f000029a000), &(0x7f00003e8000), 0x401, &(0x7f0000377000/0x1000)=nil, 0x2) 20:29:18 executing program 2: mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x2, 0x71, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8)=0xffffffffffffffff, 0x1b, 0x0) get_mempolicy(&(0x7f000029a000), &(0x7f00003e8000), 0x401, &(0x7f0000377000/0x1000)=nil, 0x2) 20:29:18 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000000), 0x2b3, 0x0) 20:29:18 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r2 = socket(0x10, 0x2, 0xc) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) close(r2) 20:29:18 executing program 7: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) write(r1, &(0x7f0000000140)="2400000058001f00ff070a2c002304000a04f5fd07000100020100020800028001000000", 0x24) 20:29:18 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x7a00, &(0x7f00000005c0)=ANY=[]) mount$fuseblk(&(0x7f0000000140)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='fuseblk\x00', 0x138000, &(0x7f0000000300)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:29:18 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', &(0x7f00002b2fec)="0000000201000000000000010400000000000000", 0x14, 0x0) fremovexattr(r0, &(0x7f0000000040)=@known='security.capability\x00') 20:29:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000942000), 0x10) r1 = socket(0x11, 0x80003, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000780)='/dev/hwrng\x00', 0x0, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f00000007c0)) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0), 0xfffffffffffffe25) semget$private(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001f80)={{{@in=@multicast2, @in=@dev}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000002080)=0xe8) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100), 0x4) getcwd(&(0x7f0000000840)=""/1, 0x1) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000700)={0x0, 0x7}, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000d4effc), 0x4) sendmsg(r0, &(0x7f0000002600)={&(0x7f0000000000)=@vsock={0x28, 0x0, 0x2711, @reserved}, 0x80, &(0x7f0000002200), 0x0, &(0x7f0000002240), 0x0, 0xd0}, 0x0) 20:29:18 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000d09fe9)='smaps\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x4, 0x4d031, 0xffffffffffffffff, 0x1000000000000) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)) [ 1507.231855] netlink: 'syz-executor7': attribute type 1 has an invalid length. [ 1507.257051] netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. 20:29:18 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000d09fe9)='smaps\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x4, 0x4d031, 0xffffffffffffffff, 0x1000000000000) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)) [ 1507.324688] netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. 20:29:18 executing program 2: mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x2, 0x71, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8)=0xffffffffffffffff, 0x1b, 0x0) get_mempolicy(&(0x7f000029a000), &(0x7f00003e8000), 0x401, &(0x7f0000377000/0x1000)=nil, 0x2) 20:29:18 executing program 7: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) write(r1, &(0x7f0000000140)="2400000058001f00ff070a2c002304000a04f5fd07000100020100020800028001000000", 0x24) 20:29:18 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x7a00, &(0x7f00000005c0)=ANY=[]) mount$fuseblk(&(0x7f0000000140)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='fuseblk\x00', 0x138000, &(0x7f0000000300)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 1507.410486] netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. 20:29:18 executing program 1: getpgrp(0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000140)='./file0\x00') chown(&(0x7f0000000080)='./control/file0\x00', 0x0, 0x0) close(r0) 20:29:18 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "ac6277bc5559049db1fb360006b63274bb63096838a9d1d6e1f5a7625c51afca"}) 20:29:18 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000000), 0x2b3, 0x0) [ 1507.543229] netlink: 'syz-executor7': attribute type 1 has an invalid length. 20:29:18 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000d09fe9)='smaps\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x4, 0x4d031, 0xffffffffffffffff, 0x1000000000000) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)) 20:29:18 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r2 = socket(0x10, 0x2, 0xc) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) close(r2) 20:29:18 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000000), 0x2b3, 0x0) 20:29:18 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3}, 0x2c) 20:29:18 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "ac6277bc5559049db1fb360006b63274bb63096838a9d1d6e1f5a7625c51afca"}) 20:29:18 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x7a00, &(0x7f00000005c0)=ANY=[]) mount$fuseblk(&(0x7f0000000140)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='fuseblk\x00', 0x138000, &(0x7f0000000300)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 1507.819456] netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. [ 1507.843530] netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. 20:29:18 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000000), 0x2b3, 0x0) 20:29:19 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000d09fe9)='smaps\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x4, 0x4d031, 0xffffffffffffffff, 0x1000000000000) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)) 20:29:19 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000000), 0x2b3, 0x0) 20:29:19 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000040)={{0x6c000000, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000000), 0x0, [], [0x2, 0x1, 0x2]}) 20:29:19 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r2 = socket(0x10, 0x2, 0xc) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) close(r2) 20:29:19 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "ac6277bc5559049db1fb360006b63274bb63096838a9d1d6e1f5a7625c51afca"}) 20:29:19 executing program 4: r0 = gettid() r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") r2 = syz_open_procfs(r0, &(0x7f0000000040)='net\x00') exit(0x0) fstat(r2, &(0x7f0000000080)) [ 1508.256510] netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. [ 1508.346502] netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. 20:29:19 executing program 1: getpgrp(0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000140)='./file0\x00') chown(&(0x7f0000000080)='./control/file0\x00', 0x0, 0x0) close(r0) 20:29:19 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000000), 0x2b3, 0x0) 20:29:19 executing program 3: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) exit(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) 20:29:19 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000040)={{0x6c000000, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000000), 0x0, [], [0x2, 0x1, 0x2]}) 20:29:19 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000000), 0x2b3, 0x0) 20:29:19 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "ac6277bc5559049db1fb360006b63274bb63096838a9d1d6e1f5a7625c51afca"}) 20:29:19 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r2 = socket(0x10, 0x2, 0xc) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) close(r2) 20:29:19 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000040)={{0x6c000000, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000000), 0x0, [], [0x2, 0x1, 0x2]}) [ 1508.635290] netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. [ 1508.656552] netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. 20:29:19 executing program 5: r0 = socket$inet6(0xa, 0x1000000000003, 0x8) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000)=0x1, 0x1, 0x0, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000080), 0x0) 20:29:19 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000000c0)={'ip_vti0\x00', @ifru_data=&(0x7f0000000040)="08a6ac44657f81fe18d62404de94cd0b88aa029f47b2ad557536f0b3d1758cf6"}) 20:29:19 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = gettid() io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000580)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000000c0)="9c", 0x1}]) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x15) 20:29:19 executing program 6: r0 = socket(0x10, 0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)=r1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") fcntl$setstatus(r2, 0x4, 0x4000) syz_open_procfs(r1, &(0x7f0000000100)='net/icmp\x00') sendfile(r0, r2, &(0x7f00000000c0), 0x80000002) 20:29:19 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000040)={{0x6c000000, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000000), 0x0, [], [0x2, 0x1, 0x2]}) 20:29:20 executing program 5: r0 = socket$inet6(0xa, 0x1000000000003, 0x8) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000)=0x1, 0x1, 0x0, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000080), 0x0) 20:29:20 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000000c0)={'ip_vti0\x00', @ifru_data=&(0x7f0000000040)="08a6ac44657f81fe18d62404de94cd0b88aa029f47b2ad557536f0b3d1758cf6"}) 20:29:20 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") getrlimit(0x0, &(0x7f0000002ff2)) pkey_mprotect(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x5, 0xffffffffffffffff) select(0x40, &(0x7f0000000fc0)={0x8}, &(0x7f0000000180), &(0x7f0000002000), &(0x7f0000003000)={0x77359400}) 20:29:20 executing program 1: getpgrp(0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000140)='./file0\x00') chown(&(0x7f0000000080)='./control/file0\x00', 0x0, 0x0) close(r0) 20:29:20 executing program 5: r0 = socket$inet6(0xa, 0x1000000000003, 0x8) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000)=0x1, 0x1, 0x0, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000080), 0x0) 20:29:20 executing program 3: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) exit(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) 20:29:20 executing program 7: unshare(0x40000000) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000080)=0x28) 20:29:20 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000000c0)={'ip_vti0\x00', @ifru_data=&(0x7f0000000040)="08a6ac44657f81fe18d62404de94cd0b88aa029f47b2ad557536f0b3d1758cf6"}) 20:29:20 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") getrlimit(0x0, &(0x7f0000002ff2)) pkey_mprotect(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x5, 0xffffffffffffffff) select(0x40, &(0x7f0000000fc0)={0x8}, &(0x7f0000000180), &(0x7f0000002000), &(0x7f0000003000)={0x77359400}) 20:29:20 executing program 6: r0 = socket(0x10, 0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)=r1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") fcntl$setstatus(r2, 0x4, 0x4000) syz_open_procfs(r1, &(0x7f0000000100)='net/icmp\x00') sendfile(r0, r2, &(0x7f00000000c0), 0x80000002) 20:29:20 executing program 5: r0 = socket$inet6(0xa, 0x1000000000003, 0x8) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000)=0x1, 0x1, 0x0, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000080), 0x0) [ 1509.725363] IPVS: ftp: loaded support on port[0] = 21 20:29:20 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = gettid() io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000580)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000000c0)="9c", 0x1}]) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x15) 20:29:20 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000000c0)={'ip_vti0\x00', @ifru_data=&(0x7f0000000040)="08a6ac44657f81fe18d62404de94cd0b88aa029f47b2ad557536f0b3d1758cf6"}) 20:29:20 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") getrlimit(0x0, &(0x7f0000002ff2)) pkey_mprotect(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x5, 0xffffffffffffffff) select(0x40, &(0x7f0000000fc0)={0x8}, &(0x7f0000000180), &(0x7f0000002000), &(0x7f0000003000)={0x77359400}) 20:29:21 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e20, @local}, 0x6d) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @remote}, 0x10) 20:29:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000080), 0xc, &(0x7f0000000540)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c00000010000100000000000000000000000000", @ANYBLOB="000000000000000014001600516f6e6430001e00000000020a0000000000000000000000"], 0x2}}, 0x0) 20:29:21 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") getrlimit(0x0, &(0x7f0000002ff2)) pkey_mprotect(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x5, 0xffffffffffffffff) select(0x40, &(0x7f0000000fc0)={0x8}, &(0x7f0000000180), &(0x7f0000002000), &(0x7f0000003000)={0x77359400}) 20:29:21 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e20, @local}, 0x6d) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @remote}, 0x10) [ 1510.249809] IPVS: ftp: loaded support on port[0] = 21 20:29:21 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000e40)="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", 0x481, 0x0, &(0x7f00000004c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000004440)=[{{&(0x7f0000003c80)=@l2, 0x80, &(0x7f0000004380)}}], 0x1, 0x0, &(0x7f0000004540)={0x0, 0x989680}) 20:29:21 executing program 1: getpgrp(0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000140)='./file0\x00') chown(&(0x7f0000000080)='./control/file0\x00', 0x0, 0x0) close(r0) 20:29:21 executing program 4: io_setup(0x1, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r2, &(0x7f0000000040)="16", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0xd) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)}}, 0x20) clock_gettime(0x0, &(0x7f0000000700)={0x0}) io_getevents(r0, 0x1, 0x1, &(0x7f0000000200)=[{}], &(0x7f0000000280)={r3}) io_destroy(r0) 20:29:21 executing program 3: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) exit(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) 20:29:22 executing program 7: unshare(0x40000000) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000080)=0x28) 20:29:22 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e20, @local}, 0x6d) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @remote}, 0x10) 20:29:22 executing program 6: r0 = socket(0x10, 0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)=r1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") fcntl$setstatus(r2, 0x4, 0x4000) syz_open_procfs(r1, &(0x7f0000000100)='net/icmp\x00') sendfile(r0, r2, &(0x7f00000000c0), 0x80000002) 20:29:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = gettid() io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000580)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000000c0)="9c", 0x1}]) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x15) 20:29:22 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000e40)="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", 0x481, 0x0, &(0x7f00000004c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000004440)=[{{&(0x7f0000003c80)=@l2, 0x80, &(0x7f0000004380)}}], 0x1, 0x0, &(0x7f0000004540)={0x0, 0x989680}) 20:29:22 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000e40)="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", 0x481, 0x0, &(0x7f00000004c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000004440)=[{{&(0x7f0000003c80)=@l2, 0x80, &(0x7f0000004380)}}], 0x1, 0x0, &(0x7f0000004540)={0x0, 0x989680}) 20:29:22 executing program 3: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) exit(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) 20:29:22 executing program 4: io_setup(0x1, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r2, &(0x7f0000000040)="16", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0xd) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)}}, 0x20) clock_gettime(0x0, &(0x7f0000000700)={0x0}) io_getevents(r0, 0x1, 0x1, &(0x7f0000000200)=[{}], &(0x7f0000000280)={r3}) io_destroy(r0) [ 1512.100377] IPVS: ftp: loaded support on port[0] = 21 20:29:23 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e20, @local}, 0x6d) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @remote}, 0x10) 20:29:23 executing program 5: unshare(0x40000000) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000080)=0x28) 20:29:23 executing program 7: unshare(0x40000000) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000080)=0x28) [ 1512.422613] IPVS: ftp: loaded support on port[0] = 21 20:29:23 executing program 6: r0 = socket(0x10, 0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)=r1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") fcntl$setstatus(r2, 0x4, 0x4000) syz_open_procfs(r1, &(0x7f0000000100)='net/icmp\x00') sendfile(r0, r2, &(0x7f00000000c0), 0x80000002) [ 1512.530486] IPVS: ftp: loaded support on port[0] = 21 20:29:23 executing program 5: unshare(0x40000000) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000080)=0x28) [ 1512.844351] IPVS: ftp: loaded support on port[0] = 21 20:29:23 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000e40)="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", 0x481, 0x0, &(0x7f00000004c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000004440)=[{{&(0x7f0000003c80)=@l2, 0x80, &(0x7f0000004380)}}], 0x1, 0x0, &(0x7f0000004540)={0x0, 0x989680}) 20:29:23 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000e40)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f732569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed06a96b23834b6f6ca6b8113baf4cf30347fab7ffc30aea99872cc0dba03b0756347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef443394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb82559f41899c9a9aee99113e7e64b5f8b9824be9fdbfa4dd4995673d882bb4daeb64413b334e114965d2ba3cea8051e692508761b9400cb12eae457f8b8549944091b729160939918d8fcae611a5ded665f770db637487a236da1a58ba7566668651a77171fc4fe506496d19059343dbe4f426625d3f2b705f545c1372361770bf5a9098a9fafefaf546426b294239ac33e3186e4d58ad2fa995a6ad4dc07317c4b198c05e7d1190c0416d102bcfc26ca11aead109563b2076c7c6e9f57ec63df960804e2e7f9d8c37b49ba1e102cd91a187d444de9550cca3df7834d864e9777291c2e1f6205de2e43dc995ab8bb1515a365efc2830fa3e7a1dd137f550d6035212bc1f51c3b4ceea430df49ffc9210084ef156ad7e0d219efd6c116693735b44521d389969a3a65617cd2fd6e14060601cee4cd054cf36fe048b57d1d9ee3cad2a73552449926b4a6b03fbe9c0ec6830c0aefb7ee8236747e0d67a26725fb515544cbbe8464da94cfd8c0b94bb4e51a263b1749bd0a7cf651931f806d1b928d1f9994f1ad4d50e6a5cd7a8e4e687f8564fdacc864013d095ba9d5709eced3c28eabda477836400a01e02beeb5a6636d4064fdda344967ad8682d14b87c71727cb66be27d1d39191f4223c545b62fb4860262ba8076a65dbc194cee1df846c584b7bbe9dce6e6895b2cbbb64b03b55548b845cc3de2f939ef918421af9a5e91592d0ddee06bd22a31522aca0f309b1feccebc0b1c0ed9d21c19bfd15cd313ff64394fd6a10904890c9f6d646b026f2000000000000000000000000000000000000000f3978", 0x481, 0x0, &(0x7f00000004c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000004440)=[{{&(0x7f0000003c80)=@l2, 0x80, &(0x7f0000004380)}}], 0x1, 0x0, &(0x7f0000004540)={0x0, 0x989680}) 20:29:23 executing program 7: unshare(0x40000000) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000080)=0x28) 20:29:24 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = gettid() io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000580)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000000c0)="9c", 0x1}]) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x15) 20:29:24 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000e40)="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", 0x481, 0x0, &(0x7f00000004c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000004440)=[{{&(0x7f0000003c80)=@l2, 0x80, &(0x7f0000004380)}}], 0x1, 0x0, &(0x7f0000004540)={0x0, 0x989680}) [ 1513.099781] IPVS: ftp: loaded support on port[0] = 21 20:29:24 executing program 4: io_setup(0x1, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r2, &(0x7f0000000040)="16", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0xd) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)}}, 0x20) clock_gettime(0x0, &(0x7f0000000700)={0x0}) io_getevents(r0, 0x1, 0x1, &(0x7f0000000200)=[{}], &(0x7f0000000280)={r3}) io_destroy(r0) 20:29:24 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x100, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x100, 0x4) sendto$inet6(r0, &(0x7f00000003c0)="040400000700000000000000fff55b4202938207d9fb3780398dad75000000007929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2dbd94c3b50035060f118d0000f55dc626000095000000faffffff00000000aeb46245004bae1356642490a7b5fc88046afd77fc7ae664f65bfc370ad30c2750684ad6a7c011b677081c14445c06232055397880d89abad699a7485f036c70bbb8a784105a9cdae077", 0xa4, 0x0, &(0x7f0000000240)={0xa, 0x200800800, 0x20000000005, @ipv4={[], [], @dev}}, 0x1c) 20:29:24 executing program 5: unshare(0x40000000) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000080)=0x28) [ 1513.417895] IPVS: ftp: loaded support on port[0] = 21 20:29:24 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x100, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x100, 0x4) sendto$inet6(r0, &(0x7f00000003c0)="040400000700000000000000fff55b4202938207d9fb3780398dad75000000007929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2dbd94c3b50035060f118d0000f55dc626000095000000faffffff00000000aeb46245004bae1356642490a7b5fc88046afd77fc7ae664f65bfc370ad30c2750684ad6a7c011b677081c14445c06232055397880d89abad699a7485f036c70bbb8a784105a9cdae077", 0xa4, 0x0, &(0x7f0000000240)={0xa, 0x200800800, 0x20000000005, @ipv4={[], [], @dev}}, 0x1c) 20:29:24 executing program 7: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x4000000002, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x1e, &(0x7f0000000000), 0x356) 20:29:24 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x100, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x100, 0x4) sendto$inet6(r0, &(0x7f00000003c0)="040400000700000000000000fff55b4202938207d9fb3780398dad75000000007929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2dbd94c3b50035060f118d0000f55dc626000095000000faffffff00000000aeb46245004bae1356642490a7b5fc88046afd77fc7ae664f65bfc370ad30c2750684ad6a7c011b677081c14445c06232055397880d89abad699a7485f036c70bbb8a784105a9cdae077", 0xa4, 0x0, &(0x7f0000000240)={0xa, 0x200800800, 0x20000000005, @ipv4={[], [], @dev}}, 0x1c) 20:29:24 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x100, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x100, 0x4) sendto$inet6(r0, &(0x7f00000003c0)="040400000700000000000000fff55b4202938207d9fb3780398dad75000000007929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2dbd94c3b50035060f118d0000f55dc626000095000000faffffff00000000aeb46245004bae1356642490a7b5fc88046afd77fc7ae664f65bfc370ad30c2750684ad6a7c011b677081c14445c06232055397880d89abad699a7485f036c70bbb8a784105a9cdae077", 0xa4, 0x0, &(0x7f0000000240)={0xa, 0x200800800, 0x20000000005, @ipv4={[], [], @dev}}, 0x1c) 20:29:24 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x100000, 0xffffff2c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5dc]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)) 20:29:24 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000e40)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f732569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed06a96b23834b6f6ca6b8113baf4cf30347fab7ffc30aea99872cc0dba03b0756347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef443394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb82559f41899c9a9aee99113e7e64b5f8b9824be9fdbfa4dd4995673d882bb4daeb64413b334e114965d2ba3cea8051e692508761b9400cb12eae457f8b8549944091b729160939918d8fcae611a5ded665f770db637487a236da1a58ba7566668651a77171fc4fe506496d19059343dbe4f426625d3f2b705f545c1372361770bf5a9098a9fafefaf546426b294239ac33e3186e4d58ad2fa995a6ad4dc07317c4b198c05e7d1190c0416d102bcfc26ca11aead109563b2076c7c6e9f57ec63df960804e2e7f9d8c37b49ba1e102cd91a187d444de9550cca3df7834d864e9777291c2e1f6205de2e43dc995ab8bb1515a365efc2830fa3e7a1dd137f550d6035212bc1f51c3b4ceea430df49ffc9210084ef156ad7e0d219efd6c116693735b44521d389969a3a65617cd2fd6e14060601cee4cd054cf36fe048b57d1d9ee3cad2a73552449926b4a6b03fbe9c0ec6830c0aefb7ee8236747e0d67a26725fb515544cbbe8464da94cfd8c0b94bb4e51a263b1749bd0a7cf651931f806d1b928d1f9994f1ad4d50e6a5cd7a8e4e687f8564fdacc864013d095ba9d5709eced3c28eabda477836400a01e02beeb5a6636d4064fdda344967ad8682d14b87c71727cb66be27d1d39191f4223c545b62fb4860262ba8076a65dbc194cee1df846c584b7bbe9dce6e6895b2cbbb64b03b55548b845cc3de2f939ef918421af9a5e91592d0ddee06bd22a31522aca0f309b1feccebc0b1c0ed9d21c19bfd15cd313ff64394fd6a10904890c9f6d646b026f2000000000000000000000000000000000000000f3978", 0x481, 0x0, &(0x7f00000004c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000004440)=[{{&(0x7f0000003c80)=@l2, 0x80, &(0x7f0000004380)}}], 0x1, 0x0, &(0x7f0000004540)={0x0, 0x989680}) 20:29:25 executing program 7: r0 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f10ffc)=0x3f, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000e00000)=0x3f, 0xffac) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0x0) listen(r0, 0x0) 20:29:25 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000e40)="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", 0x481, 0x0, &(0x7f00000004c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000004440)=[{{&(0x7f0000003c80)=@l2, 0x80, &(0x7f0000004380)}}], 0x1, 0x0, &(0x7f0000004540)={0x0, 0x989680}) 20:29:25 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000e40)="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", 0x481, 0x0, &(0x7f00000004c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000004440)=[{{&(0x7f0000003c80)=@l2, 0x80, &(0x7f0000004380)}}], 0x1, 0x0, &(0x7f0000004540)={0x0, 0x989680}) 20:29:25 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000180)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000240)=@routing, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x39, &(0x7f0000000200)={@mcast1}, 0x20) 20:29:25 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x100000, 0xffffff2c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5dc]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)) 20:29:25 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") unshare(0x40000000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f00000005c0)={0x1, 'lo\x00'}, 0x18) 20:29:25 executing program 7: r0 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f10ffc)=0x3f, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000e00000)=0x3f, 0xffac) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0x0) listen(r0, 0x0) [ 1514.376839] IPVS: ftp: loaded support on port[0] = 21 20:29:25 executing program 4: io_setup(0x1, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r2, &(0x7f0000000040)="16", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0xd) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)}}, 0x20) clock_gettime(0x0, &(0x7f0000000700)={0x0}) io_getevents(r0, 0x1, 0x1, &(0x7f0000000200)=[{}], &(0x7f0000000280)={r3}) io_destroy(r0) 20:29:25 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000180)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000240)=@routing, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x39, &(0x7f0000000200)={@mcast1}, 0x20) 20:29:25 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x100000, 0xffffff2c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5dc]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)) 20:29:25 executing program 7: r0 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f10ffc)=0x3f, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000e00000)=0x3f, 0xffac) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0x0) listen(r0, 0x0) [ 1514.565656] device lo entered promiscuous mode [ 1514.610370] IPVS: You probably need to specify IP address on multicast interface. 20:29:25 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x100000, 0xffffff2c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5dc]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)) 20:29:25 executing program 7: r0 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f10ffc)=0x3f, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000e00000)=0x3f, 0xffac) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0x0) listen(r0, 0x0) [ 1514.654240] IPVS: sync thread started: state = MASTER, mcast_ifn = lo, syncid = 0, id = 0 [ 1514.689942] IPVS: ftp: loaded support on port[0] = 21 20:29:25 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000180)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000240)=@routing, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x39, &(0x7f0000000200)={@mcast1}, 0x20) 20:29:25 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x51, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000001540)={&(0x7f0000000400)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, &(0x7f0000001480)=""/161, 0xb}, 0x0) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@l2, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/169, 0xa9}], 0x1}, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="17", 0x1}], 0x1) 20:29:26 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') lseek(r0, 0x20000, 0x0) 20:29:26 executing program 0: unshare(0x400) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x2000000000082) r1 = memfd_create(&(0x7f0000000400)="2f64630000006f6fcdf8007226ca703497e821240086fbfec2a9fff51d52bc79a203ed293ce22d11d5b300f6de952d9856529ee8a5512ab0a9c15ecaeda6a100000000000000000000000000000000", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "804e2486cff9d9266b6504d1017e922724e09f8a6d2cec6c5249cf42d85e7f102204bb458c81a116e92825862da340dec9ee4a6bb74e77d3dd1a52f33cc1748d", "9b0fcdf54d8916989d63700e3a6899a829b37e286943b044bf2cf8bdf5c1d14998d5bbac6c4deae26bc26c30222a2d0b5150e643db0873477ebc926e82d8fbcc", "73e37037155d04570000aaf64fe0d94b51030000000000004000000000000800"}) 20:29:26 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$rds(0xa, 0x2, 0x88) sendmsg$rds(r1, &(0x7f0000017000)={&(0x7f0000015ff3)={0x2, 0x4e21}, 0x10, &(0x7f000000d000), 0x0, &(0x7f000000ef03)=[@mask_fadd={0x58, 0x114, 0x8, {{}, &(0x7f0000005ff8), &(0x7f000001eff8)}}, @fadd={0x44, 0x114, 0x6, {{}, &(0x7f000001bff8), &(0x7f0000009ff8), 0x0, 0x0, 0x0, 0x0, 0x14, 0x100000000}}, @rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f000000f000)}, &(0x7f000001e000)=[{&(0x7f0000012000)=""/15, 0x301}], 0x1}}, @mask_cswp={0xb, 0x114, 0x9, {{}, &(0x7f0000012ff8), &(0x7f000001cff8)}}], 0xba}, 0x0) 20:29:26 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000e40)="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", 0x481, 0x0, &(0x7f00000004c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000004440)=[{{&(0x7f0000003c80)=@l2, 0x80, &(0x7f0000004380)}}], 0x1, 0x0, &(0x7f0000004540)={0x0, 0x989680}) 20:29:26 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000180)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000240)=@routing, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x39, &(0x7f0000000200)={@mcast1}, 0x20) 20:29:26 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") unshare(0x40000000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f00000005c0)={0x1, 'lo\x00'}, 0x18) 20:29:26 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') lseek(r0, 0x20000, 0x0) 20:29:26 executing program 0: unshare(0x400) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x2000000000082) r1 = memfd_create(&(0x7f0000000400)="2f64630000006f6fcdf8007226ca703497e821240086fbfec2a9fff51d52bc79a203ed293ce22d11d5b300f6de952d9856529ee8a5512ab0a9c15ecaeda6a100000000000000000000000000000000", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "804e2486cff9d9266b6504d1017e922724e09f8a6d2cec6c5249cf42d85e7f102204bb458c81a116e92825862da340dec9ee4a6bb74e77d3dd1a52f33cc1748d", "9b0fcdf54d8916989d63700e3a6899a829b37e286943b044bf2cf8bdf5c1d14998d5bbac6c4deae26bc26c30222a2d0b5150e643db0873477ebc926e82d8fbcc", "73e37037155d04570000aaf64fe0d94b51030000000000004000000000000800"}) [ 1515.433713] IPVS: ftp: loaded support on port[0] = 21 [ 1515.635834] device lo entered promiscuous mode [ 1515.646986] IPVS: You probably need to specify IP address on multicast interface. [ 1515.665698] IPVS: sync thread started: state = MASTER, mcast_ifn = lo, syncid = 0, id = 0 20:29:26 executing program 0: unshare(0x400) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x2000000000082) r1 = memfd_create(&(0x7f0000000400)="2f64630000006f6fcdf8007226ca703497e821240086fbfec2a9fff51d52bc79a203ed293ce22d11d5b300f6de952d9856529ee8a5512ab0a9c15ecaeda6a100000000000000000000000000000000", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "804e2486cff9d9266b6504d1017e922724e09f8a6d2cec6c5249cf42d85e7f102204bb458c81a116e92825862da340dec9ee4a6bb74e77d3dd1a52f33cc1748d", "9b0fcdf54d8916989d63700e3a6899a829b37e286943b044bf2cf8bdf5c1d14998d5bbac6c4deae26bc26c30222a2d0b5150e643db0873477ebc926e82d8fbcc", "73e37037155d04570000aaf64fe0d94b51030000000000004000000000000800"}) 20:29:26 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") unshare(0x40000000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f00000005c0)={0x1, 'lo\x00'}, 0x18) 20:29:26 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x4}) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x9, 0x9}) fcntl$lock(r0, 0x7, &(0x7f0000000040)) 20:29:26 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') lseek(r0, 0x20000, 0x0) 20:29:26 executing program 4: mmap(&(0x7f0000011000/0x4000)=nil, 0x4000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00002c5fe8)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0x54a1, &(0x7f00000002c0)={{}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") dup2(r1, r2) dup3(r1, r0, 0x0) 20:29:26 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") unshare(0x40000000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f00000005c0)={0x1, 'lo\x00'}, 0x18) [ 1515.836462] IPVS: ftp: loaded support on port[0] = 21 [ 1515.908090] IPVS: ftp: loaded support on port[0] = 21 20:29:26 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') lseek(r0, 0x20000, 0x0) 20:29:27 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x51, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000001540)={&(0x7f0000000400)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, &(0x7f0000001480)=""/161, 0xb}, 0x0) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@l2, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/169, 0xa9}], 0x1}, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="17", 0x1}], 0x1) 20:29:27 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x4}) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x9, 0x9}) fcntl$lock(r0, 0x7, &(0x7f0000000040)) 20:29:27 executing program 0: unshare(0x400) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x2000000000082) r1 = memfd_create(&(0x7f0000000400)="2f64630000006f6fcdf8007226ca703497e821240086fbfec2a9fff51d52bc79a203ed293ce22d11d5b300f6de952d9856529ee8a5512ab0a9c15ecaeda6a100000000000000000000000000000000", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "804e2486cff9d9266b6504d1017e922724e09f8a6d2cec6c5249cf42d85e7f102204bb458c81a116e92825862da340dec9ee4a6bb74e77d3dd1a52f33cc1748d", "9b0fcdf54d8916989d63700e3a6899a829b37e286943b044bf2cf8bdf5c1d14998d5bbac6c4deae26bc26c30222a2d0b5150e643db0873477ebc926e82d8fbcc", "73e37037155d04570000aaf64fe0d94b51030000000000004000000000000800"}) 20:29:27 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x4}) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x9, 0x9}) fcntl$lock(r0, 0x7, &(0x7f0000000040)) 20:29:27 executing program 7: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000578fe8)) prctl$intptr(0x1c, 0x0) 20:29:27 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x4}) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x9, 0x9}) fcntl$lock(r0, 0x7, &(0x7f0000000040)) 20:29:27 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000040)) [ 1516.465350] device lo entered promiscuous mode 20:29:27 executing program 7: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000578fe8)) prctl$intptr(0x1c, 0x0) 20:29:27 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x4}) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x9, 0x9}) fcntl$lock(r0, 0x7, &(0x7f0000000040)) [ 1516.497219] IPVS: stopping master sync thread 11383 ... [ 1516.502904] IPVS: You probably need to specify IP address on multicast interface. [ 1516.546011] IPVS: sync thread started: state = MASTER, mcast_ifn = lo, syncid = 0, id = 0 [ 1516.648228] device lo entered promiscuous mode 20:29:27 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") unshare(0x40000000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f00000005c0)={0x1, 'lo\x00'}, 0x18) 20:29:27 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x4}) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x9, 0x9}) fcntl$lock(r0, 0x7, &(0x7f0000000040)) [ 1516.715439] IPVS: sync thread started: state = MASTER, mcast_ifn = lo, syncid = 0, id = 0 20:29:27 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x4}) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x9, 0x9}) fcntl$lock(r0, 0x7, &(0x7f0000000040)) 20:29:27 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000040)) 20:29:27 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rt6_stats\x00') ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000000c0)={0x0, 0x0, 0x800000000000151}) 20:29:27 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") unshare(0x40000000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f00000005c0)={0x1, 'lo\x00'}, 0x18) 20:29:27 executing program 7: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000578fe8)) prctl$intptr(0x1c, 0x0) [ 1516.862738] IPVS: ftp: loaded support on port[0] = 21 [ 1517.069733] IPVS: ftp: loaded support on port[0] = 21 [ 1517.217654] device lo entered promiscuous mode [ 1517.253769] IPVS: You probably need to specify IP address on multicast interface. [ 1517.275335] IPVS: sync thread started: state = MASTER, mcast_ifn = lo, syncid = 0, id = 0 20:29:28 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x51, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000001540)={&(0x7f0000000400)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, &(0x7f0000001480)=""/161, 0xb}, 0x0) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@l2, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/169, 0xa9}], 0x1}, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="17", 0x1}], 0x1) 20:29:28 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x2288, 0x70a000) 20:29:28 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @local}}, 0x0, 0x2}, 0x90) 20:29:28 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000040)) 20:29:28 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000200)) 20:29:28 executing program 7: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000578fe8)) prctl$intptr(0x1c, 0x0) 20:29:28 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") unshare(0x40000000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f00000005c0)={0x1, 'lo\x00'}, 0x18) [ 1517.315378] device lo entered promiscuous mode [ 1517.334692] IPVS: You probably need to specify IP address on multicast interface. [ 1517.394350] IPVS: sync thread started: state = MASTER, mcast_ifn = lo, syncid = 0, id = 0 20:29:28 executing program 6: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) mprotect(&(0x7f0000b13000/0x3000)=nil, 0x3000, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f000066c000/0x2000)=nil, 0x2000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) [ 1517.533659] IPVS: ftp: loaded support on port[0] = 21 20:29:28 executing program 2: r0 = socket$inet6(0xa, 0x1000000000003, 0x100000003) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$can_raw(r0, &(0x7f0000000240)={&(0x7f0000000140), 0x10, &(0x7f0000000200)={&(0x7f0000000180)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "b2b6dd2175d741895156b16332fdd5cf71e3ce8e3d846c67e132edddcb43a82e31330b163595b0536692898f15a0e07d26f5369986b74acce6751feca442c6b3"}, 0x48}}, 0x0) 20:29:28 executing program 7: r0 = socket$packet(0x11, 0x10000000002, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'lo\x00', 0x0}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1}, 0x14) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000000)}}], 0x3fffffffffffe5c, 0x0) 20:29:28 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000200)) 20:29:28 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000040)) 20:29:28 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @local}}, 0x0, 0x2}, 0x90) 20:29:28 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f0000000140)) 20:29:28 executing program 7: timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x1, @thr={&(0x7f0000000000), &(0x7f0000000100)}}, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000240)={{}, {0x0, r0+10000000}}, &(0x7f0000000280)) 20:29:28 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @local}}, 0x0, 0x2}, 0x90) [ 1518.049636] device lo entered promiscuous mode [ 1518.108330] IPVS: You probably need to specify IP address on multicast interface. [ 1518.162004] IPVS: sync thread started: state = MASTER, mcast_ifn = lo, syncid = 0, id = 0 20:29:29 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x51, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000001540)={&(0x7f0000000400)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, &(0x7f0000001480)=""/161, 0xb}, 0x0) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@l2, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/169, 0xa9}], 0x1}, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="17", 0x1}], 0x1) 20:29:29 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r0, 0x0) write(r0, &(0x7f0000000200)="5d8201bf0ee4c8a8d7e02b22d72c4d15dc09ab0ba7eedcf294b800cb586911a1f32cc8595522f6e7fb9f183076f4e5ba19ba9cf646fb734eddaf1be957e059047ebac58235edba25d04eababbaf6dc241885ff7da610438062361590f13282e6fab725efab98795dac12de279e4dc530f8f177e7d7df2d82508786fd08cc5e4dad8728cc332926fc742ac06ff83a414551b25d9a4f30de0edf32e0a80850d428e1f097c9a84a4d1a7391b6450523281656d52d8c79321b180e4ce7358856ab1c6215569f3bf2f20975818b14de9ec4f3cca966b5bf65cce2a9bb349f8d21a37b08444dfa64c6f3bbc273168cf2177ea0b9aa9bede6c8374295877211b5df958c8e77563ff3c8af1457a99e2f322b2ff226b1c606495b46b716480494c11e0f6a9ef7cb36d147326433de8218e7433c881314fd6eb1c387af068bf6b6c12dbf58acc1ff9323e592cb74f55099f3409794f98e7d34609f63682ee5a3363e723c4dd2c868f4a62af5e9f41f68a5d86a4d04d607751b1073cd9a5680bcb8abc49e73039120a7b7de8cab8b694e8812a1fd6a0a33e459bb9f52fb67e1619edb7be6e2c0dff298bd1adc8191519690dbdbfabf279b6cebcd01413cff16e82ee0f96d2f058424ee7c573e47ed73536277d515fe0cd1183ab42b5a3d64e55b7a9cfdd0fca2635da09b6f3c091e73ec375dcde3683f99c45d3f5495c70eaa1ed89c8f2842", 0x200) 20:29:29 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000200)) 20:29:29 executing program 6: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) mprotect(&(0x7f0000b13000/0x3000)=nil, 0x3000, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f000066c000/0x2000)=nil, 0x2000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) 20:29:29 executing program 7: timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x1, @thr={&(0x7f0000000000), &(0x7f0000000100)}}, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000240)={{}, {0x0, r0+10000000}}, &(0x7f0000000280)) 20:29:29 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x7d, &(0x7f0000ad2000), &(0x7f0000000080)=0x23c) 20:29:29 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @local}}, 0x0, 0x2}, 0x90) 20:29:29 executing program 1: socket(0x10, 0x803, 0x80) 20:29:29 executing program 7: timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x1, @thr={&(0x7f0000000000), &(0x7f0000000100)}}, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000240)={{}, {0x0, r0+10000000}}, &(0x7f0000000280)) 20:29:29 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000200)) 20:29:29 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x29, 0x19, &(0x7f0000000080), &(0x7f0000013000)=0x4) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r1) 20:29:29 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000000)) 20:29:29 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r0, 0x0) write(r0, &(0x7f0000000200)="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", 0x200) 20:29:29 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x7d, &(0x7f0000ad2000), &(0x7f0000000080)=0x23c) 20:29:29 executing program 7: timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x1, @thr={&(0x7f0000000000), &(0x7f0000000100)}}, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000240)={{}, {0x0, r0+10000000}}, &(0x7f0000000280)) 20:29:30 executing program 6: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) mprotect(&(0x7f0000b13000/0x3000)=nil, 0x3000, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f000066c000/0x2000)=nil, 0x2000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) 20:29:30 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000000)) 20:29:30 executing program 4: rt_sigaction(0x400000000000007, &(0x7f0000000040)={0x4024f7, {0xffffffbfffbff26f}}, &(0x7f0000000240), 0x8, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/icmp\x00') 20:29:30 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x7d, &(0x7f0000ad2000), &(0x7f0000000080)=0x23c) 20:29:30 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r0, 0x0) write(r0, &(0x7f0000000200)="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", 0x200) 20:29:30 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={&(0x7f0000000000), 0xc, &(0x7f00000004c0)={&(0x7f0000000400)=@mpls_getroute={0x28, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_DST={0xb, 0x1, [{}, {}]}]}, 0x28}}, 0x0) 20:29:30 executing program 6: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) mprotect(&(0x7f0000b13000/0x3000)=nil, 0x3000, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f000066c000/0x2000)=nil, 0x2000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) 20:29:30 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f00000000c0)=0xfffffffffffffff9, 0x30b) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000080)=[@in={0x2, 0x0, @multicast2}], 0x10) [ 1519.620004] netlink: 'syz-executor7': attribute type 1 has an invalid length. 20:29:30 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={&(0x7f0000000000), 0xc, &(0x7f00000004c0)={&(0x7f0000000400)=@mpls_getroute={0x28, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_DST={0xb, 0x1, [{}, {}]}]}, 0x28}}, 0x0) 20:29:30 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x7d, &(0x7f0000ad2000), &(0x7f0000000080)=0x23c) 20:29:30 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r0, 0x0) write(r0, &(0x7f0000000200)="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", 0x200) 20:29:30 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x29, 0x19, &(0x7f0000000080), &(0x7f0000013000)=0x4) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r1) 20:29:30 executing program 4: rt_sigaction(0x400000000000007, &(0x7f0000000040)={0x4024f7, {0xffffffbfffbff26f}}, &(0x7f0000000240), 0x8, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/icmp\x00') 20:29:30 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000000)) 20:29:30 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f00000000c0)=0xfffffffffffffff9, 0x30b) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000080)=[@in={0x2, 0x0, @multicast2}], 0x10) [ 1519.966051] netlink: 'syz-executor7': attribute type 1 has an invalid length. 20:29:31 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) dup3(r0, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000021ff4)) 20:29:31 executing program 0: madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xa) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) clone(0x0, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) 20:29:31 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f00000000c0)=0xfffffffffffffff9, 0x30b) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000080)=[@in={0x2, 0x0, @multicast2}], 0x10) 20:29:31 executing program 4: rt_sigaction(0x400000000000007, &(0x7f0000000040)={0x4024f7, {0xffffffbfffbff26f}}, &(0x7f0000000240), 0x8, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/icmp\x00') 20:29:31 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={&(0x7f0000000000), 0xc, &(0x7f00000004c0)={&(0x7f0000000400)=@mpls_getroute={0x28, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_DST={0xb, 0x1, [{}, {}]}]}, 0x28}}, 0x0) 20:29:31 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000000)) 20:29:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0xcd5fe834a188db8e, &(0x7f0000001400)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x284) [ 1520.403332] netlink: 'syz-executor7': attribute type 1 has an invalid length. 20:29:31 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) dup3(r0, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000021ff4)) 20:29:31 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f00000000c0)=0xfffffffffffffff9, 0x30b) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000080)=[@in={0x2, 0x0, @multicast2}], 0x10) 20:29:31 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) dup3(r0, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000021ff4)) 20:29:31 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={&(0x7f0000000000), 0xc, &(0x7f00000004c0)={&(0x7f0000000400)=@mpls_getroute={0x28, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_DST={0xb, 0x1, [{}, {}]}]}, 0x28}}, 0x0) 20:29:31 executing program 4: rt_sigaction(0x400000000000007, &(0x7f0000000040)={0x4024f7, {0xffffffbfffbff26f}}, &(0x7f0000000240), 0x8, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/icmp\x00') [ 1520.767042] netlink: 'syz-executor7': attribute type 1 has an invalid length. [ 1520.778714] IPVS: stopping master sync thread 11576 ... [ 1520.808885] IPVS: stopping master sync thread 11526 ... [ 1520.842492] IPVS: stopping master sync thread 11525 ... [ 1520.873761] IPVS: stopping master sync thread 11482 ... [ 1520.891951] IPVS: stopping master sync thread 11436 ... 20:29:31 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x29, 0x19, &(0x7f0000000080), &(0x7f0000013000)=0x4) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r1) 20:29:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0xcd5fe834a188db8e, &(0x7f0000001400)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x284) 20:29:31 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) dup3(r0, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000021ff4)) 20:29:31 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) dup3(r0, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000021ff4)) 20:29:31 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) dup3(r0, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000021ff4)) 20:29:31 executing program 0: madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xa) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) clone(0x0, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) 20:29:31 executing program 7: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$vsock_stream(r0, &(0x7f0000000000), 0x10) 20:29:32 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000200)={0x0, r1}) 20:29:32 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) dup3(r0, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000021ff4)) 20:29:32 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) dup3(r0, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000021ff4)) 20:29:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0xcd5fe834a188db8e, &(0x7f0000001400)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x284) 20:29:32 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) dup3(r0, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000021ff4)) 20:29:32 executing program 7: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$vsock_stream(r0, &(0x7f0000000000), 0x10) 20:29:32 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000200)={0x0, r1}) 20:29:32 executing program 0: madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xa) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) clone(0x0, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) 20:29:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0xcd5fe834a188db8e, &(0x7f0000001400)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x284) 20:29:32 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x29, 0x19, &(0x7f0000000080), &(0x7f0000013000)=0x4) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r1) 20:29:32 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) dup3(r0, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000021ff4)) 20:29:32 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0xfffffffffffffdc2}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0xd, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f000000000700003f00000000000000030000000000000002001a00050000000100000000000000"], 0x88}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 20:29:32 executing program 6: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000200)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000080)=0xffffffffffffffff) unshare(0x24020400) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000040)) 20:29:32 executing program 7: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$vsock_stream(r0, &(0x7f0000000000), 0x10) 20:29:32 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x1, 0x1a0, [0x20000140, 0x0, 0x0, 0x20000170, 0x200001a0], 0x0, &(0x7f0000000000), &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'eql\x00', 'syzkaller0\x00', 'tunl0\x00', 'erspan0\x00', @broadcast, [], @local, [], 0x72, 0xa8, 0xe0}, [@snat={'snat\x00', 0x10, {{@broadcast}}}]}, @arpreply={'arpreply\x00', 0x10, {{@link_local}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x218) 20:29:32 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000200)={0x0, r1}) 20:29:32 executing program 0: madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xa) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) clone(0x0, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) 20:29:33 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x1, 0x1a0, [0x20000140, 0x0, 0x0, 0x20000170, 0x200001a0], 0x0, &(0x7f0000000000), &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'eql\x00', 'syzkaller0\x00', 'tunl0\x00', 'erspan0\x00', @broadcast, [], @local, [], 0x72, 0xa8, 0xe0}, [@snat={'snat\x00', 0x10, {{@broadcast}}}]}, @arpreply={'arpreply\x00', 0x10, {{@link_local}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x218) 20:29:33 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000840)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0x2, 0x0, 0x0, @local}, r1}}, 0x48) 20:29:33 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0xfffffffffffffdc2}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0xd, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f000000000700003f00000000000000030000000000000002001a00050000000100000000000000"], 0x88}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 20:29:33 executing program 7: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$vsock_stream(r0, &(0x7f0000000000), 0x10) 20:29:33 executing program 6: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000200)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000080)=0xffffffffffffffff) unshare(0x24020400) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000040)) 20:29:33 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000200)={0x0, r1}) 20:29:33 executing program 0: ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000540)) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000500)={&(0x7f00000004c0)='./file0\x00'}, 0x10) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4082) syz_open_dev$mice(&(0x7f0000000980)='/dev/input/mice\x00', 0x0, 0x40400) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000480)={'nr0\x00', {0x2, 0x8777, @dev={0xac, 0x14, 0x14, 0x1e}}}) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f0000000b80)}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 20:29:33 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x1, 0x1a0, [0x20000140, 0x0, 0x0, 0x20000170, 0x200001a0], 0x0, &(0x7f0000000000), &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'eql\x00', 'syzkaller0\x00', 'tunl0\x00', 'erspan0\x00', @broadcast, [], @local, [], 0x72, 0xa8, 0xe0}, [@snat={'snat\x00', 0x10, {{@broadcast}}}]}, @arpreply={'arpreply\x00', 0x10, {{@link_local}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x218) 20:29:33 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") unshare(0x64000400) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') setns(r1, 0x0) 20:29:33 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0xfffffffffffffdc2}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0xd, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f000000000700003f00000000000000030000000000000002001a00050000000100000000000000"], 0x88}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 20:29:33 executing program 4: syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@random="b100485caa2a", @random="43333e128ef5", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x14, 0x0, 0x0, @multicast1}}}}}, &(0x7f00003b5000)) 20:29:33 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000840)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0x2, 0x0, 0x0, @local}, r1}}, 0x48) 20:29:33 executing program 6: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000200)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000080)=0xffffffffffffffff) unshare(0x24020400) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000040)) 20:29:33 executing program 7: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1}) unshare(0x400) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x7fff}) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000000}) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1f}) 20:29:33 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x1, 0x1a0, [0x20000140, 0x0, 0x0, 0x20000170, 0x200001a0], 0x0, &(0x7f0000000000), &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'eql\x00', 'syzkaller0\x00', 'tunl0\x00', 'erspan0\x00', @broadcast, [], @local, [], 0x72, 0xa8, 0xe0}, [@snat={'snat\x00', 0x10, {{@broadcast}}}]}, @arpreply={'arpreply\x00', 0x10, {{@link_local}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x218) 20:29:33 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_bond\x00', &(0x7f0000000140)=@ethtool_link_settings={0x50}}) close(0xffffffffffffffff) [ 1522.991446] IPVS: ftp: loaded support on port[0] = 21 20:29:34 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000003000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0) mlock2(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x1) creat(&(0x7f0000000000)='./bus\x00', 0x0) 20:29:34 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000840)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0x2, 0x0, 0x0, @local}, r1}}, 0x48) 20:29:34 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0xfffffffffffffdc2}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0xd, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f000000000700003f00000000000000030000000000000002001a00050000000100000000000000"], 0x88}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 20:29:34 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) 20:29:34 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_bond\x00', &(0x7f0000000140)=@ethtool_link_settings={0x50}}) close(0xffffffffffffffff) 20:29:34 executing program 6: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000200)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000080)=0xffffffffffffffff) unshare(0x24020400) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000040)) 20:29:34 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000840)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0x2, 0x0, 0x0, @local}, r1}}, 0x48) 20:29:34 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000080)='loginuid\x00') pwritev(r1, &(0x7f0000000500)=[{&(0x7f0000000400)="85", 0x1}], 0x1, 0x4) [ 1523.406825] IPVS: ftp: loaded support on port[0] = 21 20:29:34 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") unshare(0x64000400) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') setns(r1, 0x0) 20:29:34 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000003000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0) mlock2(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x1) creat(&(0x7f0000000000)='./bus\x00', 0x0) 20:29:34 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) 20:29:34 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_bond\x00', &(0x7f0000000140)=@ethtool_link_settings={0x50}}) close(0xffffffffffffffff) 20:29:34 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0xf503}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)={0x18, 0x27, 0x1, 0x0, 0x0, {0x9}, [@nested={0x4, 0x4}]}, 0x18}}, 0x0) [ 1523.801209] IPVS: ftp: loaded support on port[0] = 21 20:29:34 executing program 7: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1}) unshare(0x400) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x7fff}) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000000}) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1f}) 20:29:34 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x100000011, @multicast2, 0x2, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 20:29:34 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000080)='loginuid\x00') pwritev(r1, &(0x7f0000000500)=[{&(0x7f0000000400)="85", 0x1}], 0x1, 0x4) 20:29:34 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_bond\x00', &(0x7f0000000140)=@ethtool_link_settings={0x50}}) close(0xffffffffffffffff) 20:29:34 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0xf503}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)={0x18, 0x27, 0x1, 0x0, 0x0, {0x9}, [@nested={0x4, 0x4}]}, 0x18}}, 0x0) 20:29:34 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) 20:29:34 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000003000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0) mlock2(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x1) creat(&(0x7f0000000000)='./bus\x00', 0x0) 20:29:35 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") unshare(0x64000400) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') setns(r1, 0x0) 20:29:35 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000003000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0) mlock2(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x1) creat(&(0x7f0000000000)='./bus\x00', 0x0) 20:29:35 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0xf503}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)={0x18, 0x27, 0x1, 0x0, 0x0, {0x9}, [@nested={0x4, 0x4}]}, 0x18}}, 0x0) 20:29:35 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000080)='loginuid\x00') pwritev(r1, &(0x7f0000000500)=[{&(0x7f0000000400)="85", 0x1}], 0x1, 0x4) 20:29:35 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") unshare(0x64000400) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') setns(r1, 0x0) 20:29:35 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x100000011, @multicast2, 0x2, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 20:29:35 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) [ 1524.369846] IPVS: ftp: loaded support on port[0] = 21 20:29:35 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0xf503}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)={0x18, 0x27, 0x1, 0x0, 0x0, {0x9}, [@nested={0x4, 0x4}]}, 0x18}}, 0x0) 20:29:35 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000080)='loginuid\x00') pwritev(r1, &(0x7f0000000500)=[{&(0x7f0000000400)="85", 0x1}], 0x1, 0x4) [ 1524.430176] IPVS: ftp: loaded support on port[0] = 21 20:29:35 executing program 7: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1}) unshare(0x400) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x7fff}) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000000}) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1f}) 20:29:35 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x100000011, @multicast2, 0x2, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 20:29:35 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x100000011, @multicast2, 0x2, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 20:29:35 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x100000011, @multicast2, 0x2, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 20:29:35 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ppoll(&(0x7f0000000240)=[{r1}], 0x1, &(0x7f00000002c0), &(0x7f0000000300), 0x8) 20:29:35 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x104d, 0x2}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x7, 0x1f, 0x1, 0x1}]}, &(0x7f000031cff6)='syzkaller\x00', 0x5c6e, 0x34d, &(0x7f00001a7f05)=""/251}, 0x48) 20:29:35 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") unshare(0x64000400) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') setns(r1, 0x0) 20:29:35 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") unshare(0x64000400) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') setns(r1, 0x0) [ 1525.007737] IPVS: ftp: loaded support on port[0] = 21 20:29:36 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x100000011, @multicast2, 0x2, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) [ 1525.033968] IPVS: ftp: loaded support on port[0] = 21 20:29:36 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x100000011, @multicast2, 0x2, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 20:29:36 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ppoll(&(0x7f0000000240)=[{r1}], 0x1, &(0x7f00000002c0), &(0x7f0000000300), 0x8) 20:29:36 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x100000011, @multicast2, 0x2, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 20:29:36 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x104d, 0x2}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x7, 0x1f, 0x1, 0x1}]}, &(0x7f000031cff6)='syzkaller\x00', 0x5c6e, 0x34d, &(0x7f00001a7f05)=""/251}, 0x48) 20:29:36 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x100000011, @multicast2, 0x2, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 20:29:36 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000100)=""/248) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x40202, 0x0) 20:29:36 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ppoll(&(0x7f0000000240)=[{r1}], 0x1, &(0x7f00000002c0), &(0x7f0000000300), 0x8) 20:29:36 executing program 7: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1}) unshare(0x400) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x7fff}) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000000}) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1f}) 20:29:36 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x100000011, @multicast2, 0x2, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 20:29:36 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x104d, 0x2}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x7, 0x1f, 0x1, 0x1}]}, &(0x7f000031cff6)='syzkaller\x00', 0x5c6e, 0x34d, &(0x7f00001a7f05)=""/251}, 0x48) 20:29:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f00000002c0), 0xc, &(0x7f0000000240)={&(0x7f0000000100)=@ipv4_delrule={0x28, 0x21, 0x921, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_PROTOCOL={0x8}]}, 0x28}}, 0x0) 20:29:36 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000040)=@newae={0x54, 0x1e, 0xf07, 0x0, 0x0, {{@in=@broadcast}, @in6=@dev}, [@mark={0xc}, @etimer_thresh={0x8}]}, 0x54}}, 0x0) 20:29:36 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") unshare(0x64000400) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') setns(r1, 0x0) 20:29:36 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ppoll(&(0x7f0000000240)=[{r1}], 0x1, &(0x7f00000002c0), &(0x7f0000000300), 0x8) 20:29:36 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000100)=""/248) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x40202, 0x0) [ 1525.889621] netlink: 12 bytes leftover after parsing attributes in process `syz-executor4'. [ 1525.954328] IPVS: ftp: loaded support on port[0] = 21 20:29:37 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000040)=@newae={0x54, 0x1e, 0xf07, 0x0, 0x0, {{@in=@broadcast}, @in6=@dev}, [@mark={0xc}, @etimer_thresh={0x8}]}, 0x54}}, 0x0) 20:29:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000000)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240), 0x8) 20:29:37 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000540)=@generic={0x1, 0xa07000, 0x3}) 20:29:37 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000100)=""/248) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x40202, 0x0) 20:29:37 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x104d, 0x2}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x7, 0x1f, 0x1, 0x1}]}, &(0x7f000031cff6)='syzkaller\x00', 0x5c6e, 0x34d, &(0x7f00001a7f05)=""/251}, 0x48) 20:29:37 executing program 4: capget(&(0x7f0000000080), &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffff001}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f00000011c0)=0x1) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0xff4c) 20:29:37 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000040)=@newae={0x54, 0x1e, 0xf07, 0x0, 0x0, {{@in=@broadcast}, @in6=@dev}, [@mark={0xc}, @etimer_thresh={0x8}]}, 0x54}}, 0x0) 20:29:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x31, &(0x7f0000000140)={0x21, @rand_addr, 0x0, 0x0, 'wrr\x00'}, 0x21) 20:29:37 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000100)=""/248) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x40202, 0x0) 20:29:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x31, &(0x7f0000000140)={0x21, @rand_addr, 0x0, 0x0, 'wrr\x00'}, 0x21) 20:29:37 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000040)=@newae={0x54, 0x1e, 0xf07, 0x0, 0x0, {{@in=@broadcast}, @in6=@dev}, [@mark={0xc}, @etimer_thresh={0x8}]}, 0x54}}, 0x0) 20:29:37 executing program 4: capget(&(0x7f0000000080), &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffff001}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f00000011c0)=0x1) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0xff4c) 20:29:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x31, &(0x7f0000000140)={0x21, @rand_addr, 0x0, 0x0, 'wrr\x00'}, 0x21) 20:29:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x31, &(0x7f0000000140)={0x21, @rand_addr, 0x0, 0x0, 'wrr\x00'}, 0x21) 20:29:38 executing program 4: capget(&(0x7f0000000080), &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffff001}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000180)=ANY=[@ANYBLOB="00100000388b7a213a0d106745f6fbe4c1b61c381358901c6ce437247e36f4406d7dc631e7dfd8e411766c55d80557bff4db1a0e6ff40285791c165440a6c4548d314d3b7bd9356365c25bf2ba132050dd1b1d4dd1fc3e1365527ad5c6f4dc26f2b2c3ca90d258377f5a9c9775142a39bd49785511863a665a1ff94f5ba4b2e67d2980c2ef7698939843ad84b429b948dce01a78c0f7c77029b9d3de3481e75bb24d9f88d871c021a233d82cf8431a73e514b06ba9228deebc35647a0c248f555da2c52ab493b3fe95f42669981c3a4389a0603b1df552483dc530bd6ee1e2adfc502120281a3eef892943076cfa97a7d7ec9574a5ba0a76bc6a34df90b49d560b549e1d8ea86f80a005d348a3b8e7533b6559bd4101080858877bee792938c2357c4e54fde69c32b1f01b69e355509ddcf1a921516c2774e40c3c0ac20005d9a81c0aba37f0c75119f9cdea3ca4d7753e9b8c93a942b7b785634cf21f01bb74266eb06a3b3a325cfa1eb8036b6dcbbe6262ab38d3175638aecb42107480bfb49da4f97e22e6deee23469e64f8dc642e41ecb8fc186217a4bceb162318e6caa0883e6917613a1117fdd0492fc4a2510f0566cec1c84bb22b07e851679bb6e2f7eb597cf39b5c901341aa29902c42c78ca2a963295b889f0976d4f8a5a36f4816f271d91dca81cad09b49d9303fc2f65d49b7d156887cf1fe1ddbc5719f824547c2386bec48c55c2814687e24cbeb0b7273696adcc30c1aa9a16f372cdb452a6a9c3d03470ce8e6cb7752124af021ddcd61a09045573198d61e2b2cc3499accd39ed56faf75b01e541c1f97c566e3e78c37492ad12b72e0a9cf3e679c490a45dc10fda5a2bf78973d596644717c32c5f4ffa18feb784ca27752f50279b988a6de17f3"], &(0x7f00000011c0)=0x1) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0xff4c) 20:29:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000000)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240), 0x8) 20:29:38 executing program 4: capget(&(0x7f0000000080), &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffff001}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f00000011c0)=0x1) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0xff4c) 20:29:39 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000000)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240), 0x8) 20:29:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000000)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240), 0x8) 20:29:40 executing program 6: capget(&(0x7f0000000080), &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffff001}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f00000011c0)=0x1) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0xff4c) 20:29:40 executing program 3: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000088c000)={@remote, 0x0, 0x0, 0x2000ff, 0x41}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x800, 0x1}, 0x20) 20:29:40 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100)=0x1, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f00000002c0)='/dev/dmmidi#\x00', 0x34, 0x0) ioctl$int_out(r1, 0xc0305710, &(0x7f0000000100)) 20:29:40 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x662}, 0x8) 20:29:40 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="7f454c46001300000000000000000000000000000000000000000000000000004000000000000000000000"], 0x2b) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) read(r0, &(0x7f00000001c0)=""/196, 0x6) 20:29:40 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000085, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000100), 0x1) 20:29:40 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000240)="310000001200a70002b3117b0000e623000680a11d0de64f8652b2aa129c805bef90c0d9bf1d02d7be2f3233c951a642f3", 0x31, 0xfffffffffffffffc, 0x0, 0x0) [ 1529.565320] sg_write: data in/out 4828/1 bytes for SCSI command 0x0-- guessing data in; [ 1529.565320] program syz-executor1 not setting count and/or reply_len properly [ 1529.595217] netlink: 17 bytes leftover after parsing attributes in process `syz-executor4'. 20:29:40 executing program 5: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000012000/0x4000)=nil, 0x4000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000001480)='./file1\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"410f44be5f55ea719cbb6635"}}], 0x30) mremap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x11000, 0x3, &(0x7f0000fef000/0x11000)=nil) dup2(r0, r1) 20:29:40 executing program 3: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000088c000)={@remote, 0x0, 0x0, 0x2000ff, 0x41}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x800, 0x1}, 0x20) 20:29:40 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000240)="310000001200a70002b3117b0000e623000680a11d0de64f8652b2aa129c805bef90c0d9bf1d02d7be2f3233c951a642f3", 0x31, 0xfffffffffffffffc, 0x0, 0x0) 20:29:40 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000085, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000100), 0x1) 20:29:40 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x662}, 0x8) 20:29:40 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="7f454c46001300000000000000000000000000000000000000000000000000004000000000000000000000"], 0x2b) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) read(r0, &(0x7f00000001c0)=""/196, 0x6) [ 1529.914079] netlink: 17 bytes leftover after parsing attributes in process `syz-executor4'. [ 1529.966472] sg_write: data in/out 4828/1 bytes for SCSI command 0x0-- guessing data in; [ 1529.966472] program syz-executor1 not setting count and/or reply_len properly 20:29:41 executing program 3: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000088c000)={@remote, 0x0, 0x0, 0x2000ff, 0x41}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x800, 0x1}, 0x20) 20:29:41 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000240)="310000001200a70002b3117b0000e623000680a11d0de64f8652b2aa129c805bef90c0d9bf1d02d7be2f3233c951a642f3", 0x31, 0xfffffffffffffffc, 0x0, 0x0) [ 1530.213293] netlink: 17 bytes leftover after parsing attributes in process `syz-executor4'. 20:29:41 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x662}, 0x8) 20:29:41 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000085, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000100), 0x1) 20:29:41 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="7f454c46001300000000000000000000000000000000000000000000000000004000000000000000000000"], 0x2b) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) read(r0, &(0x7f00000001c0)=""/196, 0x6) 20:29:41 executing program 6: capget(&(0x7f0000000080), &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffff001}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f00000011c0)=0x1) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0xff4c) 20:29:41 executing program 2: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) sendto$inet6(r1, &(0x7f00000003c0), 0x55b4, 0x0, 0x0, 0x0) 20:29:41 executing program 3: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000088c000)={@remote, 0x0, 0x0, 0x2000ff, 0x41}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x800, 0x1}, 0x20) 20:29:41 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000240)="310000001200a70002b3117b0000e623000680a11d0de64f8652b2aa129c805bef90c0d9bf1d02d7be2f3233c951a642f3", 0x31, 0xfffffffffffffffc, 0x0, 0x0) [ 1530.379443] sg_write: data in/out 4828/1 bytes for SCSI command 0x0-- guessing data in; [ 1530.379443] program syz-executor1 not setting count and/or reply_len properly 20:29:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0", 0x4) [ 1530.539672] netlink: 17 bytes leftover after parsing attributes in process `syz-executor4'. 20:29:41 executing program 5: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000012000/0x4000)=nil, 0x4000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000001480)='./file1\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"410f44be5f55ea719cbb6635"}}], 0x30) mremap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x11000, 0x3, &(0x7f0000fef000/0x11000)=nil) dup2(r0, r1) 20:29:41 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x662}, 0x8) 20:29:41 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000085, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000100), 0x1) 20:29:41 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="7f454c46001300000000000000000000000000000000000000000000000000004000000000000000000000"], 0x2b) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) read(r0, &(0x7f00000001c0)=""/196, 0x6) 20:29:41 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x800000000004, 0x4, 0x9}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='].lo\x00', 0xffffffffffffff9c}, 0x10) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={r0, &(0x7f0000000140)}, 0x10) 20:29:41 executing program 3: r0 = shmget$private(0x0, 0x600000, 0x0, &(0x7f0000a00000/0x600000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x4003) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000280), 0x1, 0x0) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000200)=0x80000001, 0x5e, 0x0) [ 1530.836027] sg_write: data in/out 4828/1 bytes for SCSI command 0x0-- guessing data in; [ 1530.836027] program syz-executor1 not setting count and/or reply_len properly 20:29:41 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x1, 0x3, 0xc}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000394000)={r0, &(0x7f0000000040), &(0x7f00000a8fe5)=""/27}, 0x18) 20:29:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x200000000000000c) bind$netlink(r1, &(0x7f0000000100)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000040), 0x113, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 20:29:42 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x1, 0x0, 0x5, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x40}}, 0x0) 20:29:42 executing program 7: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r0, 0x456d, &(0x7f0000000a00)) 20:29:42 executing program 3: r0 = shmget$private(0x0, 0x600000, 0x0, &(0x7f0000a00000/0x600000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x4003) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000280), 0x1, 0x0) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000200)=0x80000001, 0x5e, 0x0) 20:29:42 executing program 6: capget(&(0x7f0000000080), &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffff001}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f00000011c0)=0x1) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0xff4c) 20:29:42 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x800000000004, 0x4, 0x9}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='].lo\x00', 0xffffffffffffff9c}, 0x10) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={r0, &(0x7f0000000140)}, 0x10) 20:29:42 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x1, 0x3, 0xc}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000394000)={r0, &(0x7f0000000040), &(0x7f00000a8fe5)=""/27}, 0x18) 20:29:42 executing program 7: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r0, 0x456d, &(0x7f0000000a00)) 20:29:42 executing program 3: r0 = shmget$private(0x0, 0x600000, 0x0, &(0x7f0000a00000/0x600000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x4003) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000280), 0x1, 0x0) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000200)=0x80000001, 0x5e, 0x0) 20:29:42 executing program 5: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000012000/0x4000)=nil, 0x4000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000001480)='./file1\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"410f44be5f55ea719cbb6635"}}], 0x30) mremap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x11000, 0x3, &(0x7f0000fef000/0x11000)=nil) dup2(r0, r1) 20:29:42 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x1, 0x0, 0x5, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x40}}, 0x0) 20:29:42 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x800000000004, 0x4, 0x9}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='].lo\x00', 0xffffffffffffff9c}, 0x10) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={r0, &(0x7f0000000140)}, 0x10) 20:29:42 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x1, 0x3, 0xc}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000394000)={r0, &(0x7f0000000040), &(0x7f00000a8fe5)=""/27}, 0x18) 20:29:42 executing program 7: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r0, 0x456d, &(0x7f0000000a00)) 20:29:42 executing program 3: r0 = shmget$private(0x0, 0x600000, 0x0, &(0x7f0000a00000/0x600000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x4003) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000280), 0x1, 0x0) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000200)=0x80000001, 0x5e, 0x0) 20:29:42 executing program 6: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x40045569, 0x0) 20:29:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x200000000000000c) bind$netlink(r1, &(0x7f0000000100)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000040), 0x113, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 20:29:43 executing program 7: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r0, 0x456d, &(0x7f0000000a00)) 20:29:43 executing program 3: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x1, 0x0, {0xa, 0x4e20, 0x5, @mcast2, 0x5}}}, 0x3a) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 20:29:43 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x1, 0x0, 0x5, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x40}}, 0x0) 20:29:43 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x1, 0x3, 0xc}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000394000)={r0, &(0x7f0000000040), &(0x7f00000a8fe5)=""/27}, 0x18) 20:29:43 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x800000000004, 0x4, 0x9}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='].lo\x00', 0xffffffffffffff9c}, 0x10) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={r0, &(0x7f0000000140)}, 0x10) 20:29:43 executing program 6: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x40045569, 0x0) 20:29:43 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x1, 0x0, 0x5, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x40}}, 0x0) 20:29:43 executing program 3: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x1, 0x0, {0xa, 0x4e20, 0x5, @mcast2, 0x5}}}, 0x3a) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 20:29:43 executing program 5: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000012000/0x4000)=nil, 0x4000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000001480)='./file1\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"410f44be5f55ea719cbb6635"}}], 0x30) mremap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x11000, 0x3, &(0x7f0000fef000/0x11000)=nil) dup2(r0, r1) 20:29:43 executing program 6: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x40045569, 0x0) 20:29:43 executing program 7: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x1, 0x0, {0xa, 0x4e20, 0x5, @mcast2, 0x5}}}, 0x3a) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 20:29:43 executing program 2: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x17, 0x80000000004, @tid=r0}, &(0x7f00008ec000)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) ppoll(&(0x7f00000001c0), 0x0, &(0x7f0000000200), &(0x7f0000000240), 0x8) 20:29:43 executing program 4: r0 = socket$unix(0xa, 0x3, 0x3a) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@un=@abs, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000140)='VQ', 0x2}], 0x1, &(0x7f0000000600)}, 0x8000) r1 = socket$inet6(0xa, 0x1000000000003, 0x100000003) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000300)=@nl=@unspec, 0x80, &(0x7f0000000540)=[{&(0x7f0000000600)="d43a3cd90d618e5164e9593c3955663e0bab88e3346a533c783e537a865e20fba52b177b642f88b043c9620bed62", 0x2e}], 0x1, &(0x7f00000003c0)}, 0x0) 20:29:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000200)="440d0503e903000000001700ec", 0xd) 20:29:43 executing program 3: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x1, 0x0, {0xa, 0x4e20, 0x5, @mcast2, 0x5}}}, 0x3a) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 1532.717450] IPv6 header not found [ 1532.721446] IPv6 header not found [ 1532.785505] IPv6 header not found [ 1532.789280] IPv6 header not found 20:29:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x200000000000000c) bind$netlink(r1, &(0x7f0000000100)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000040), 0x113, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 20:29:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000200)="440d0503e903000000001700ec", 0xd) 20:29:43 executing program 7: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x1, 0x0, {0xa, 0x4e20, 0x5, @mcast2, 0x5}}}, 0x3a) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 20:29:43 executing program 3: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x1, 0x0, {0xa, 0x4e20, 0x5, @mcast2, 0x5}}}, 0x3a) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 20:29:43 executing program 6: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x40045569, 0x0) 20:29:43 executing program 2: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x17, 0x80000000004, @tid=r0}, &(0x7f00008ec000)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) ppoll(&(0x7f00000001c0), 0x0, &(0x7f0000000200), &(0x7f0000000240), 0x8) 20:29:43 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x7}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) r1 = socket$netlink(0x10, 0x3, 0x9) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 20:29:44 executing program 7: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x1, 0x0, {0xa, 0x4e20, 0x5, @mcast2, 0x5}}}, 0x3a) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 20:29:44 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)=0x7) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)) 20:29:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={0x0}, &(0x7f0000000400)=0xc) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), 0x4) set_mempolicy(0x3, &(0x7f00000000c0)=0x3, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r3, &(0x7f0000000a80)=[{&(0x7f0000000980)="94", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, &(0x7f0000000080), 0x10000) fadvise64(r2, 0x0, 0x0, 0x4) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r1, 0x9}, 0x8) getpgid(0x0) 20:29:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000200)="440d0503e903000000001700ec", 0xd) 20:29:44 executing program 2: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x17, 0x80000000004, @tid=r0}, &(0x7f00008ec000)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) ppoll(&(0x7f00000001c0), 0x0, &(0x7f0000000200), &(0x7f0000000240), 0x8) 20:29:44 executing program 7: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x5b3, &(0x7f0000000040)=0x0) munmap(&(0x7f0000364000/0x2000)=nil, 0x2000) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 20:29:44 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x7}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) r1 = socket$netlink(0x10, 0x3, 0x9) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 20:29:44 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)=0x7) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)) 20:29:44 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000040)=0x6, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x4, 0x4) sendmmsg(r0, &(0x7f0000000880), 0x40000000000034e, 0x0) 20:29:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x200000000000000c) bind$netlink(r1, &(0x7f0000000100)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000040), 0x113, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 20:29:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000200)="440d0503e903000000001700ec", 0xd) 20:29:44 executing program 2: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x17, 0x80000000004, @tid=r0}, &(0x7f00008ec000)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) ppoll(&(0x7f00000001c0), 0x0, &(0x7f0000000200), &(0x7f0000000240), 0x8) 20:29:44 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)=0x7) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)) 20:29:44 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000040)=0x6, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x4, 0x4) sendmmsg(r0, &(0x7f0000000880), 0x40000000000034e, 0x0) 20:29:44 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x7}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) r1 = socket$netlink(0x10, 0x3, 0x9) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 20:29:44 executing program 7: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x5b3, &(0x7f0000000040)=0x0) munmap(&(0x7f0000364000/0x2000)=nil, 0x2000) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 20:29:45 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000040)=0x6, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x4, 0x4) sendmmsg(r0, &(0x7f0000000880), 0x40000000000034e, 0x0) 20:29:45 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)=0x7) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)) 20:29:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={0x0}, &(0x7f0000000400)=0xc) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), 0x4) set_mempolicy(0x3, &(0x7f00000000c0)=0x3, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r3, &(0x7f0000000a80)=[{&(0x7f0000000980)="94", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, &(0x7f0000000080), 0x10000) fadvise64(r2, 0x0, 0x0, 0x4) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r1, 0x9}, 0x8) getpgid(0x0) 20:29:45 executing program 7: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x5b3, &(0x7f0000000040)=0x0) munmap(&(0x7f0000364000/0x2000)=nil, 0x2000) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 20:29:45 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0xfffffffffffffdc2}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000000c0)=@nl, 0x80, &(0x7f0000000200)=[{&(0x7f0000000300)=""/80, 0x50}, {&(0x7f0000000380)=""/152, 0x98}], 0x2, &(0x7f0000001040)=""/4096, 0x1000}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0xd, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f000000000700003f00000000000000030000000000000002000b00050000000100000000000000"], 0x88}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 20:29:45 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") getsockopt$sock_buf(r0, 0x1, 0x800000000026, &(0x7f0000b56f40)=""/192, &(0x7f0000000100)=0xc0) 20:29:45 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x7}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) r1 = socket$netlink(0x10, 0x3, 0x9) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 20:29:45 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={0x0}, &(0x7f0000000400)=0xc) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), 0x4) set_mempolicy(0x3, &(0x7f00000000c0)=0x3, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r3, &(0x7f0000000a80)=[{&(0x7f0000000980)="94", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, &(0x7f0000000080), 0x10000) fadvise64(r2, 0x0, 0x0, 0x4) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r1, 0x9}, 0x8) getpgid(0x0) 20:29:45 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000040)=0x6, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x4, 0x4) sendmmsg(r0, &(0x7f0000000880), 0x40000000000034e, 0x0) 20:29:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={0x0}, &(0x7f0000000400)=0xc) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), 0x4) set_mempolicy(0x3, &(0x7f00000000c0)=0x3, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r3, &(0x7f0000000a80)=[{&(0x7f0000000980)="94", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, &(0x7f0000000080), 0x10000) fadvise64(r2, 0x0, 0x0, 0x4) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r1, 0x9}, 0x8) getpgid(0x0) 20:29:45 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0xfffffffffffffdc2}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000000c0)=@nl, 0x80, &(0x7f0000000200)=[{&(0x7f0000000300)=""/80, 0x50}, {&(0x7f0000000380)=""/152, 0x98}], 0x2, &(0x7f0000001040)=""/4096, 0x1000}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0xd, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f000000000700003f00000000000000030000000000000002000b00050000000100000000000000"], 0x88}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 20:29:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={0x0}, &(0x7f0000000400)=0xc) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), 0x4) set_mempolicy(0x3, &(0x7f00000000c0)=0x3, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r3, &(0x7f0000000a80)=[{&(0x7f0000000980)="94", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, &(0x7f0000000080), 0x10000) fadvise64(r2, 0x0, 0x0, 0x4) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r1, 0x9}, 0x8) getpgid(0x0) 20:29:45 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") getsockopt$sock_buf(r0, 0x1, 0x800000000026, &(0x7f0000b56f40)=""/192, &(0x7f0000000100)=0xc0) 20:29:45 executing program 7: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x5b3, &(0x7f0000000040)=0x0) munmap(&(0x7f0000364000/0x2000)=nil, 0x2000) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 20:29:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={0x0}, &(0x7f0000000400)=0xc) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), 0x4) set_mempolicy(0x3, &(0x7f00000000c0)=0x3, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r3, &(0x7f0000000a80)=[{&(0x7f0000000980)="94", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, &(0x7f0000000080), 0x10000) fadvise64(r2, 0x0, 0x0, 0x4) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r1, 0x9}, 0x8) getpgid(0x0) 20:29:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={0x0}, &(0x7f0000000400)=0xc) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), 0x4) set_mempolicy(0x3, &(0x7f00000000c0)=0x3, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r3, &(0x7f0000000a80)=[{&(0x7f0000000980)="94", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, &(0x7f0000000080), 0x10000) fadvise64(r2, 0x0, 0x0, 0x4) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r1, 0x9}, 0x8) getpgid(0x0) 20:29:46 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0xfffffffffffffdc2}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000000c0)=@nl, 0x80, &(0x7f0000000200)=[{&(0x7f0000000300)=""/80, 0x50}, {&(0x7f0000000380)=""/152, 0x98}], 0x2, &(0x7f0000001040)=""/4096, 0x1000}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0xd, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f000000000700003f00000000000000030000000000000002000b00050000000100000000000000"], 0x88}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 20:29:46 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") getsockopt$sock_buf(r0, 0x1, 0x800000000026, &(0x7f0000b56f40)=""/192, &(0x7f0000000100)=0xc0) 20:29:46 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={0x0}, &(0x7f0000000400)=0xc) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), 0x4) set_mempolicy(0x3, &(0x7f00000000c0)=0x3, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r3, &(0x7f0000000a80)=[{&(0x7f0000000980)="94", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, &(0x7f0000000080), 0x10000) fadvise64(r2, 0x0, 0x0, 0x4) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r1, 0x9}, 0x8) getpgid(0x0) 20:29:46 executing program 7: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={0x0}, &(0x7f0000000400)=0xc) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), 0x4) set_mempolicy(0x3, &(0x7f00000000c0)=0x3, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r3, &(0x7f0000000a80)=[{&(0x7f0000000980)="94", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, &(0x7f0000000080), 0x10000) fadvise64(r2, 0x0, 0x0, 0x4) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r1, 0x9}, 0x8) getpgid(0x0) 20:29:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={0x0}, &(0x7f0000000400)=0xc) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), 0x4) set_mempolicy(0x3, &(0x7f00000000c0)=0x3, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r3, &(0x7f0000000a80)=[{&(0x7f0000000980)="94", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, &(0x7f0000000080), 0x10000) fadvise64(r2, 0x0, 0x0, 0x4) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r1, 0x9}, 0x8) getpgid(0x0) 20:29:46 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0xfffffffffffffdc2}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000000c0)=@nl, 0x80, &(0x7f0000000200)=[{&(0x7f0000000300)=""/80, 0x50}, {&(0x7f0000000380)=""/152, 0x98}], 0x2, &(0x7f0000001040)=""/4096, 0x1000}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0xd, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f000000000700003f00000000000000030000000000000002000b00050000000100000000000000"], 0x88}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 20:29:46 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") getsockopt$sock_buf(r0, 0x1, 0x800000000026, &(0x7f0000b56f40)=""/192, &(0x7f0000000100)=0xc0) 20:29:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={0x0}, &(0x7f0000000400)=0xc) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), 0x4) set_mempolicy(0x3, &(0x7f00000000c0)=0x3, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r3, &(0x7f0000000a80)=[{&(0x7f0000000980)="94", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, &(0x7f0000000080), 0x10000) fadvise64(r2, 0x0, 0x0, 0x4) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r1, 0x9}, 0x8) getpgid(0x0) 20:29:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={0x0}, &(0x7f0000000400)=0xc) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), 0x4) set_mempolicy(0x3, &(0x7f00000000c0)=0x3, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r3, &(0x7f0000000a80)=[{&(0x7f0000000980)="94", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, &(0x7f0000000080), 0x10000) fadvise64(r2, 0x0, 0x0, 0x4) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r1, 0x9}, 0x8) getpgid(0x0) 20:29:46 executing program 7: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={0x0}, &(0x7f0000000400)=0xc) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), 0x4) set_mempolicy(0x3, &(0x7f00000000c0)=0x3, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r3, &(0x7f0000000a80)=[{&(0x7f0000000980)="94", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, &(0x7f0000000080), 0x10000) fadvise64(r2, 0x0, 0x0, 0x4) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r1, 0x9}, 0x8) getpgid(0x0) 20:29:46 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={0x0}, &(0x7f0000000400)=0xc) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), 0x4) set_mempolicy(0x3, &(0x7f00000000c0)=0x3, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r3, &(0x7f0000000a80)=[{&(0x7f0000000980)="94", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, &(0x7f0000000080), 0x10000) fadvise64(r2, 0x0, 0x0, 0x4) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r1, 0x9}, 0x8) getpgid(0x0) 20:29:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={0x0}, &(0x7f0000000400)=0xc) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), 0x4) set_mempolicy(0x3, &(0x7f00000000c0)=0x3, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r3, &(0x7f0000000a80)=[{&(0x7f0000000980)="94", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, &(0x7f0000000080), 0x10000) fadvise64(r2, 0x0, 0x0, 0x4) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r1, 0x9}, 0x8) getpgid(0x0) 20:29:46 executing program 2: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mount(&(0x7f00000003c0)='./control\x00', &(0x7f0000000400)='./control\x00', &(0x7f0000000040)='ntfs\x00', 0x0, 0x0) 20:29:46 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x3, 0x4, 0x4, 0x801, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 20:29:46 executing program 3: unshare(0x8000000) semget(0xffffffffffffffff, 0x3, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x2, 0x7f, 0x1800}], 0x1, &(0x7f0000000080)) unshare(0x28020400) 20:29:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={0x0}, &(0x7f0000000400)=0xc) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), 0x4) set_mempolicy(0x3, &(0x7f00000000c0)=0x3, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r3, &(0x7f0000000a80)=[{&(0x7f0000000980)="94", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, &(0x7f0000000080), 0x10000) fadvise64(r2, 0x0, 0x0, 0x4) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r1, 0x9}, 0x8) getpgid(0x0) 20:29:47 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x3, 0x4, 0x4, 0x801, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 20:29:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={0x0}, &(0x7f0000000400)=0xc) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), 0x4) set_mempolicy(0x3, &(0x7f00000000c0)=0x3, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r3, &(0x7f0000000a80)=[{&(0x7f0000000980)="94", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, &(0x7f0000000080), 0x10000) fadvise64(r2, 0x0, 0x0, 0x4) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r1, 0x9}, 0x8) getpgid(0x0) 20:29:47 executing program 2: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mount(&(0x7f00000003c0)='./control\x00', &(0x7f0000000400)='./control\x00', &(0x7f0000000040)='ntfs\x00', 0x0, 0x0) 20:29:47 executing program 7: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={0x0}, &(0x7f0000000400)=0xc) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), 0x4) set_mempolicy(0x3, &(0x7f00000000c0)=0x3, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r3, &(0x7f0000000a80)=[{&(0x7f0000000980)="94", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, &(0x7f0000000080), 0x10000) fadvise64(r2, 0x0, 0x0, 0x4) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r1, 0x9}, 0x8) getpgid(0x0) 20:29:47 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x3, 0x4, 0x4, 0x801, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 20:29:47 executing program 3: unshare(0x8000000) semget(0xffffffffffffffff, 0x3, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x2, 0x7f, 0x1800}], 0x1, &(0x7f0000000080)) unshare(0x28020400) 20:29:47 executing program 2: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mount(&(0x7f00000003c0)='./control\x00', &(0x7f0000000400)='./control\x00', &(0x7f0000000040)='ntfs\x00', 0x0, 0x0) 20:29:47 executing program 0: unshare(0x8000000) semget(0xffffffffffffffff, 0x3, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x2, 0x7f, 0x1800}], 0x1, &(0x7f0000000080)) unshare(0x28020400) 20:29:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={0x0}, &(0x7f0000000400)=0xc) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), 0x4) set_mempolicy(0x3, &(0x7f00000000c0)=0x3, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r3, &(0x7f0000000a80)=[{&(0x7f0000000980)="94", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, &(0x7f0000000080), 0x10000) fadvise64(r2, 0x0, 0x0, 0x4) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r1, 0x9}, 0x8) getpgid(0x0) 20:29:47 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001b80)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, &(0x7f0000000340), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='X\x00\x00a'], 0x4}, 0x0) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 20:29:47 executing program 3: unshare(0x8000000) semget(0xffffffffffffffff, 0x3, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x2, 0x7f, 0x1800}], 0x1, &(0x7f0000000080)) unshare(0x28020400) 20:29:47 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x3, 0x4, 0x4, 0x801, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 20:29:47 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@default_permissions='default_permissions'}]}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000000500)='./file0/file0\x00', 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 20:29:47 executing program 2: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mount(&(0x7f00000003c0)='./control\x00', &(0x7f0000000400)='./control\x00', &(0x7f0000000040)='ntfs\x00', 0x0, 0x0) 20:29:47 executing program 6: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000070"], 0x14}}], 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 20:29:47 executing program 0: unshare(0x8000000) semget(0xffffffffffffffff, 0x3, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x2, 0x7f, 0x1800}], 0x1, &(0x7f0000000080)) unshare(0x28020400) 20:29:47 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") futex(&(0x7f000000cffc), 0x8, 0x0, &(0x7f000000b000)={0x77359400}, &(0x7f0000000240), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000), 0x0) 20:29:48 executing program 1: r0 = socket(0x15, 0x80005, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x114, 0x2710, &(0x7f0000000000), &(0x7f0000000080)=0xbccd352613ac9906) 20:29:48 executing program 0: unshare(0x8000000) semget(0xffffffffffffffff, 0x3, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x2, 0x7f, 0x1800}], 0x1, &(0x7f0000000080)) unshare(0x28020400) 20:29:48 executing program 6: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000070"], 0x14}}], 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 20:29:48 executing program 3: unshare(0x8000000) semget(0xffffffffffffffff, 0x3, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x2, 0x7f, 0x1800}], 0x1, &(0x7f0000000080)) unshare(0x28020400) 20:29:48 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") futex(&(0x7f000000cffc), 0x8, 0x0, &(0x7f000000b000)={0x77359400}, &(0x7f0000000240), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000), 0x0) 20:29:48 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") futex(&(0x7f000000cffc), 0x8, 0x0, &(0x7f000000b000)={0x77359400}, &(0x7f0000000240), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000), 0x0) 20:29:48 executing program 0: r0 = socket$inet6(0xa, 0x200000003, 0x8) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="240000000b0607031dfffd946fa2830020200a0009000100021d85680c1baba20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 20:29:48 executing program 6: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000070"], 0x14}}], 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) [ 1537.581611] netlink: 'syz-executor0': attribute type 1 has an invalid length. [ 1537.634527] netlink: 20 bytes leftover after parsing attributes in process `syz-executor0'. 20:29:48 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={&(0x7f0000000140), 0xc, &(0x7f0000000500)={&(0x7f0000000400)=@newpolicy={0xb8, 0x13, 0x731, 0x0, 0x0, {{@in6=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x3}}, 0xff2d}}, 0x0) 20:29:48 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$netlink(r1, 0x10e, 0xa, &(0x7f0000000080), &(0x7f0000000080)=0x2b0) 20:29:48 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") futex(&(0x7f000000cffc), 0x8, 0x0, &(0x7f000000b000)={0x77359400}, &(0x7f0000000240), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000), 0x0) 20:29:48 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={"6272696467653000e900000400", &(0x7f0000000040)=@ethtool_cmd={0xe}}) 20:29:48 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") futex(&(0x7f000000cffc), 0x8, 0x0, &(0x7f000000b000)={0x77359400}, &(0x7f0000000240), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000), 0x0) 20:29:48 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@default_permissions='default_permissions'}]}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000000500)='./file0/file0\x00', 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 20:29:48 executing program 0: r0 = socket$inet6(0xa, 0x200000003, 0x8) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="240000000b0607031dfffd946fa2830020200a0009000100021d85680c1baba20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 20:29:48 executing program 6: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000070"], 0x14}}], 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) [ 1537.861813] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1537.918764] netlink: 'syz-executor0': attribute type 1 has an invalid length. 20:29:48 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") futex(&(0x7f000000cffc), 0x8, 0x0, &(0x7f000000b000)={0x77359400}, &(0x7f0000000240), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000), 0x0) 20:29:49 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") futex(&(0x7f000000cffc), 0x8, 0x0, &(0x7f000000b000)={0x77359400}, &(0x7f0000000240), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000), 0x0) [ 1537.995526] netlink: 20 bytes leftover after parsing attributes in process `syz-executor0'. 20:29:49 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={&(0x7f0000000140), 0xc, &(0x7f0000000500)={&(0x7f0000000400)=@newpolicy={0xb8, 0x13, 0x731, 0x0, 0x0, {{@in6=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x3}}, 0xff2d}}, 0x0) 20:29:49 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$netlink(r1, 0x10e, 0xa, &(0x7f0000000080), &(0x7f0000000080)=0x2b0) 20:29:49 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000e2d000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000000)=""/86, 0x56, &(0x7f0000000080)=""/229, 0x0, 0x3}}, 0x68) 20:29:49 executing program 6: r0 = socket$inet6(0xa, 0x400000001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$sock_buf(r1, 0x1, 0x29, &(0x7f0000e530e9)=""/16, &(0x7f0000000540)=0x90b2) 20:29:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)={'filter\x00', 0xfffffffffffffcf0, [{}, {}, {}, {}]}, 0x68) 20:29:49 executing program 0: r0 = socket$inet6(0xa, 0x200000003, 0x8) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="240000000b0607031dfffd946fa2830020200a0009000100021d85680c1baba20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 20:29:49 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000409004bddd9de91be10eebf890ee9a90f798858439ed5542407424a00e901d2e39c5a323094c57272bf04b3ac142203c6fd061b8f7a8f") ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) 20:29:49 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={&(0x7f0000000140), 0xc, &(0x7f0000000500)={&(0x7f0000000400)=@newpolicy={0xb8, 0x13, 0x731, 0x0, 0x0, {{@in6=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x3}}, 0xff2d}}, 0x0) 20:29:49 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$netlink(r1, 0x10e, 0xa, &(0x7f0000000080), &(0x7f0000000080)=0x2b0) [ 1538.437593] netlink: 'syz-executor0': attribute type 1 has an invalid length. 20:29:49 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000e2d000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000000)=""/86, 0x56, &(0x7f0000000080)=""/229, 0x0, 0x3}}, 0x68) [ 1538.478522] netlink: 20 bytes leftover after parsing attributes in process `syz-executor0'. 20:29:49 executing program 6: r0 = socket$inet6(0xa, 0x400000001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$sock_buf(r1, 0x1, 0x29, &(0x7f0000e530e9)=""/16, &(0x7f0000000540)=0x90b2) 20:29:49 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@default_permissions='default_permissions'}]}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000000500)='./file0/file0\x00', 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 20:29:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)={'filter\x00', 0xfffffffffffffcf0, [{}, {}, {}, {}]}, 0x68) 20:29:49 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x1000000016, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r1, 0x4142, &(0x7f0000005e0b)) 20:29:49 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={&(0x7f0000000140), 0xc, &(0x7f0000000500)={&(0x7f0000000400)=@newpolicy={0xb8, 0x13, 0x731, 0x0, 0x0, {{@in6=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x3}}, 0xff2d}}, 0x0) 20:29:49 executing program 0: r0 = socket$inet6(0xa, 0x200000003, 0x8) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="240000000b0607031dfffd946fa2830020200a0009000100021d85680c1baba20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 20:29:49 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$netlink(r1, 0x10e, 0xa, &(0x7f0000000080), &(0x7f0000000080)=0x2b0) 20:29:49 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000e2d000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000000)=""/86, 0x56, &(0x7f0000000080)=""/229, 0x0, 0x3}}, 0x68) 20:29:49 executing program 6: r0 = socket$inet6(0xa, 0x400000001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$sock_buf(r1, 0x1, 0x29, &(0x7f0000e530e9)=""/16, &(0x7f0000000540)=0x90b2) [ 1538.881839] netlink: 'syz-executor0': attribute type 1 has an invalid length. 20:29:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)={'filter\x00', 0xfffffffffffffcf0, [{}, {}, {}, {}]}, 0x68) [ 1538.932943] netlink: 20 bytes leftover after parsing attributes in process `syz-executor0'. 20:29:50 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x1, &(0x7f0000d11000), &(0x7f0000000080)=0x4) 20:29:50 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x1000000016, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r1, 0x4142, &(0x7f0000005e0b)) 20:29:50 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x4000000002, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:29:50 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000e2d000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000000)=""/86, 0x56, &(0x7f0000000080)=""/229, 0x0, 0x3}}, 0x68) 20:29:50 executing program 0: keyctl$invalidate(0x15, 0x0) 20:29:50 executing program 6: r0 = socket$inet6(0xa, 0x400000001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$sock_buf(r1, 0x1, 0x29, &(0x7f0000e530e9)=""/16, &(0x7f0000000540)=0x90b2) 20:29:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)={'filter\x00', 0xfffffffffffffcf0, [{}, {}, {}, {}]}, 0x68) 20:29:50 executing program 0: keyctl$invalidate(0x15, 0x0) 20:29:50 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@default_permissions='default_permissions'}]}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000000500)='./file0/file0\x00', 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 20:29:50 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x1, &(0x7f0000d11000), &(0x7f0000000080)=0x4) 20:29:50 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x4000000002, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:29:50 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x1000000016, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r1, 0x4142, &(0x7f0000005e0b)) 20:29:50 executing program 6: r0 = socket$unix(0xa, 0x3, 0x3a) sendmsg(r0, &(0x7f0000001140)={&(0x7f0000000000)=@nl=@unspec={0xa, 0x70000003f000000, 0x0, 0x80fe}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000140)="9fea", 0x2}], 0x1}, 0x2c3a) 20:29:50 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x81, 0x7, 0xffffffff00000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000100), &(0x7f0000001100)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000300)={r0, &(0x7f0000000200)}, 0x10) 20:29:50 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgroups(0x2, &(0x7f0000000000)=[0x0, 0xffffffffffffffff]) r2 = add_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000100), &(0x7f0000000140)="fb", 0x1, 0xfffffffffffffffb) keyctl$chown(0x17, r2, 0x0, r1) 20:29:50 executing program 0: keyctl$invalidate(0x15, 0x0) 20:29:50 executing program 6: r0 = socket$unix(0xa, 0x3, 0x3a) sendmsg(r0, &(0x7f0000001140)={&(0x7f0000000000)=@nl=@unspec={0xa, 0x70000003f000000, 0x0, 0x80fe}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000140)="9fea", 0x2}], 0x1}, 0x2c3a) 20:29:50 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x4000000002, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:29:50 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x81, 0x7, 0xffffffff00000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000100), &(0x7f0000001100)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000300)={r0, &(0x7f0000000200)}, 0x10) 20:29:50 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x1000000016, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r1, 0x4142, &(0x7f0000005e0b)) 20:29:50 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x1, &(0x7f0000d11000), &(0x7f0000000080)=0x4) 20:29:51 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000640)={0xffffffffffffff9c}) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000680)=0x1, 0x4) syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) pipe(&(0x7f0000000400)) r1 = add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000700), 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000003c0), &(0x7f0000000340)="00003fcef0eb", 0x6, r3) r5 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0), &(0x7f0000000280), 0x10c, r2) keyctl$dh_compute(0x17, &(0x7f0000000180)={r4, r5, r5}, &(0x7f0000a53ffb)=""/5, 0x5, &(0x7f0000c61fc8)={&(0x7f0000000140)={'crc32-generic\x00'}}) 20:29:51 executing program 0: keyctl$invalidate(0x15, 0x0) 20:29:51 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x4000000002, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:29:51 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x1, &(0x7f0000d11000), &(0x7f0000000080)=0x4) 20:29:51 executing program 6: r0 = socket$unix(0xa, 0x3, 0x3a) sendmsg(r0, &(0x7f0000001140)={&(0x7f0000000000)=@nl=@unspec={0xa, 0x70000003f000000, 0x0, 0x80fe}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000140)="9fea", 0x2}], 0x1}, 0x2c3a) 20:29:51 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x81, 0x7, 0xffffffff00000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000100), &(0x7f0000001100)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000300)={r0, &(0x7f0000000200)}, 0x10) 20:29:51 executing program 0: r0 = socket$inet6(0xa, 0x1000000000003, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) 20:29:51 executing program 2: ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)={{0x0, 0x0, 0x0, 0x0, "1fa81bdfc5693eaacc403eec0ebb14069da82c46b9813b79a6bb872e811c474e9e1f68d7e3ad316b235a8651"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e7ad6a30f0efb3a8f2f1256dcb0c09c578524021857b879d300ee8a096c658540ed7e3898814aeaed1611e728d6809376f03ff0306b84c23a50bca46a74d3c2d", &(0x7f000000cff7), 0x9, [], [0x8, 0xffffffffffffff03]}) r0 = syz_open_dev$sndctrl(&(0x7f0000012000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0xfffffffffffffde4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 20:29:51 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = semget$private(0x0, 0x7, 0x0) semop(r1, &(0x7f0000000080)=[{0x0, 0xfffffffffffffff8}], 0x1) semop(r1, &(0x7f0000000000)=[{}, {0x0, 0x670c}], 0x2) 20:29:51 executing program 5: r0 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100), &(0x7f0000000180)='e', 0x1, 0xfffffffffffffffe) request_key(&(0x7f00000002c0)="646e735f7265736f6c76657200eeb8f2bc436554fd7cbe8f3f6be0fb16aee7a7b23c182ceffbac35ef1750a570ac2fdc99215854a81617d10b3621afd11ccc71fddec8c48df4e983290b2a636ed6e91242bcef6d596b3e23dc5f2d804a9817bb88bc57def053fe6dc74966982e1300e5b8217628c72bda", &(0x7f0000000140), &(0x7f0000000280)='\\%^self\x00', r0) 20:29:51 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000640)={0xffffffffffffff9c}) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000680)=0x1, 0x4) syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) pipe(&(0x7f0000000400)) r1 = add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000700), 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000003c0), &(0x7f0000000340)="00003fcef0eb", 0x6, r3) r5 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0), &(0x7f0000000280), 0x10c, r2) keyctl$dh_compute(0x17, &(0x7f0000000180)={r4, r5, r5}, &(0x7f0000a53ffb)=""/5, 0x5, &(0x7f0000c61fc8)={&(0x7f0000000140)={'crc32-generic\x00'}}) 20:29:51 executing program 6: r0 = socket$unix(0xa, 0x3, 0x3a) sendmsg(r0, &(0x7f0000001140)={&(0x7f0000000000)=@nl=@unspec={0xa, 0x70000003f000000, 0x0, 0x80fe}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000140)="9fea", 0x2}], 0x1}, 0x2c3a) 20:29:51 executing program 0: r0 = socket$inet6(0xa, 0x1000000000003, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) 20:29:51 executing program 2: ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)={{0x0, 0x0, 0x0, 0x0, "1fa81bdfc5693eaacc403eec0ebb14069da82c46b9813b79a6bb872e811c474e9e1f68d7e3ad316b235a8651"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e7ad6a30f0efb3a8f2f1256dcb0c09c578524021857b879d300ee8a096c658540ed7e3898814aeaed1611e728d6809376f03ff0306b84c23a50bca46a74d3c2d", &(0x7f000000cff7), 0x9, [], [0x8, 0xffffffffffffff03]}) r0 = syz_open_dev$sndctrl(&(0x7f0000012000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0xfffffffffffffde4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 20:29:51 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x81, 0x7, 0xffffffff00000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000100), &(0x7f0000001100)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000300)={r0, &(0x7f0000000200)}, 0x10) 20:29:51 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300090468fe0700000000000000f73f0e00000045000107000000141900020002000700005d14a4e91ee438d2fd00000000000000", 0x39}], 0x1) 20:29:51 executing program 5: r0 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100), &(0x7f0000000180)='e', 0x1, 0xfffffffffffffffe) request_key(&(0x7f00000002c0)="646e735f7265736f6c76657200eeb8f2bc436554fd7cbe8f3f6be0fb16aee7a7b23c182ceffbac35ef1750a570ac2fdc99215854a81617d10b3621afd11ccc71fddec8c48df4e983290b2a636ed6e91242bcef6d596b3e23dc5f2d804a9817bb88bc57def053fe6dc74966982e1300e5b8217628c72bda", &(0x7f0000000140), &(0x7f0000000280)='\\%^self\x00', r0) 20:29:52 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xe1, &(0x7f0000000140), &(0x7f0000000040)=0x4) 20:29:52 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300090468fe0700000000000000f73f0e00000045000107000000141900020002000700005d14a4e91ee438d2fd00000000000000", 0x39}], 0x1) 20:29:52 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") keyctl$set_reqkey_keyring(0x3, 0xfffffffffffffffe) 20:29:52 executing program 0: r0 = socket$inet6(0xa, 0x1000000000003, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) 20:29:52 executing program 2: ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)={{0x0, 0x0, 0x0, 0x0, "1fa81bdfc5693eaacc403eec0ebb14069da82c46b9813b79a6bb872e811c474e9e1f68d7e3ad316b235a8651"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e7ad6a30f0efb3a8f2f1256dcb0c09c578524021857b879d300ee8a096c658540ed7e3898814aeaed1611e728d6809376f03ff0306b84c23a50bca46a74d3c2d", &(0x7f000000cff7), 0x9, [], [0x8, 0xffffffffffffff03]}) r0 = syz_open_dev$sndctrl(&(0x7f0000012000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0xfffffffffffffde4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 20:29:52 executing program 5: r0 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100), &(0x7f0000000180)='e', 0x1, 0xfffffffffffffffe) request_key(&(0x7f00000002c0)="646e735f7265736f6c76657200eeb8f2bc436554fd7cbe8f3f6be0fb16aee7a7b23c182ceffbac35ef1750a570ac2fdc99215854a81617d10b3621afd11ccc71fddec8c48df4e983290b2a636ed6e91242bcef6d596b3e23dc5f2d804a9817bb88bc57def053fe6dc74966982e1300e5b8217628c72bda", &(0x7f0000000140), &(0x7f0000000280)='\\%^self\x00', r0) 20:29:52 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000640)={0xffffffffffffff9c}) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000680)=0x1, 0x4) syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) pipe(&(0x7f0000000400)) r1 = add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000700), 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000003c0), &(0x7f0000000340)="00003fcef0eb", 0x6, r3) r5 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0), &(0x7f0000000280), 0x10c, r2) keyctl$dh_compute(0x17, &(0x7f0000000180)={r4, r5, r5}, &(0x7f0000a53ffb)=""/5, 0x5, &(0x7f0000c61fc8)={&(0x7f0000000140)={'crc32-generic\x00'}}) 20:29:52 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = semget$private(0x0, 0x7, 0x0) semop(r1, &(0x7f0000000080)=[{0x0, 0xfffffffffffffff8}], 0x1) semop(r1, &(0x7f0000000000)=[{}, {0x0, 0x670c}], 0x2) 20:29:52 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300090468fe0700000000000000f73f0e00000045000107000000141900020002000700005d14a4e91ee438d2fd00000000000000", 0x39}], 0x1) 20:29:52 executing program 2: ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)={{0x0, 0x0, 0x0, 0x0, "1fa81bdfc5693eaacc403eec0ebb14069da82c46b9813b79a6bb872e811c474e9e1f68d7e3ad316b235a8651"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e7ad6a30f0efb3a8f2f1256dcb0c09c578524021857b879d300ee8a096c658540ed7e3898814aeaed1611e728d6809376f03ff0306b84c23a50bca46a74d3c2d", &(0x7f000000cff7), 0x9, [], [0x8, 0xffffffffffffff03]}) r0 = syz_open_dev$sndctrl(&(0x7f0000012000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0xfffffffffffffde4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 20:29:52 executing program 0: r0 = socket$inet6(0xa, 0x1000000000003, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) 20:29:52 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") keyctl$set_reqkey_keyring(0x3, 0xfffffffffffffffe) 20:29:52 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xe1, &(0x7f0000000140), &(0x7f0000000040)=0x4) 20:29:52 executing program 5: r0 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100), &(0x7f0000000180)='e', 0x1, 0xfffffffffffffffe) request_key(&(0x7f00000002c0)="646e735f7265736f6c76657200eeb8f2bc436554fd7cbe8f3f6be0fb16aee7a7b23c182ceffbac35ef1750a570ac2fdc99215854a81617d10b3621afd11ccc71fddec8c48df4e983290b2a636ed6e91242bcef6d596b3e23dc5f2d804a9817bb88bc57def053fe6dc74966982e1300e5b8217628c72bda", &(0x7f0000000140), &(0x7f0000000280)='\\%^self\x00', r0) 20:29:52 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000640)={0xffffffffffffff9c}) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000680)=0x1, 0x4) syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) pipe(&(0x7f0000000400)) r1 = add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000700), 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000003c0), &(0x7f0000000340)="00003fcef0eb", 0x6, r3) r5 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0), &(0x7f0000000280), 0x10c, r2) keyctl$dh_compute(0x17, &(0x7f0000000180)={r4, r5, r5}, &(0x7f0000a53ffb)=""/5, 0x5, &(0x7f0000c61fc8)={&(0x7f0000000140)={'crc32-generic\x00'}}) 20:29:52 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xe1, &(0x7f0000000140), &(0x7f0000000040)=0x4) 20:29:52 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300090468fe0700000000000000f73f0e00000045000107000000141900020002000700005d14a4e91ee438d2fd00000000000000", 0x39}], 0x1) 20:29:52 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000), 0x0) 20:29:52 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0x40485404, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x3}, 0x0, 0x0, "696430000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000002200", 'timer1\x00'}) 20:29:52 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") keyctl$set_reqkey_keyring(0x3, 0xfffffffffffffffe) 20:29:52 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xe1, &(0x7f0000000140), &(0x7f0000000040)=0x4) 20:29:53 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = memfd_create(&(0x7f0000000200)='\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000440)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r3, &(0x7f0000000000)=[{0x0, 0x3, 0x0, 0x0, @tick=0x1, {}, {}, @time=@tick=0xfffffffffffffff7}], 0xfffffe18) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000080)={0x4a48b125e136573}) 20:29:53 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xe1, &(0x7f0000000140), &(0x7f0000000040)=0x4) 20:29:53 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = semget$private(0x0, 0x7, 0x0) semop(r1, &(0x7f0000000080)=[{0x0, 0xfffffffffffffff8}], 0x1) semop(r1, &(0x7f0000000000)=[{}, {0x0, 0x670c}], 0x2) 20:29:53 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000), 0x0) 20:29:53 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") keyctl$set_reqkey_keyring(0x3, 0xfffffffffffffffe) 20:29:53 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0x40485404, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x3}, 0x0, 0x0, "696430000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000002200", 'timer1\x00'}) 20:29:53 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xe1, &(0x7f0000000140), &(0x7f0000000040)=0x4) 20:29:53 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xe1, &(0x7f0000000140), &(0x7f0000000040)=0x4) 20:29:53 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000400)='oom_score\x00') fgetxattr(r0, &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000100)=""/4, 0x4) 20:29:53 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000400)='oom_score\x00') fgetxattr(r0, &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000100)=""/4, 0x4) 20:29:53 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0x40485404, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x3}, 0x0, 0x0, "696430000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000002200", 'timer1\x00'}) 20:29:53 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000), 0x0) 20:29:53 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000400)='oom_score\x00') fgetxattr(r0, &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000100)=""/4, 0x4) 20:29:53 executing program 4: r0 = socket$inet6(0xa, 0x1000000000003, 0x100000003) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140), 0x0, 0x0, 0xfffffffffffffffb) 20:29:53 executing program 2: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000200)=""/19, 0x39b) 20:29:54 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = memfd_create(&(0x7f0000000200)='\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000440)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r3, &(0x7f0000000000)=[{0x0, 0x3, 0x0, 0x0, @tick=0x1, {}, {}, @time=@tick=0xfffffffffffffff7}], 0xfffffe18) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000080)={0x4a48b125e136573}) 20:29:54 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0x40485404, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x3}, 0x0, 0x0, "696430000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000002200", 'timer1\x00'}) 20:29:54 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000400)='oom_score\x00') fgetxattr(r0, &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000100)=""/4, 0x4) 20:29:54 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = semget$private(0x0, 0x7, 0x0) semop(r1, &(0x7f0000000080)=[{0x0, 0xfffffffffffffff8}], 0x1) semop(r1, &(0x7f0000000000)=[{}, {0x0, 0x670c}], 0x2) 20:29:54 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000), 0x0) 20:29:54 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000013c0)="240000001a0025f0006bb43ebf74fc201c46515ee604feff141c020b5aff6e10b5000007", 0x24) 20:29:54 executing program 5: unshare(0x24020400) clone(0x0, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) clone(0x40003fff, &(0x7f00000000c0), &(0x7f00000000c0), &(0x7f0000000000), &(0x7f0000000200)) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000180)=ANY=[], 0x0) 20:29:54 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000400)='oom_score\x00') fgetxattr(r0, &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000100)=""/4, 0x4) 20:29:54 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000400)='oom_score\x00') fgetxattr(r0, &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000100)=""/4, 0x4) 20:29:54 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = memfd_create(&(0x7f0000000200)='\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000440)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r3, &(0x7f0000000000)=[{0x0, 0x3, 0x0, 0x0, @tick=0x1, {}, {}, @time=@tick=0xfffffffffffffff7}], 0xfffffe18) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000080)={0x4a48b125e136573}) [ 1543.585227] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 20:29:54 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000400)='oom_score\x00') fgetxattr(r0, &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000100)=""/4, 0x4) [ 1543.726739] IPVS: ftp: loaded support on port[0] = 21 20:29:54 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_mr_cache\x00') sendfile(r0, r1, &(0x7f0000000340)=0x1, 0x800009) 20:29:54 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000013c0)="240000001a0025f0006bb43ebf74fc201c46515ee604feff141c020b5aff6e10b5000007", 0x24) 20:29:54 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x1) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0xc5) 20:29:54 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_mr_cache\x00') sendfile(r0, r1, &(0x7f0000000340)=0x1, 0x800009) [ 1544.051914] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 20:29:55 executing program 2: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000200)=""/19, 0x39b) 20:29:55 executing program 1: r0 = socket$inet(0x2, 0x6000000000000003, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r0, &(0x7f00000003c0), 0x53ab, 0x0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) 20:29:55 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_mr_cache\x00') sendfile(r0, r1, &(0x7f0000000340)=0x1, 0x800009) [ 1544.229849] IPVS: ftp: loaded support on port[0] = 21 20:29:55 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000013c0)="240000001a0025f0006bb43ebf74fc201c46515ee604feff141c020b5aff6e10b5000007", 0x24) [ 1544.464008] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 20:29:55 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x1) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0xc5) 20:29:55 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = memfd_create(&(0x7f0000000200)='\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000440)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r3, &(0x7f0000000000)=[{0x0, 0x3, 0x0, 0x0, @tick=0x1, {}, {}, @time=@tick=0xfffffffffffffff7}], 0xfffffe18) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000080)={0x4a48b125e136573}) 20:29:55 executing program 1: r0 = socket$inet(0x2, 0x6000000000000003, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r0, &(0x7f00000003c0), 0x53ab, 0x0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) 20:29:55 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_mr_cache\x00') sendfile(r0, r1, &(0x7f0000000340)=0x1, 0x800009) 20:29:55 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x7, 0x4) sendto$inet6(r0, &(0x7f00000001c0), 0x1bf, 0x0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @dev}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 20:29:55 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000013c0)="240000001a0025f0006bb43ebf74fc201c46515ee604feff141c020b5aff6e10b5000007", 0x24) 20:29:55 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x1) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0xc5) 20:29:55 executing program 1: r0 = socket$inet(0x2, 0x6000000000000003, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r0, &(0x7f00000003c0), 0x53ab, 0x0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) 20:29:55 executing program 5: unshare(0x24020400) clone(0x0, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) clone(0x40003fff, &(0x7f00000000c0), &(0x7f00000000c0), &(0x7f0000000000), &(0x7f0000000200)) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000180)=ANY=[], 0x0) [ 1544.935712] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 20:29:56 executing program 7: unshare(0x24020400) clone(0x0, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) clone(0x40003fff, &(0x7f00000000c0), &(0x7f00000000c0), &(0x7f0000000000), &(0x7f0000000200)) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000180)=ANY=[], 0x0) 20:29:56 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x7, 0x4) sendto$inet6(r0, &(0x7f00000001c0), 0x1bf, 0x0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @dev}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 20:29:56 executing program 1: r0 = socket$inet(0x2, 0x6000000000000003, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r0, &(0x7f00000003c0), 0x53ab, 0x0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) [ 1545.134898] IPVS: ftp: loaded support on port[0] = 21 20:29:56 executing program 2: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000200)=""/19, 0x39b) 20:29:56 executing program 4: unshare(0x400) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x0, 0x0) ioctl$void(r0, 0xc0045878) 20:29:56 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x1) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0xc5) 20:29:56 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000940)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000400)=@updsa={0x138, 0x1a, 0x101, 0x0, 0x0, {{@in6=@loopback, @in=@loopback}, {@in6, 0x0, 0x6c}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb-blowfish-asm\x00'}}}]}, 0xff18}}, 0x0) 20:29:56 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x7, 0x4) sendto$inet6(r0, &(0x7f00000001c0), 0x1bf, 0x0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @dev}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) [ 1545.435592] IPVS: ftp: loaded support on port[0] = 21 20:29:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000480)=@newlink={0x38, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @dev}]}}}]}, 0x38}}, 0x0) 20:29:56 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmmsg(r0, &(0x7f0000005640)=[{{&(0x7f0000000680)=@hci, 0x80, &(0x7f0000001300)=[{&(0x7f00000010c0)=""/238, 0xee}, {&(0x7f00000011c0)=""/115, 0x73}, {&(0x7f0000001240)=""/174, 0xae}, {&(0x7f0000003680)=""/4096, 0x1000}, {&(0x7f0000002440)=""/249, 0xf9}], 0x5, &(0x7f0000002540)=""/38, 0x26}}, {{0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000004b80)=""/13, 0xd}}, {{0x0, 0x0, &(0x7f00000050c0), 0x0, &(0x7f0000005140)=""/118, 0x76}}, {{&(0x7f00000051c0)=@nl, 0x80, &(0x7f0000005580), 0x0, &(0x7f0000005600)}}], 0x4, 0x0, &(0x7f00000057c0)={0x77359400}) 20:29:56 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000940)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000400)=@updsa={0x138, 0x1a, 0x101, 0x0, 0x0, {{@in6=@loopback, @in=@loopback}, {@in6, 0x0, 0x6c}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb-blowfish-asm\x00'}}}]}, 0xff18}}, 0x0) 20:29:56 executing program 4: unshare(0x400) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x0, 0x0) ioctl$void(r0, 0xc0045878) 20:29:56 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x7, 0x4) sendto$inet6(r0, &(0x7f00000001c0), 0x1bf, 0x0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @dev}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 20:29:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000480)=@newlink={0x38, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @dev}]}}}]}, 0x38}}, 0x0) 20:29:56 executing program 5: unshare(0x24020400) clone(0x0, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) clone(0x40003fff, &(0x7f00000000c0), &(0x7f00000000c0), &(0x7f0000000000), &(0x7f0000000200)) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000180)=ANY=[], 0x0) 20:29:56 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000940)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000400)=@updsa={0x138, 0x1a, 0x101, 0x0, 0x0, {{@in6=@loopback, @in=@loopback}, {@in6, 0x0, 0x6c}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb-blowfish-asm\x00'}}}]}, 0xff18}}, 0x0) 20:29:57 executing program 7: unshare(0x24020400) clone(0x0, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) clone(0x40003fff, &(0x7f00000000c0), &(0x7f00000000c0), &(0x7f0000000000), &(0x7f0000000200)) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000180)=ANY=[], 0x0) 20:29:57 executing program 4: unshare(0x400) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x0, 0x0) ioctl$void(r0, 0xc0045878) 20:29:57 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmmsg(r0, &(0x7f0000005640)=[{{&(0x7f0000000680)=@hci, 0x80, &(0x7f0000001300)=[{&(0x7f00000010c0)=""/238, 0xee}, {&(0x7f00000011c0)=""/115, 0x73}, {&(0x7f0000001240)=""/174, 0xae}, {&(0x7f0000003680)=""/4096, 0x1000}, {&(0x7f0000002440)=""/249, 0xf9}], 0x5, &(0x7f0000002540)=""/38, 0x26}}, {{0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000004b80)=""/13, 0xd}}, {{0x0, 0x0, &(0x7f00000050c0), 0x0, &(0x7f0000005140)=""/118, 0x76}}, {{&(0x7f00000051c0)=@nl, 0x80, &(0x7f0000005580), 0x0, &(0x7f0000005600)}}], 0x4, 0x0, &(0x7f00000057c0)={0x77359400}) [ 1546.172348] IPVS: ftp: loaded support on port[0] = 21 [ 1546.420255] IPVS: ftp: loaded support on port[0] = 21 20:29:57 executing program 2: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000200)=""/19, 0x39b) 20:29:57 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") timer_create(0xfffffffffffffffe, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) timer_gettime(0x0, &(0x7f0000000040)) 20:29:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000480)=@newlink={0x38, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @dev}]}}}]}, 0x38}}, 0x0) 20:29:57 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000940)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000400)=@updsa={0x138, 0x1a, 0x101, 0x0, 0x0, {{@in6=@loopback, @in=@loopback}, {@in6, 0x0, 0x6c}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb-blowfish-asm\x00'}}}]}, 0xff18}}, 0x0) 20:29:57 executing program 4: unshare(0x400) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x0, 0x0) ioctl$void(r0, 0xc0045878) 20:29:57 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmmsg(r0, &(0x7f0000005640)=[{{&(0x7f0000000680)=@hci, 0x80, &(0x7f0000001300)=[{&(0x7f00000010c0)=""/238, 0xee}, {&(0x7f00000011c0)=""/115, 0x73}, {&(0x7f0000001240)=""/174, 0xae}, {&(0x7f0000003680)=""/4096, 0x1000}, {&(0x7f0000002440)=""/249, 0xf9}], 0x5, &(0x7f0000002540)=""/38, 0x26}}, {{0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000004b80)=""/13, 0xd}}, {{0x0, 0x0, &(0x7f00000050c0), 0x0, &(0x7f0000005140)=""/118, 0x76}}, {{&(0x7f00000051c0)=@nl, 0x80, &(0x7f0000005580), 0x0, &(0x7f0000005600)}}], 0x4, 0x0, &(0x7f00000057c0)={0x77359400}) 20:29:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000480)=@newlink={0x38, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @dev}]}}}]}, 0x38}}, 0x0) 20:29:57 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") timer_create(0xfffffffffffffffe, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) timer_gettime(0x0, &(0x7f0000000040)) 20:29:57 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x800000141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0xb69, 0x2081) write$eventfd(r1, &(0x7f00000000c0), 0xffffff90) 20:29:57 executing program 6: r0 = socket$inet(0x10, 0x3, 0xc) bind(r0, &(0x7f000000c000)=@nl=@kern={0x10, 0x0, 0x0, 0x400040}, 0xc) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000002000)="24000000100007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 20:29:57 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmmsg(r0, &(0x7f0000005640)=[{{&(0x7f0000000680)=@hci, 0x80, &(0x7f0000001300)=[{&(0x7f00000010c0)=""/238, 0xee}, {&(0x7f00000011c0)=""/115, 0x73}, {&(0x7f0000001240)=""/174, 0xae}, {&(0x7f0000003680)=""/4096, 0x1000}, {&(0x7f0000002440)=""/249, 0xf9}], 0x5, &(0x7f0000002540)=""/38, 0x26}}, {{0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000004b80)=""/13, 0xd}}, {{0x0, 0x0, &(0x7f00000050c0), 0x0, &(0x7f0000005140)=""/118, 0x76}}, {{&(0x7f00000051c0)=@nl, 0x80, &(0x7f0000005580), 0x0, &(0x7f0000005600)}}], 0x4, 0x0, &(0x7f00000057c0)={0x77359400}) 20:29:57 executing program 5: unshare(0x24020400) clone(0x0, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) clone(0x40003fff, &(0x7f00000000c0), &(0x7f00000000c0), &(0x7f0000000000), &(0x7f0000000200)) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000180)=ANY=[], 0x0) 20:29:58 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") timer_create(0xfffffffffffffffe, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) timer_gettime(0x0, &(0x7f0000000040)) 20:29:58 executing program 7: unshare(0x24020400) clone(0x0, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) clone(0x40003fff, &(0x7f00000000c0), &(0x7f00000000c0), &(0x7f0000000000), &(0x7f0000000200)) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000180)=ANY=[], 0x0) 20:29:58 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") add_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000000), &(0x7f0000000100)="f1adeb1af858baacf3badb1d79cae63160297c5622f1bd4355db6251ba98a1e2907b45d18f94a48704000000222a0027dec36a9f5f10be85cdfbb42864d37ef802ac13632e6787578d000000d38f350b8b23000000000000000000", 0x5b, 0xfffffffffffffffb) 20:29:58 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$inet_int(r0, 0x0, 0x7, &(0x7f00006ed000), &(0x7f0000f24000)=0x4) [ 1547.321437] IPVS: ftp: loaded support on port[0] = 21 [ 1547.359647] Option ' ' to dns_resolver key: bad/missing value [ 1547.410687] Option ' ' to dns_resolver key: bad/missing value [ 1547.520857] IPVS: ftp: loaded support on port[0] = 21 20:29:58 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x800000141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0xb69, 0x2081) write$eventfd(r1, &(0x7f00000000c0), 0xffffff90) 20:29:58 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x800000141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0xb69, 0x2081) write$eventfd(r1, &(0x7f00000000c0), 0xffffff90) 20:29:58 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") timer_create(0xfffffffffffffffe, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) timer_gettime(0x0, &(0x7f0000000040)) 20:29:58 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$inet_int(r0, 0x0, 0x7, &(0x7f00006ed000), &(0x7f0000f24000)=0x4) 20:29:58 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") add_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000000), &(0x7f0000000100)="f1adeb1af858baacf3badb1d79cae63160297c5622f1bd4355db6251ba98a1e2907b45d18f94a48704000000222a0027dec36a9f5f10be85cdfbb42864d37ef802ac13632e6787578d000000d38f350b8b23000000000000000000", 0x5b, 0xfffffffffffffffb) 20:29:58 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06010000800000000017e39c5a00000000916bd8592ed04bf2486e355a69c4b8890000006000000000") fsetxattr(r0, &(0x7f0000000080)=@known='user.syz\x00', &(0x7f0000000100)='\'vboxnet1^em1\x00', 0xe, 0x0) fremovexattr(r0, &(0x7f0000000040)=@known='user.syz\x00') [ 1547.783728] Option ' ' to dns_resolver key: bad/missing value 20:29:58 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x800000141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0xb69, 0x2081) write$eventfd(r1, &(0x7f00000000c0), 0xffffff90) 20:29:58 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$inet_int(r0, 0x0, 0x7, &(0x7f00006ed000), &(0x7f0000f24000)=0x4) 20:29:58 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") add_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000000), &(0x7f0000000100)="f1adeb1af858baacf3badb1d79cae63160297c5622f1bd4355db6251ba98a1e2907b45d18f94a48704000000222a0027dec36a9f5f10be85cdfbb42864d37ef802ac13632e6787578d000000d38f350b8b23000000000000000000", 0x5b, 0xfffffffffffffffb) 20:29:58 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) ioctl$EVIOCGREP(r0, 0x40107446, &(0x7f0000000240)=""/174) 20:29:59 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x800000141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0xb69, 0x2081) write$eventfd(r1, &(0x7f00000000c0), 0xffffff90) 20:29:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06010000800000000017e39c5a00000000916bd8592ed04bf2486e355a69c4b8890000006000000000") fsetxattr(r0, &(0x7f0000000080)=@known='user.syz\x00', &(0x7f0000000100)='\'vboxnet1^em1\x00', 0xe, 0x0) fremovexattr(r0, &(0x7f0000000040)=@known='user.syz\x00') [ 1548.167317] Option ' ' to dns_resolver key: bad/missing value 20:29:59 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) ioctl$EVIOCGREP(r0, 0x40107446, &(0x7f0000000240)=""/174) 20:29:59 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$inet_int(r0, 0x0, 0x7, &(0x7f00006ed000), &(0x7f0000f24000)=0x4) 20:29:59 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") add_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000000), &(0x7f0000000100)="f1adeb1af858baacf3badb1d79cae63160297c5622f1bd4355db6251ba98a1e2907b45d18f94a48704000000222a0027dec36a9f5f10be85cdfbb42864d37ef802ac13632e6787578d000000d38f350b8b23000000000000000000", 0x5b, 0xfffffffffffffffb) 20:29:59 executing program 5: getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @dev}}}, &(0x7f0000000000)=0x100) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x53, &(0x7f0000000000), &(0x7f0000000040)=0x30) close(r2) close(r1) 20:29:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06010000800000000017e39c5a00000000916bd8592ed04bf2486e355a69c4b8890000006000000000") fsetxattr(r0, &(0x7f0000000080)=@known='user.syz\x00', &(0x7f0000000100)='\'vboxnet1^em1\x00', 0xe, 0x0) fremovexattr(r0, &(0x7f0000000040)=@known='user.syz\x00') 20:29:59 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x800000141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0xb69, 0x2081) write$eventfd(r1, &(0x7f00000000c0), 0xffffff90) 20:29:59 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x800000141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0xb69, 0x2081) write$eventfd(r1, &(0x7f00000000c0), 0xffffff90) 20:29:59 executing program 7: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000180)=""/8, 0x8, 0xffffffffffffffff, &(0x7f0000000200)) unshare(0x2000400) signalfd4(r0, &(0x7f0000000140), 0x8, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r2 = eventfd(0x0) fgetxattr(r2, &(0x7f00000000c0)=ANY=[], &(0x7f0000000180)=""/83, 0x53) [ 1548.626703] Option ' ' to dns_resolver key: bad/missing value 20:29:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06010000800000000017e39c5a00000000916bd8592ed04bf2486e355a69c4b8890000006000000000") fsetxattr(r0, &(0x7f0000000080)=@known='user.syz\x00', &(0x7f0000000100)='\'vboxnet1^em1\x00', 0xe, 0x0) fremovexattr(r0, &(0x7f0000000040)=@known='user.syz\x00') 20:29:59 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)={0x2, 0x400000000000005, 0x0, 0xc, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}]}, 0x70}}, 0x0) 20:29:59 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='tunl0\x00', 0x10) dup3(r0, r1, 0x0) 20:29:59 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) ioctl$EVIOCGREP(r0, 0x40107446, &(0x7f0000000240)=""/174) 20:29:59 executing program 7: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000180)=""/8, 0x8, 0xffffffffffffffff, &(0x7f0000000200)) unshare(0x2000400) signalfd4(r0, &(0x7f0000000140), 0x8, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r2 = eventfd(0x0) fgetxattr(r2, &(0x7f00000000c0)=ANY=[], &(0x7f0000000180)=""/83, 0x53) 20:29:59 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000180)=""/8, 0x8, 0xffffffffffffffff, &(0x7f0000000200)) unshare(0x2000400) signalfd4(r0, &(0x7f0000000140), 0x8, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r2 = eventfd(0x0) fgetxattr(r2, &(0x7f00000000c0)=ANY=[], &(0x7f0000000180)=""/83, 0x53) 20:29:59 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x3}}) r1 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000000c0)={{0x0, 0x1}}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) 20:30:00 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) close(r3) dup3(r1, r2, 0x0) 20:30:00 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)={0x2, 0x400000000000005, 0x0, 0xc, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}]}, 0x70}}, 0x0) 20:30:00 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='tunl0\x00', 0x10) dup3(r0, r1, 0x0) 20:30:00 executing program 7: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000180)=""/8, 0x8, 0xffffffffffffffff, &(0x7f0000000200)) unshare(0x2000400) signalfd4(r0, &(0x7f0000000140), 0x8, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r2 = eventfd(0x0) fgetxattr(r2, &(0x7f00000000c0)=ANY=[], &(0x7f0000000180)=""/83, 0x53) 20:30:00 executing program 5: getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @dev}}}, &(0x7f0000000000)=0x100) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x53, &(0x7f0000000000), &(0x7f0000000040)=0x30) close(r2) close(r1) 20:30:00 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000180)=""/8, 0x8, 0xffffffffffffffff, &(0x7f0000000200)) unshare(0x2000400) signalfd4(r0, &(0x7f0000000140), 0x8, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r2 = eventfd(0x0) fgetxattr(r2, &(0x7f00000000c0)=ANY=[], &(0x7f0000000180)=""/83, 0x53) 20:30:00 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x3}}) r1 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000000c0)={{0x0, 0x1}}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) 20:30:00 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) ioctl$EVIOCGREP(r0, 0x40107446, &(0x7f0000000240)=""/174) 20:30:00 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)={0x2, 0x400000000000005, 0x0, 0xc, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}]}, 0x70}}, 0x0) 20:30:00 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='tunl0\x00', 0x10) dup3(r0, r1, 0x0) 20:30:00 executing program 7: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000180)=""/8, 0x8, 0xffffffffffffffff, &(0x7f0000000200)) unshare(0x2000400) signalfd4(r0, &(0x7f0000000140), 0x8, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r2 = eventfd(0x0) fgetxattr(r2, &(0x7f00000000c0)=ANY=[], &(0x7f0000000180)=""/83, 0x53) 20:30:00 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000180)=""/8, 0x8, 0xffffffffffffffff, &(0x7f0000000200)) unshare(0x2000400) signalfd4(r0, &(0x7f0000000140), 0x8, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r2 = eventfd(0x0) fgetxattr(r2, &(0x7f00000000c0)=ANY=[], &(0x7f0000000180)=""/83, 0x53) 20:30:00 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='tunl0\x00', 0x10) dup3(r0, r1, 0x0) 20:30:00 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x3}}) r1 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000000c0)={{0x0, 0x1}}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) 20:30:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 20:30:00 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)={0x2, 0x400000000000005, 0x0, 0xc, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}]}, 0x70}}, 0x0) 20:30:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000040)=0x354e517a, 0x4) shutdown(r0, 0x1) write$P9_RREMOVE(r1, &(0x7f0000000100)={0x7}, 0x7) 20:30:01 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") unshare(0x40000000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000100)={'sit0\x00', @ifru_ivalue=0x8}) 20:30:01 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2002000000004b, 0x2b, 0x0, 0x0, 0x0, 0xffffffffffffff9c}, 0x2c) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)="6c6f00966fd651b159a9c84a2c60d29800000020") 20:30:01 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") fanotify_mark(0xffffffffffffffff, 0x46, 0x400006, 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') [ 1550.327425] IPVS: ftp: loaded support on port[0] = 21 20:30:01 executing program 5: getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @dev}}}, &(0x7f0000000000)=0x100) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x53, &(0x7f0000000000), &(0x7f0000000040)=0x30) close(r2) close(r1) 20:30:01 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x3}}) r1 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000000c0)={{0x0, 0x1}}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) 20:30:01 executing program 1: r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00'}) setrlimit(0x2, &(0x7f0000cc0ff0)={0x1, 0xfffff7fffffffffe}) shmat(0x0, &(0x7f0000ef7000/0x3000)=nil, 0x0) mmap(&(0x7f0000ef4000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 20:30:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 20:30:01 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2002000000004b, 0x2b, 0x0, 0x0, 0x0, 0xffffffffffffff9c}, 0x2c) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)="6c6f00966fd651b159a9c84a2c60d29800000020") 20:30:01 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") fanotify_mark(0xffffffffffffffff, 0x46, 0x400006, 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') [ 1550.516536] : renamed from sit0 [ 1550.592323] mmap: syz-executor1 (13160): VmData 18391040 exceed data ulimit 1. Update limits or use boot option ignore_rlimit_data. [ 1550.637008] IPVS: ftp: loaded support on port[0] = 21 20:30:01 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2002000000004b, 0x2b, 0x0, 0x0, 0x0, 0xffffffffffffff9c}, 0x2c) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)="6c6f00966fd651b159a9c84a2c60d29800000020") 20:30:01 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, r0, 0x0) move_pages(0x0, 0x1, &(0x7f0000000100)=[&(0x7f0000d9a000/0x4000)=nil], &(0x7f0000000140), &(0x7f0000000300), 0x0) 20:30:01 executing program 1: r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00'}) setrlimit(0x2, &(0x7f0000cc0ff0)={0x1, 0xfffff7fffffffffe}) shmat(0x0, &(0x7f0000ef7000/0x3000)=nil, 0x0) mmap(&(0x7f0000ef4000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 20:30:01 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") fanotify_mark(0xffffffffffffffff, 0x46, 0x400006, 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') 20:30:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 20:30:02 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") unshare(0x40000000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000100)={'sit0\x00', @ifru_ivalue=0x8}) [ 1551.198977] IPVS: ftp: loaded support on port[0] = 21 [ 1551.347068] : renamed from sit0 20:30:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000040)=0x354e517a, 0x4) shutdown(r0, 0x1) write$P9_RREMOVE(r1, &(0x7f0000000100)={0x7}, 0x7) 20:30:02 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2002000000004b, 0x2b, 0x0, 0x0, 0x0, 0xffffffffffffff9c}, 0x2c) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)="6c6f00966fd651b159a9c84a2c60d29800000020") 20:30:02 executing program 1: r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00'}) setrlimit(0x2, &(0x7f0000cc0ff0)={0x1, 0xfffff7fffffffffe}) shmat(0x0, &(0x7f0000ef7000/0x3000)=nil, 0x0) mmap(&(0x7f0000ef4000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 20:30:02 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, r0, 0x0) move_pages(0x0, 0x1, &(0x7f0000000100)=[&(0x7f0000d9a000/0x4000)=nil], &(0x7f0000000140), &(0x7f0000000300), 0x0) 20:30:02 executing program 5: getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @dev}}}, &(0x7f0000000000)=0x100) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x53, &(0x7f0000000000), &(0x7f0000000040)=0x30) close(r2) close(r1) 20:30:02 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") fanotify_mark(0xffffffffffffffff, 0x46, 0x400006, 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') 20:30:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 20:30:02 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") unshare(0x40000000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000100)={'sit0\x00', @ifru_ivalue=0x8}) 20:30:02 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, r0, 0x0) move_pages(0x0, 0x1, &(0x7f0000000100)=[&(0x7f0000d9a000/0x4000)=nil], &(0x7f0000000140), &(0x7f0000000300), 0x0) 20:30:02 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") unshare(0x40000000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000100)={'sit0\x00', @ifru_ivalue=0x8}) 20:30:02 executing program 1: r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00'}) setrlimit(0x2, &(0x7f0000cc0ff0)={0x1, 0xfffff7fffffffffe}) shmat(0x0, &(0x7f0000ef7000/0x3000)=nil, 0x0) mmap(&(0x7f0000ef4000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) [ 1551.734893] IPVS: ftp: loaded support on port[0] = 21 20:30:02 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc83d6d345f8f762070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f00000001c0)={'bond_slave_0\x00', 0xffff}) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) ioctl$fiemap(0xffffffffffffffff, 0x40086602, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00']) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000000)=0xb0) [ 1551.839802] IPVS: ftp: loaded support on port[0] = 21 20:30:02 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, r0, 0x0) move_pages(0x0, 0x1, &(0x7f0000000100)=[&(0x7f0000d9a000/0x4000)=nil], &(0x7f0000000140), &(0x7f0000000300), 0x0) 20:30:02 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000cf1ff4), 0xc, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="84000000001d33a33a000000000000fffffff1000c00000000000000000000005b65589b62290ff8380c2dbedc5e9f17e1a04810d4647cd5291cb4e2bf1603e875fe433915ee89501db1c27a3ad5baba4c5eeb4ce3d1bb949869c29c4d914d9f26425e66cd4d0003c1700612dbc3080c91745fa158cf0d70309f7f1969136edfd732"], 0x82}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f000023f000)=ANY=[@ANYBLOB="840000000000000000000000000000000000ffff"], 0x14}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) 20:30:02 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x1, 0x1) pause() ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) [ 1552.188951] : renamed from sit0 20:30:03 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x0) [ 1552.344542] : renamed from sit0 20:30:03 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000040)=0x354e517a, 0x4) shutdown(r0, 0x1) write$P9_RREMOVE(r1, &(0x7f0000000100)={0x7}, 0x7) 20:30:03 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") unshare(0x40000000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000100)={'sit0\x00', @ifru_ivalue=0x8}) 20:30:03 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000cf1ff4), 0xc, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="84000000001d33a33a000000000000fffffff1000c00000000000000000000005b65589b62290ff8380c2dbedc5e9f17e1a04810d4647cd5291cb4e2bf1603e875fe433915ee89501db1c27a3ad5baba4c5eeb4ce3d1bb949869c29c4d914d9f26425e66cd4d0003c1700612dbc3080c91745fa158cf0d70309f7f1969136edfd732"], 0x82}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f000023f000)=ANY=[@ANYBLOB="840000000000000000000000000000000000ffff"], 0x14}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) 20:30:03 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") unshare(0x40000000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000100)={'sit0\x00', @ifru_ivalue=0x8}) [ 1552.631557] IPVS: ftp: loaded support on port[0] = 21 [ 1552.632367] IPVS: ftp: loaded support on port[0] = 21 20:30:03 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x0) 20:30:03 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000140)=@ethtool_link_settings={0x4d}}) 20:30:03 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000cf1ff4), 0xc, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="84000000001d33a33a000000000000fffffff1000c00000000000000000000005b65589b62290ff8380c2dbedc5e9f17e1a04810d4647cd5291cb4e2bf1603e875fe433915ee89501db1c27a3ad5baba4c5eeb4ce3d1bb949869c29c4d914d9f26425e66cd4d0003c1700612dbc3080c91745fa158cf0d70309f7f1969136edfd732"], 0x82}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f000023f000)=ANY=[@ANYBLOB="840000000000000000000000000000000000ffff"], 0x14}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) 20:30:03 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x0) 20:30:04 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000140)=@ethtool_link_settings={0x4d}}) 20:30:04 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000cf1ff4), 0xc, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="84000000001d33a33a000000000000fffffff1000c00000000000000000000005b65589b62290ff8380c2dbedc5e9f17e1a04810d4647cd5291cb4e2bf1603e875fe433915ee89501db1c27a3ad5baba4c5eeb4ce3d1bb949869c29c4d914d9f26425e66cd4d0003c1700612dbc3080c91745fa158cf0d70309f7f1969136edfd732"], 0x82}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f000023f000)=ANY=[@ANYBLOB="840000000000000000000000000000000000ffff"], 0x14}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) [ 1553.156492] : renamed from sit0 20:30:04 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc83d6d345f8f762070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f00000001c0)={'bond_slave_0\x00', 0xffff}) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) ioctl$fiemap(0xffffffffffffffff, 0x40086602, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00']) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000000)=0xb0) [ 1553.254881] : renamed from sit0 20:30:04 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x0) 20:30:04 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000140)=@ethtool_link_settings={0x4d}}) 20:30:04 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") unshare(0x40000000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000100)={'sit0\x00', @ifru_ivalue=0x8}) 20:30:04 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x1, 0x1) pause() ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) 20:30:04 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000001000)="390000001300090469000000810000000700004003000000450001070000001419001a000400020d070000000200000000000000000003e400", 0x39}], 0x1) 20:30:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000040)=0x354e517a, 0x4) shutdown(r0, 0x1) write$P9_RREMOVE(r1, &(0x7f0000000100)={0x7}, 0x7) 20:30:04 executing program 1: r0 = socket$unix(0x1, 0x801, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) unshare(0x24020400) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) 20:30:04 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x1, 0x0) r2 = socket$inet6(0xa, 0x1000000000003, 0x100000003) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$int_in(r1, 0x0, &(0x7f0000000000)=0x1) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000000), &(0x7f00000000c0)=0x4) [ 1553.648649] IPVS: ftp: loaded support on port[0] = 21 20:30:04 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000140)=@ethtool_link_settings={0x4d}}) 20:30:04 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000001000)="390000001300090469000000810000000700004003000000450001070000001419001a000400020d070000000200000000000000000003e400", 0x39}], 0x1) 20:30:04 executing program 1: r0 = socket$unix(0x1, 0x801, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) unshare(0x24020400) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) 20:30:05 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000001000)="390000001300090469000000810000000700004003000000450001070000001419001a000400020d070000000200000000000000000003e400", 0x39}], 0x1) 20:30:05 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x47) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x80082407, &(0x7f0000000040)) close(r0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) [ 1554.133645] : renamed from sit0 20:30:05 executing program 1: r0 = socket$unix(0x1, 0x801, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) unshare(0x24020400) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) 20:30:05 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x1, 0x0) r2 = socket$inet6(0xa, 0x1000000000003, 0x100000003) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$int_in(r1, 0x0, &(0x7f0000000000)=0x1) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 20:30:05 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc83d6d345f8f762070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f00000001c0)={'bond_slave_0\x00', 0xffff}) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) ioctl$fiemap(0xffffffffffffffff, 0x40086602, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00']) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000000)=0xb0) 20:30:05 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000001000)="390000001300090469000000810000000700004003000000450001070000001419001a000400020d070000000200000000000000000003e400", 0x39}], 0x1) 20:30:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="120000000000000000007020000000000000000040"]}) 20:30:05 executing program 1: r0 = socket$unix(0x1, 0x801, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) unshare(0x24020400) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) 20:30:06 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x1, 0x1) pause() ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) 20:30:06 executing program 0: unshare(0x2000400) r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000000)=0x10000) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000040)) 20:30:06 executing program 7: r0 = socket$inet6(0xa, 0x80003, 0xef) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0xfffffffffffffffc, &(0x7f0000003000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 20:30:06 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x1, 0x0) r2 = socket$inet6(0xa, 0x1000000000003, 0x100000003) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$int_in(r1, 0x0, &(0x7f0000000000)=0x1) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 20:30:06 executing program 1: unshare(0x24020400) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x2000000, 0x0) r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000001c0)=""/149, 0xffffffffffffff94) fsync(r0) 20:30:06 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x88, 0x1, &(0x7f00006cdffb), 0x138) 20:30:06 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x47) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x80082407, &(0x7f0000000040)) close(r0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 20:30:06 executing program 7: r0 = socket$inet6(0xa, 0x80003, 0xef) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0xfffffffffffffffc, &(0x7f0000003000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 20:30:06 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x88, 0x1, &(0x7f00006cdffb), 0x138) 20:30:06 executing program 0: unshare(0x2000400) r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000000)=0x10000) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000040)) 20:30:06 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x1, 0x0) r2 = socket$inet6(0xa, 0x1000000000003, 0x100000003) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$int_in(r1, 0x0, &(0x7f0000000000)=0x1) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 20:30:06 executing program 1: unshare(0x24020400) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x2000000, 0x0) r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000001c0)=""/149, 0xffffffffffffff94) fsync(r0) 20:30:06 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc83d6d345f8f762070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f00000001c0)={'bond_slave_0\x00', 0xffff}) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) ioctl$fiemap(0xffffffffffffffff, 0x40086602, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00']) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000000)=0xb0) 20:30:06 executing program 7: r0 = socket$inet6(0xa, 0x80003, 0xef) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0xfffffffffffffffc, &(0x7f0000003000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 20:30:06 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x88, 0x1, &(0x7f00006cdffb), 0x138) 20:30:06 executing program 0: unshare(0x2000400) r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000000)=0x10000) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000040)) 20:30:07 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x1, 0x1) pause() ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) 20:30:07 executing program 4: unshare(0x24020400) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000000)) 20:30:07 executing program 1: unshare(0x24020400) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x2000000, 0x0) r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000001c0)=""/149, 0xffffffffffffff94) fsync(r0) 20:30:07 executing program 7: r0 = socket$inet6(0xa, 0x80003, 0xef) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0xfffffffffffffffc, &(0x7f0000003000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 20:30:07 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x88, 0x1, &(0x7f00006cdffb), 0x138) 20:30:07 executing program 0: unshare(0x2000400) r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000000)=0x10000) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000040)) 20:30:07 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x47) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x80082407, &(0x7f0000000040)) close(r0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 20:30:07 executing program 6: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9ff}) r2 = syz_open_pts(r1, 0x0) dup2(r2, r0) 20:30:08 executing program 4: unshare(0x24020400) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000000)) 20:30:08 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setrlimit(0x7, &(0x7f0000becff0)) userfaultfd(0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) close(0xffffffffffffffff) 20:30:08 executing program 7: setrlimit(0x9, &(0x7f0000000000)) mmap(&(0x7f0000ef4000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 20:30:08 executing program 1: unshare(0x24020400) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x2000000, 0x0) r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000001c0)=""/149, 0xffffffffffffff94) fsync(r0) 20:30:08 executing program 6: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9ff}) r2 = syz_open_pts(r1, 0x0) dup2(r2, r0) 20:30:08 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="27877a2f3e7f9e7d21b69d865491f51141799f920ea6e04af86d1f76054ebcb569d106452ed129a0f664490ea192d8bfa153a9f611610000000000000000000000000000000000000000000074da061727b7b334db4b5a803d70073a595db4e693f169147f765c3056a7b2857cc60de7232efd16e9d50dfe8b6a0ca7991c7bdd895df7a85d321c5a2fd0bdd10cb5901685a03cb9cc24be7087d300baf2dcd84fb2add6391bfb27e5b204c3045d4daa57f6e8e823473ca1e8b84cdeb58fc0") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000012000/0x3000)=nil, 0x3000) munlock(&(0x7f0000013000/0xf000)=nil, 0xf000) 20:30:08 executing program 7: setrlimit(0x9, &(0x7f0000000000)) mmap(&(0x7f0000ef4000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 20:30:08 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000040)={0x0, 0x8, 0x6}) 20:30:09 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x47) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x80082407, &(0x7f0000000040)) close(r0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 20:30:09 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setrlimit(0x7, &(0x7f0000becff0)) userfaultfd(0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) close(0xffffffffffffffff) 20:30:09 executing program 6: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9ff}) r2 = syz_open_pts(r1, 0x0) dup2(r2, r0) 20:30:09 executing program 4: unshare(0x24020400) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000000)) 20:30:09 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="27877a2f3e7f9e7d21b69d865491f51141799f920ea6e04af86d1f76054ebcb569d106452ed129a0f664490ea192d8bfa153a9f611610000000000000000000000000000000000000000000074da061727b7b334db4b5a803d70073a595db4e693f169147f765c3056a7b2857cc60de7232efd16e9d50dfe8b6a0ca7991c7bdd895df7a85d321c5a2fd0bdd10cb5901685a03cb9cc24be7087d300baf2dcd84fb2add6391bfb27e5b204c3045d4daa57f6e8e823473ca1e8b84cdeb58fc0") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000012000/0x3000)=nil, 0x3000) munlock(&(0x7f0000013000/0xf000)=nil, 0xf000) 20:30:09 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000040)={0x0, 0x8, 0x6}) 20:30:09 executing program 7: setrlimit(0x9, &(0x7f0000000000)) mmap(&(0x7f0000ef4000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 20:30:09 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)) ioctl$TCXONC(r2, 0x540a, 0x5f9) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 20:30:09 executing program 7: setrlimit(0x9, &(0x7f0000000000)) mmap(&(0x7f0000ef4000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 20:30:09 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000040)={0x0, 0x8, 0x6}) 20:30:09 executing program 4: unshare(0x24020400) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000000)) 20:30:09 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setrlimit(0x7, &(0x7f0000becff0)) userfaultfd(0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) close(0xffffffffffffffff) 20:30:09 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="27877a2f3e7f9e7d21b69d865491f51141799f920ea6e04af86d1f76054ebcb569d106452ed129a0f664490ea192d8bfa153a9f611610000000000000000000000000000000000000000000074da061727b7b334db4b5a803d70073a595db4e693f169147f765c3056a7b2857cc60de7232efd16e9d50dfe8b6a0ca7991c7bdd895df7a85d321c5a2fd0bdd10cb5901685a03cb9cc24be7087d300baf2dcd84fb2add6391bfb27e5b204c3045d4daa57f6e8e823473ca1e8b84cdeb58fc0") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000012000/0x3000)=nil, 0x3000) munlock(&(0x7f0000013000/0xf000)=nil, 0xf000) 20:30:09 executing program 6: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9ff}) r2 = syz_open_pts(r1, 0x0) dup2(r2, r0) 20:30:09 executing program 7: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x82, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="8f", 0x1}], 0x1) 20:30:09 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000040)={0x0, 0x8, 0x6}) 20:30:10 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="27877a2f3e7f9e7d21b69d865491f51141799f920ea6e04af86d1f76054ebcb569d106452ed129a0f664490ea192d8bfa153a9f611610000000000000000000000000000000000000000000074da061727b7b334db4b5a803d70073a595db4e693f169147f765c3056a7b2857cc60de7232efd16e9d50dfe8b6a0ca7991c7bdd895df7a85d321c5a2fd0bdd10cb5901685a03cb9cc24be7087d300baf2dcd84fb2add6391bfb27e5b204c3045d4daa57f6e8e823473ca1e8b84cdeb58fc0") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000012000/0x3000)=nil, 0x3000) munlock(&(0x7f0000013000/0xf000)=nil, 0xf000) 20:30:10 executing program 4: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080)=[{}, {0x0, 0xfffffffffffffff8}], 0x2) semtimedop(r0, &(0x7f000001dfd6)=[{0x0, 0xfffffffffffffff7}], 0x1, &(0x7f0000380000)={0x101}) semctl$GETNCNT(r0, 0x7, 0xe, &(0x7f0000000000)=""/117) 20:30:10 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setrlimit(0x7, &(0x7f0000becff0)) userfaultfd(0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) close(0xffffffffffffffff) 20:30:10 executing program 6: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000100)) ioctl$UFFDIO_COPY(r0, 0x40045567, &(0x7f0000000000)={&(0x7f0000ffd000/0x2000)=nil}) 20:30:10 executing program 7: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x82, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="8f", 0x1}], 0x1) 20:30:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000), 0xc, &(0x7f0000016ff0)={&(0x7f0000000040)={0x14, 0x13, 0x3ef, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 20:30:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000380), 0xc, &(0x7f0000000000)={&(0x7f0000000800)={0x14, 0x2d, 0x1ff307543bf68163}, 0x14}}, 0x0) 20:30:10 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)) ioctl$TCXONC(r2, 0x540a, 0x5f9) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 20:30:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000), 0xc, &(0x7f0000016ff0)={&(0x7f0000000040)={0x14, 0x13, 0x3ef, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 20:30:10 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e20, @local}, 0x6d) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000080)=0x2d8c, 0x4) shutdown(0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @remote}, 0x10) 20:30:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000380), 0xc, &(0x7f0000000000)={&(0x7f0000000800)={0x14, 0x2d, 0x1ff307543bf68163}, 0x14}}, 0x0) 20:30:10 executing program 7: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x82, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="8f", 0x1}], 0x1) 20:30:10 executing program 6: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000100)) ioctl$UFFDIO_COPY(r0, 0x40045567, &(0x7f0000000000)={&(0x7f0000ffd000/0x2000)=nil}) 20:30:10 executing program 0: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") getsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000001ac0), &(0x7f00000000c0)=0x1000000a2) 20:30:10 executing program 7: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x82, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="8f", 0x1}], 0x1) 20:30:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000380), 0xc, &(0x7f0000000000)={&(0x7f0000000800)={0x14, 0x2d, 0x1ff307543bf68163}, 0x14}}, 0x0) 20:30:10 executing program 0: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") getsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000001ac0), &(0x7f00000000c0)=0x1000000a2) 20:30:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000), 0xc, &(0x7f0000016ff0)={&(0x7f0000000040)={0x14, 0x13, 0x3ef, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) [ 1560.217379] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 1560.217379] The task syz-executor4 (13560) triggered the difference, watch for misbehavior. 20:30:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000380), 0xc, &(0x7f0000000000)={&(0x7f0000000800)={0x14, 0x2d, 0x1ff307543bf68163}, 0x14}}, 0x0) 20:30:11 executing program 4: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080)=[{}, {0x0, 0xfffffffffffffff8}], 0x2) semtimedop(r0, &(0x7f000001dfd6)=[{0x0, 0xfffffffffffffff7}], 0x1, &(0x7f0000380000)={0x101}) semctl$GETNCNT(r0, 0x7, 0xe, &(0x7f0000000000)=""/117) 20:30:11 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)) ioctl$TCXONC(r2, 0x540a, 0x5f9) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 20:30:11 executing program 7: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='cpu&3||\n\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='cpu&3||\n\x00') 20:30:11 executing program 6: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000100)) ioctl$UFFDIO_COPY(r0, 0x40045567, &(0x7f0000000000)={&(0x7f0000ffd000/0x2000)=nil}) 20:30:11 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)) ioctl$TCXONC(r2, 0x540a, 0x5f9) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 20:30:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000), 0xc, &(0x7f0000016ff0)={&(0x7f0000000040)={0x14, 0x13, 0x3ef, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 20:30:11 executing program 0: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") getsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000001ac0), &(0x7f00000000c0)=0x1000000a2) 20:30:11 executing program 6: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000100)) ioctl$UFFDIO_COPY(r0, 0x40045567, &(0x7f0000000000)={&(0x7f0000ffd000/0x2000)=nil}) 20:30:11 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={"00ac730000000000ec973f820f7c4000", 0xc201}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x7) close(r0) 20:30:11 executing program 7: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='cpu&3||\n\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='cpu&3||\n\x00') 20:30:11 executing program 7: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='cpu&3||\n\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='cpu&3||\n\x00') 20:30:11 executing program 6: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='cpu&3||\n\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='cpu&3||\n\x00') 20:30:11 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000040)={0x2}, 0x8, 0x0) msgsnd(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="03"], 0x1, 0x0) msgrcv(r1, &(0x7f0000000140)={0x0, ""/86}, 0x5e, 0x2, 0x2000) 20:30:12 executing program 0: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") getsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000001ac0), &(0x7f00000000c0)=0x1000000a2) 20:30:12 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={"00ac730000000000ec973f820f7c4000", 0xc201}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x7) close(r0) 20:30:12 executing program 6: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='cpu&3||\n\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='cpu&3||\n\x00') 20:30:12 executing program 4: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080)=[{}, {0x0, 0xfffffffffffffff8}], 0x2) semtimedop(r0, &(0x7f000001dfd6)=[{0x0, 0xfffffffffffffff7}], 0x1, &(0x7f0000380000)={0x101}) semctl$GETNCNT(r0, 0x7, 0xe, &(0x7f0000000000)=""/117) 20:30:12 executing program 7: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='cpu&3||\n\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='cpu&3||\n\x00') 20:30:12 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)) ioctl$TCXONC(r2, 0x540a, 0x5f9) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 20:30:12 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0xfffffffffffffdc2}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000000c0)=@nl, 0x80, &(0x7f0000000200)=[{&(0x7f0000000300)=""/80, 0x50}, {&(0x7f0000000380)=""/152, 0x98}], 0x2, &(0x7f0000001040)=""/4096, 0x1000}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0xd, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f000000000700003f00000000000000030000000000000002000b00050000000100000000000000"], 0x88}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000040)=ANY=[@ANYBLOB="020e00fc0100"], 0x6}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 20:30:12 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={"00ac730000000000ec973f820f7c4000", 0xc201}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x7) close(r0) 20:30:12 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0xfffffffffffffdc2}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000000c0)=@nl, 0x80, &(0x7f0000000200)=[{&(0x7f0000000300)=""/80, 0x50}, {&(0x7f0000000380)=""/152, 0x98}], 0x2, &(0x7f0000001040)=""/4096, 0x1000}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0xd, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f000000000700003f00000000000000030000000000000002000b00050000000100000000000000"], 0x88}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000040)=ANY=[@ANYBLOB="020e00fc0100"], 0x6}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 20:30:12 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000040)={0x2}, 0x8, 0x0) msgsnd(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="03"], 0x1, 0x0) msgrcv(r1, &(0x7f0000000140)={0x0, ""/86}, 0x5e, 0x2, 0x2000) 20:30:12 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)) ioctl$TCXONC(r2, 0x540a, 0x5f9) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 20:30:12 executing program 6: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='cpu&3||\n\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='cpu&3||\n\x00') 20:30:12 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000007000)={&(0x7f0000000280)=ANY=[@ANYBLOB="180000002d000b0100000000000000000200000004000000115715f7cdb1d00e53b2719622fdaebd1eeab4c2bd1c70e20b5a688d1f45454276e7cf841c2ee3e036c684769fa0912b7b788f60c256b05ccad5561392b12c70c332e8338a08b1988bb2a95b266c411c709fd4b4a15d8f3c4d5999f849b8efcd251f49af6d455af96e6487a14d49907afcb84a9e7ce0d36e1f4a59a7119318cb6ed1d5fd173e69dd1b0d270c428c9367e05452a48ae20e7a78ccdd4a7f6a79e5db3fa1e4e60adb417ad478e2275520177d17ea0214a3f555ef459dcf8f99043cd9733e29ebe38d9fe0ecff1e41fe4805f3ec4df5fa"], 0x1}}, 0x0) 20:30:12 executing program 6: unshare(0x24020400) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x0, 0x0) unshare(0x20600) close(r0) 20:30:13 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0xfffffffffffffdc2}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000000c0)=@nl, 0x80, &(0x7f0000000200)=[{&(0x7f0000000300)=""/80, 0x50}, {&(0x7f0000000380)=""/152, 0x98}], 0x2, &(0x7f0000001040)=""/4096, 0x1000}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0xd, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f000000000700003f00000000000000030000000000000002000b00050000000100000000000000"], 0x88}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000040)=ANY=[@ANYBLOB="020e00fc0100"], 0x6}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 20:30:13 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000640)='net/ip_vs\x00') sendfile(r0, r1, &(0x7f0000000040), 0x8001) 20:30:13 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000040)={0x2}, 0x8, 0x0) msgsnd(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="03"], 0x1, 0x0) msgrcv(r1, &(0x7f0000000140)={0x0, ""/86}, 0x5e, 0x2, 0x2000) 20:30:13 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={"00ac730000000000ec973f820f7c4000", 0xc201}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x7) close(r0) 20:30:13 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0xfffffffffffffdc2}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000000c0)=@nl, 0x80, &(0x7f0000000200)=[{&(0x7f0000000300)=""/80, 0x50}, {&(0x7f0000000380)=""/152, 0x98}], 0x2, &(0x7f0000001040)=""/4096, 0x1000}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0xd, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f000000000700003f00000000000000030000000000000002000b00050000000100000000000000"], 0x88}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000040)=ANY=[@ANYBLOB="020e00fc0100"], 0x6}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 20:30:13 executing program 4: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080)=[{}, {0x0, 0xfffffffffffffff8}], 0x2) semtimedop(r0, &(0x7f000001dfd6)=[{0x0, 0xfffffffffffffff7}], 0x1, &(0x7f0000380000)={0x101}) semctl$GETNCNT(r0, 0x7, 0xe, &(0x7f0000000000)=""/117) 20:30:13 executing program 6: unshare(0x24020400) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x0, 0x0) unshare(0x20600) close(r0) 20:30:13 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)) ioctl$TCXONC(r2, 0x540a, 0x5f9) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 20:30:13 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000640)='net/ip_vs\x00') sendfile(r0, r1, &(0x7f0000000040), 0x8001) 20:30:13 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000040)={0x2}, 0x8, 0x0) msgsnd(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="03"], 0x1, 0x0) msgrcv(r1, &(0x7f0000000140)={0x0, ""/86}, 0x5e, 0x2, 0x2000) 20:30:13 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000640)='net/ip_vs\x00') sendfile(r0, r1, &(0x7f0000000040), 0x8001) 20:30:13 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x18) 20:30:13 executing program 1: mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f00004be000)='./file0\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x2) 20:30:13 executing program 6: unshare(0x24020400) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x0, 0x0) unshare(0x20600) close(r0) 20:30:13 executing program 5: unshare(0x24020400) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000000), 0xd1) 20:30:13 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x7ffffffb) 20:30:14 executing program 6: unshare(0x24020400) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x0, 0x0) unshare(0x20600) close(r0) 20:30:14 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x7ffffffb) 20:30:14 executing program 5: unshare(0x24020400) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000000), 0xd1) 20:30:14 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000640)='net/ip_vs\x00') sendfile(r0, r1, &(0x7f0000000040), 0x8001) 20:30:14 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x7ffffffb) 20:30:14 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x7ffffffb) 20:30:14 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x200000902, 0x4) write(r0, &(0x7f00000001c0), 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x5, 0x27e) recvmmsg(r0, &(0x7f0000000d80)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/212, 0xd4}}], 0x1, 0x2000, &(0x7f0000000e40)) 20:30:14 executing program 6: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f00000001c0)=0x8, 0x4) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r3, 0x701, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) sendto$inet6(r1, &(0x7f0000000040), 0xffb0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 20:30:14 executing program 5: unshare(0x24020400) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000000), 0xd1) 20:30:14 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x10000000000009f, &(0x7f0000000100), &(0x7f00000000c0)=0x4) 20:30:14 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) close(r0) 20:30:14 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f00000001c0)=0x8, 0x4) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r3, 0x701, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) sendto$inet6(r1, &(0x7f0000000040), 0xffb0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 20:30:14 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000040), 0x4) close(r2) close(r1) 20:30:14 executing program 2: nanosleep(&(0x7f0000000000)={0x77359400}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000380)={0x0, 0x1c9c380}, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000004, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xc) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 20:30:14 executing program 5: unshare(0x24020400) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000000), 0xd1) 20:30:14 executing program 6: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f00000001c0)=0x8, 0x4) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r3, 0x701, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) sendto$inet6(r1, &(0x7f0000000040), 0xffb0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 20:30:14 executing program 1: mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f00004be000)='./file0\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x2) 20:30:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cuse\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 20:30:15 executing program 6: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f00000001c0)=0x8, 0x4) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r3, 0x701, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) sendto$inet6(r1, &(0x7f0000000040), 0xffb0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 20:30:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cuse\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 20:30:15 executing program 6: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f00000001c0)=0x8, 0x4) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r3, 0x701, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) sendto$inet6(r1, &(0x7f0000000040), 0xffb0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 20:30:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cuse\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 20:30:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cuse\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 20:30:15 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x101, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000001ec0)}]) 20:30:15 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x4008af13, &(0x7f00000127c0)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000016c40)={'ip6gre0\x00'}) close(r0) 20:30:15 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x10000000000009f, &(0x7f0000000100), &(0x7f00000000c0)=0x4) 20:30:15 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) close(r0) 20:30:15 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f00000001c0)=0x8, 0x4) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r3, 0x701, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) sendto$inet6(r1, &(0x7f0000000040), 0xffb0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 20:30:15 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x101, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000001ec0)}]) 20:30:16 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") fcntl$setlease(r0, 0x400, 0x1) 20:30:16 executing program 1: mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f00004be000)='./file0\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x2) 20:30:16 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000040), 0x4) close(r2) close(r1) 20:30:16 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x101, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000001ec0)}]) 20:30:16 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x4008af13, &(0x7f00000127c0)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000016c40)={'ip6gre0\x00'}) close(r0) 20:30:16 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) close(r0) 20:30:16 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x10000000000009f, &(0x7f0000000100), &(0x7f00000000c0)=0x4) 20:30:16 executing program 2: r0 = socket(0xa, 0x1, 0x0) unshare(0x40000200) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'tunl0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={&(0x7f00000002c0), 0xc, &(0x7f0000000180)={&(0x7f0000000200)=@ipv6_newaddr={0x2c, 0x14, 0x90b, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @dev}]}, 0x2c}}, 0x0) 20:30:16 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x101, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000001ec0)}]) [ 1565.959070] IPVS: ftp: loaded support on port[0] = 21 20:30:17 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f00000001c0)=0x8, 0x4) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r3, 0x701, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) sendto$inet6(r1, &(0x7f0000000040), 0xffb0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, 0x1c) [ 1566.184846] IPVS: ftp: loaded support on port[0] = 21 20:30:17 executing program 2: r0 = socket(0xa, 0x1, 0x0) unshare(0x40000200) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'tunl0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={&(0x7f00000002c0), 0xc, &(0x7f0000000180)={&(0x7f0000000200)=@ipv6_newaddr={0x2c, 0x14, 0x90b, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @dev}]}, 0x2c}}, 0x0) [ 1566.373396] IPVS: ftp: loaded support on port[0] = 21 20:30:17 executing program 2: r0 = socket(0xa, 0x1, 0x0) unshare(0x40000200) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'tunl0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={&(0x7f00000002c0), 0xc, &(0x7f0000000180)={&(0x7f0000000200)=@ipv6_newaddr={0x2c, 0x14, 0x90b, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @dev}]}, 0x2c}}, 0x0) [ 1566.606087] IPVS: ftp: loaded support on port[0] = 21 20:30:17 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) close(r0) 20:30:17 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000040), 0x4) close(r2) close(r1) 20:30:17 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x4008af13, &(0x7f00000127c0)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000016c40)={'ip6gre0\x00'}) close(r0) 20:30:17 executing program 1: mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f00004be000)='./file0\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x2) 20:30:17 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x10000000000009f, &(0x7f0000000100), &(0x7f00000000c0)=0x4) 20:30:18 executing program 2: r0 = socket(0xa, 0x1, 0x0) unshare(0x40000200) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'tunl0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={&(0x7f00000002c0), 0xc, &(0x7f0000000180)={&(0x7f0000000200)=@ipv6_newaddr={0x2c, 0x14, 0x90b, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @dev}]}, 0x2c}}, 0x0) 20:30:18 executing program 0: r0 = socket(0xa, 0x1, 0x0) unshare(0x40000200) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'tunl0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={&(0x7f00000002c0), 0xc, &(0x7f0000000180)={&(0x7f0000000200)=@ipv6_newaddr={0x2c, 0x14, 0x90b, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @dev}]}, 0x2c}}, 0x0) [ 1567.131695] IPVS: ftp: loaded support on port[0] = 21 [ 1567.275945] IPVS: ftp: loaded support on port[0] = 21 20:30:18 executing program 0: r0 = socket(0xa, 0x1, 0x0) unshare(0x40000200) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'tunl0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={&(0x7f00000002c0), 0xc, &(0x7f0000000180)={&(0x7f0000000200)=@ipv6_newaddr={0x2c, 0x14, 0x90b, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @dev}]}, 0x2c}}, 0x0) [ 1567.684834] IPVS: ftp: loaded support on port[0] = 21 20:30:18 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'bridge_slav%_1\x00', 0x3201}) 20:30:18 executing program 6: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffffc}, &(0x7f0000d58ffc), 0x3ffffff) 20:30:18 executing program 2: perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000454000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:30:18 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000040), 0x4) close(r2) close(r1) 20:30:18 executing program 7: r0 = socket$inet6(0xa, 0x1000000000003, 0x7) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") mbind(&(0x7f0000000000/0x3000)=nil, 0xffffffffc0000001, 0x0, &(0x7f0000000000), 0x45, 0x2) 20:30:18 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x4008af13, &(0x7f00000127c0)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000016c40)={'ip6gre0\x00'}) close(r0) 20:30:19 executing program 2: perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000454000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:30:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/4096, 0xfea7}], 0x1) 20:30:19 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'bridge_slav%_1\x00', 0x3201}) 20:30:19 executing program 0: r0 = socket(0xa, 0x1, 0x0) unshare(0x40000200) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'tunl0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={&(0x7f00000002c0), 0xc, &(0x7f0000000180)={&(0x7f0000000200)=@ipv6_newaddr={0x2c, 0x14, 0x90b, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @dev}]}, 0x2c}}, 0x0) 20:30:19 executing program 2: perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000454000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1568.318997] IPVS: ftp: loaded support on port[0] = 21 20:30:19 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'bridge_slav%_1\x00', 0x3201}) 20:30:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/4096, 0xfea7}], 0x1) 20:30:19 executing program 7: r0 = socket$inet6(0xa, 0x1000000000003, 0x7) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") mbind(&(0x7f0000000000/0x3000)=nil, 0xffffffffc0000001, 0x0, &(0x7f0000000000), 0x45, 0x2) 20:30:19 executing program 2: perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000454000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:30:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/4096, 0xfea7}], 0x1) 20:30:19 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'bridge_slav%_1\x00', 0x3201}) 20:30:20 executing program 6: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffffc}, &(0x7f0000d58ffc), 0x3ffffff) 20:30:20 executing program 7: r0 = socket$inet6(0xa, 0x1000000000003, 0x7) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") mbind(&(0x7f0000000000/0x3000)=nil, 0xffffffffc0000001, 0x0, &(0x7f0000000000), 0x45, 0x2) 20:30:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/4096, 0xfea7}], 0x1) 20:30:20 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$pptp(0x18, 0x1, 0x2) getpeername(r1, &(0x7f0000000040)=@pppol2tpin6, &(0x7f00000000c0)=0x80) 20:30:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e22, @loopback}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000596000)=0x9, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000100)=0x8, 0x4) keyctl$assume_authority(0x10, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e22}, 0x10) 20:30:20 executing program 1: r0 = socket(0x15, 0x80005, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[]}}, 0x0) unshare(0x400) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) getsockopt(r0, 0x200100000114, 0x5, &(0x7f00000002c0)=""/1, &(0x7f0000000280)=0xfffffffffffffead) 20:30:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0xf50c}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x20, 0x27, 0x1, 0x0, 0x0, {0xc}, [@typed={0xc, 0x5, @u64}]}, 0x20}}, 0x0) 20:30:20 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x6d) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='\x00', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x8000, 0x0, 0x10}, 0x98) dup2(r0, r1) [ 1569.257367] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. 20:30:20 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$pptp(0x18, 0x1, 0x2) getpeername(r1, &(0x7f0000000040)=@pppol2tpin6, &(0x7f00000000c0)=0x80) 20:30:20 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000380)="7569645f6d6170001d7966c8ca23e5fccd48184ec27fc49804b85d13e451cf615460b59617e5d7090b99733707eb399e1e8ed1fd30d56adf5647129f504f8fe6ed9844d9a5bad75c12aeb6b0dd0512f0bed5872f257ac4d90dd83cae6f7b771a6f9d3dbc05735626a3a4f105736e832e6cb2d9602bc2d7868f73e4b6c7d26482db39624f8e096eb94ffe5931012883fe5df696d1b213886e574ae3e9c6ab99b4f31e339d63e2e7e5be20d979a53f97cc6e21fefab0250be982a888cd4f7c1c6609067e63b4826669c2e4a6a4e4e21a512f33892af278fbaac99e0b7cf946a1b52018c412e9") sendfile(r0, r0, &(0x7f0000000040), 0x80000002) 20:30:20 executing program 7: r0 = socket$inet6(0xa, 0x1000000000003, 0x7) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") mbind(&(0x7f0000000000/0x3000)=nil, 0xffffffffc0000001, 0x0, &(0x7f0000000000), 0x45, 0x2) 20:30:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e22, @loopback}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000596000)=0x9, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000100)=0x8, 0x4) keyctl$assume_authority(0x10, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e22}, 0x10) 20:30:20 executing program 1: r0 = socket(0x15, 0x80005, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[]}}, 0x0) unshare(0x400) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) getsockopt(r0, 0x200100000114, 0x5, &(0x7f00000002c0)=""/1, &(0x7f0000000280)=0xfffffffffffffead) 20:30:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0xf50c}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x20, 0x27, 0x1, 0x0, 0x0, {0xc}, [@typed={0xc, 0x5, @u64}]}, 0x20}}, 0x0) 20:30:20 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$pptp(0x18, 0x1, 0x2) getpeername(r1, &(0x7f0000000040)=@pppol2tpin6, &(0x7f00000000c0)=0x80) [ 1569.600672] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. 20:30:20 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000380)="7569645f6d6170001d7966c8ca23e5fccd48184ec27fc49804b85d13e451cf615460b59617e5d7090b99733707eb399e1e8ed1fd30d56adf5647129f504f8fe6ed9844d9a5bad75c12aeb6b0dd0512f0bed5872f257ac4d90dd83cae6f7b771a6f9d3dbc05735626a3a4f105736e832e6cb2d9602bc2d7868f73e4b6c7d26482db39624f8e096eb94ffe5931012883fe5df696d1b213886e574ae3e9c6ab99b4f31e339d63e2e7e5be20d979a53f97cc6e21fefab0250be982a888cd4f7c1c6609067e63b4826669c2e4a6a4e4e21a512f33892af278fbaac99e0b7cf946a1b52018c412e9") sendfile(r0, r0, &(0x7f0000000040), 0x80000002) 20:30:21 executing program 6: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffffc}, &(0x7f0000d58ffc), 0x3ffffff) 20:30:21 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e22, @loopback}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000596000)=0x9, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000100)=0x8, 0x4) keyctl$assume_authority(0x10, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e22}, 0x10) 20:30:21 executing program 1: r0 = socket(0x15, 0x80005, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[]}}, 0x0) unshare(0x400) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) getsockopt(r0, 0x200100000114, 0x5, &(0x7f00000002c0)=""/1, &(0x7f0000000280)=0xfffffffffffffead) 20:30:21 executing program 7: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x2, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 20:30:21 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$pptp(0x18, 0x1, 0x2) getpeername(r1, &(0x7f0000000040)=@pppol2tpin6, &(0x7f00000000c0)=0x80) 20:30:21 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000380)="7569645f6d6170001d7966c8ca23e5fccd48184ec27fc49804b85d13e451cf615460b59617e5d7090b99733707eb399e1e8ed1fd30d56adf5647129f504f8fe6ed9844d9a5bad75c12aeb6b0dd0512f0bed5872f257ac4d90dd83cae6f7b771a6f9d3dbc05735626a3a4f105736e832e6cb2d9602bc2d7868f73e4b6c7d26482db39624f8e096eb94ffe5931012883fe5df696d1b213886e574ae3e9c6ab99b4f31e339d63e2e7e5be20d979a53f97cc6e21fefab0250be982a888cd4f7c1c6609067e63b4826669c2e4a6a4e4e21a512f33892af278fbaac99e0b7cf946a1b52018c412e9") sendfile(r0, r0, &(0x7f0000000040), 0x80000002) 20:30:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0xf50c}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x20, 0x27, 0x1, 0x0, 0x0, {0xc}, [@typed={0xc, 0x5, @u64}]}, 0x20}}, 0x0) 20:30:21 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x6d) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='\x00', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x8000, 0x0, 0x10}, 0x98) dup2(r0, r1) [ 1570.246385] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. 20:30:21 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000380)="7569645f6d6170001d7966c8ca23e5fccd48184ec27fc49804b85d13e451cf615460b59617e5d7090b99733707eb399e1e8ed1fd30d56adf5647129f504f8fe6ed9844d9a5bad75c12aeb6b0dd0512f0bed5872f257ac4d90dd83cae6f7b771a6f9d3dbc05735626a3a4f105736e832e6cb2d9602bc2d7868f73e4b6c7d26482db39624f8e096eb94ffe5931012883fe5df696d1b213886e574ae3e9c6ab99b4f31e339d63e2e7e5be20d979a53f97cc6e21fefab0250be982a888cd4f7c1c6609067e63b4826669c2e4a6a4e4e21a512f33892af278fbaac99e0b7cf946a1b52018c412e9") sendfile(r0, r0, &(0x7f0000000040), 0x80000002) 20:30:21 executing program 1: r0 = socket(0x15, 0x80005, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[]}}, 0x0) unshare(0x400) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) getsockopt(r0, 0x200100000114, 0x5, &(0x7f00000002c0)=""/1, &(0x7f0000000280)=0xfffffffffffffead) 20:30:21 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e22, @loopback}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000596000)=0x9, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000100)=0x8, 0x4) keyctl$assume_authority(0x10, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e22}, 0x10) 20:30:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0xf50c}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x20, 0x27, 0x1, 0x0, 0x0, {0xc}, [@typed={0xc, 0x5, @u64}]}, 0x20}}, 0x0) 20:30:21 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) r3 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r3, &(0x7f0000000400)=[{{0x0, 0x0, &(0x7f0000002140), 0x0, &(0x7f0000002180)}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200), 0x3b4, 0x3, 0x0) 20:30:21 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402f, 0x0, @local, @dev}}}}}}, &(0x7f0000000000)) [ 1570.607451] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. 20:30:21 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0xc201}) ioctl$TUNSETPERSIST(r0, 0x400454de, 0x0) 20:30:21 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0xb, &(0x7f0000000680), &(0x7f0000012000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 20:30:22 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f00000001c0)='loginuid\x00') sendfile(r2, r0, &(0x7f0000000040), 0x207a000000000000) 20:30:22 executing program 3: inotify_init() socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x303) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f00000002c0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000e7fffc), 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x1, 0x0, 0x10001, 0x0, 0x1, 0x100000000000000}, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000180)) tkill(r0, 0x1000000000016) exit(0x0) 20:30:22 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402f, 0x0, @local, @dev}}}}}}, &(0x7f0000000000)) 20:30:22 executing program 6: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffffc}, &(0x7f0000d58ffc), 0x3ffffff) 20:30:22 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0xc201}) ioctl$TUNSETPERSIST(r0, 0x400454de, 0x0) 20:30:22 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x6d) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='\x00', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x8000, 0x0, 0x10}, 0x98) dup2(r0, r1) 20:30:22 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402f, 0x0, @local, @dev}}}}}}, &(0x7f0000000000)) 20:30:22 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0xc201}) ioctl$TUNSETPERSIST(r0, 0x400454de, 0x0) 20:30:22 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f00000001c0)='loginuid\x00') sendfile(r2, r0, &(0x7f0000000040), 0x207a000000000000) 20:30:22 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x0, 0x4}, 0x2c) 20:30:22 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402f, 0x0, @local, @dev}}}}}}, &(0x7f0000000000)) 20:30:22 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f00000001c0)='loginuid\x00') sendfile(r2, r0, &(0x7f0000000040), 0x207a000000000000) 20:30:22 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0xc201}) ioctl$TUNSETPERSIST(r0, 0x400454de, 0x0) 20:30:22 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0xb, &(0x7f0000000680), &(0x7f0000012000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 20:30:22 executing program 7: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={"6c6f0000000500", 0x0}) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv4_newaddr={0x48, 0x14, 0x22d, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @broadcast}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x2, 0x0, 0x401}}, @IFA_CACHEINFO={0x14, 0x6, {0x6, 0x6}}]}, 0x48}}, 0x0) 20:30:22 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x3d}}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x2]}, 0x48) 20:30:23 executing program 7: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={"6c6f0000000500", 0x0}) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv4_newaddr={0x48, 0x14, 0x22d, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @broadcast}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x2, 0x0, 0x401}}, @IFA_CACHEINFO={0x14, 0x6, {0x6, 0x6}}]}, 0x48}}, 0x0) 20:30:23 executing program 6: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={"6c6f0000000500", 0x0}) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv4_newaddr={0x48, 0x14, 0x22d, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @broadcast}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x2, 0x0, 0x401}}, @IFA_CACHEINFO={0x14, 0x6, {0x6, 0x6}}]}, 0x48}}, 0x0) 20:30:23 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000000)={{0x4}}) 20:30:23 executing program 3: inotify_init() socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x303) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f00000002c0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000e7fffc), 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x1, 0x0, 0x10001, 0x0, 0x1, 0x100000000000000}, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000180)) tkill(r0, 0x1000000000016) exit(0x0) 20:30:23 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f00000001c0)='loginuid\x00') sendfile(r2, r0, &(0x7f0000000040), 0x207a000000000000) 20:30:23 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x3d}}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x2]}, 0x48) 20:30:23 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000000)={{0x4}}) 20:30:23 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x6d) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='\x00', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x8000, 0x0, 0x10}, 0x98) dup2(r0, r1) 20:30:23 executing program 6: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={"6c6f0000000500", 0x0}) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv4_newaddr={0x48, 0x14, 0x22d, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @broadcast}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x2, 0x0, 0x401}}, @IFA_CACHEINFO={0x14, 0x6, {0x6, 0x6}}]}, 0x48}}, 0x0) 20:30:23 executing program 7: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={"6c6f0000000500", 0x0}) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv4_newaddr={0x48, 0x14, 0x22d, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @broadcast}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x2, 0x0, 0x401}}, @IFA_CACHEINFO={0x14, 0x6, {0x6, 0x6}}]}, 0x48}}, 0x0) 20:30:23 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x3d}}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x2]}, 0x48) 20:30:23 executing program 6: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={"6c6f0000000500", 0x0}) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv4_newaddr={0x48, 0x14, 0x22d, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @broadcast}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x2, 0x0, 0x401}}, @IFA_CACHEINFO={0x14, 0x6, {0x6, 0x6}}]}, 0x48}}, 0x0) 20:30:23 executing program 7: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={"6c6f0000000500", 0x0}) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv4_newaddr={0x48, 0x14, 0x22d, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @broadcast}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x2, 0x0, 0x401}}, @IFA_CACHEINFO={0x14, 0x6, {0x6, 0x6}}]}, 0x48}}, 0x0) 20:30:23 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0xb, &(0x7f0000000680), &(0x7f0000012000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 20:30:23 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000000)={{0x4}}) 20:30:23 executing program 0: inotify_init() socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x303) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f00000002c0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000e7fffc), 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x1, 0x0, 0x10001, 0x0, 0x1, 0x100000000000000}, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000180)) tkill(r0, 0x1000000000016) exit(0x0) 20:30:23 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x3d}}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x2]}, 0x48) 20:30:24 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000503000)={0x5, 0x6, 0x8, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000100), &(0x7f0000000180)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001100)={r0, &(0x7f0000000100)}, 0x20) 20:30:24 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x80000000, 0x1}, 0x159) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r3 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x80000000}, 0x159) 20:30:24 executing program 3: inotify_init() socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x303) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f00000002c0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000e7fffc), 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x1, 0x0, 0x10001, 0x0, 0x1, 0x100000000000000}, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000180)) tkill(r0, 0x1000000000016) exit(0x0) 20:30:24 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000000)={{0x4}}) 20:30:24 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0xffffffffffffffff, 0x1) 20:30:24 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000503000)={0x5, 0x6, 0x8, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000100), &(0x7f0000000180)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001100)={r0, &(0x7f0000000100)}, 0x20) 20:30:24 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x80000000, 0x1}, 0x159) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r3 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x80000000}, 0x159) 20:30:24 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x80000000, 0x1}, 0x159) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r3 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x80000000}, 0x159) 20:30:24 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0xffffffffffffffff, 0x1) 20:30:24 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0xb, &(0x7f0000000680), &(0x7f0000012000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 20:30:24 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x80000000, 0x1}, 0x159) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r3 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x80000000}, 0x159) 20:30:24 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x80000000, 0x1}, 0x159) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r3 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x80000000}, 0x159) 20:30:24 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000503000)={0x5, 0x6, 0x8, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000100), &(0x7f0000000180)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001100)={r0, &(0x7f0000000100)}, 0x20) 20:30:24 executing program 1: r0 = gettid() prctl$setname(0xf, &(0x7f0000000100)="73746174757380335cd4e10a088c21b43224678c9681e4728c80decc0d2c7fea4fafb59d66ddbb75607354aaf40556fa3a4e3685d9f129bb74fbf21de904957f925696eb3f1b0281499a385ffb9e0a497f3cdf1c438a3beed465f4a6883890e019b8bfbccb25fb5056d89d11d797915e7880497df37b414ed2ba869a2292") r1 = syz_open_procfs(r0, &(0x7f0000000000)='status\x00') sendfile(r1, r1, &(0x7f0000000040)=0x10000, 0x1) 20:30:25 executing program 0: inotify_init() socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x303) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f00000002c0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000e7fffc), 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x1, 0x0, 0x10001, 0x0, 0x1, 0x100000000000000}, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000180)) tkill(r0, 0x1000000000016) exit(0x0) 20:30:25 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0xffffffffffffffff, 0x1) 20:30:25 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x80000000, 0x1}, 0x159) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r3 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x80000000}, 0x159) 20:30:25 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x80000000, 0x1}, 0x159) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r3 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x80000000}, 0x159) 20:30:25 executing program 3: inotify_init() socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x303) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f00000002c0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000e7fffc), 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x1, 0x0, 0x10001, 0x0, 0x1, 0x100000000000000}, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000180)) tkill(r0, 0x1000000000016) exit(0x0) 20:30:25 executing program 1: r0 = gettid() prctl$setname(0xf, &(0x7f0000000100)="73746174757380335cd4e10a088c21b43224678c9681e4728c80decc0d2c7fea4fafb59d66ddbb75607354aaf40556fa3a4e3685d9f129bb74fbf21de904957f925696eb3f1b0281499a385ffb9e0a497f3cdf1c438a3beed465f4a6883890e019b8bfbccb25fb5056d89d11d797915e7880497df37b414ed2ba869a2292") r1 = syz_open_procfs(r0, &(0x7f0000000000)='status\x00') sendfile(r1, r1, &(0x7f0000000040)=0x10000, 0x1) 20:30:25 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000503000)={0x5, 0x6, 0x8, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000100), &(0x7f0000000180)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001100)={r0, &(0x7f0000000100)}, 0x20) 20:30:25 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0xffffffffffffffff, 0x1) 20:30:25 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f84f90)={0x2, 0x1, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @multicast1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6}]}, 0x50}}, 0x0) 20:30:25 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000040)=[@in], 0x10) close(r2) close(r1) 20:30:25 executing program 4: r0 = socket$inet6(0xa, 0x1000000000003, 0x100000003) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000180), 0x0, 0xffffffffffffffff, 0x1c, 0x1, @in6={0xa, 0x0, 0x0, @local}}}, 0xa0) 20:30:26 executing program 2: r0 = socket$inet6(0xa, 0x1000000000003, 0x100000003) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x80000, 0x0) ioctl$TIOCSCTTY(r1, 0x540e, 0x0) 20:30:26 executing program 7: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={"76a300000000000000f2ff0100"}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000002c0)={'vlan0\x00', 0x600}) 20:30:26 executing program 1: r0 = gettid() prctl$setname(0xf, &(0x7f0000000100)="73746174757380335cd4e10a088c21b43224678c9681e4728c80decc0d2c7fea4fafb59d66ddbb75607354aaf40556fa3a4e3685d9f129bb74fbf21de904957f925696eb3f1b0281499a385ffb9e0a497f3cdf1c438a3beed465f4a6883890e019b8bfbccb25fb5056d89d11d797915e7880497df37b414ed2ba869a2292") r1 = syz_open_procfs(r0, &(0x7f0000000000)='status\x00') sendfile(r1, r1, &(0x7f0000000040)=0x10000, 0x1) 20:30:26 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f84f90)={0x2, 0x1, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @multicast1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6}]}, 0x50}}, 0x0) 20:30:26 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140), 0x0) r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000003f80)=[{{&(0x7f0000003e00)=@pptp={0x0, 0x0, {0x0, @loopback}}, 0x80, &(0x7f0000003f40)=[{&(0x7f0000003e80)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, &(0x7f00000040c0)={0x0, 0x989680}) 20:30:26 executing program 0: inotify_init() socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x303) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f00000002c0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000e7fffc), 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x1, 0x0, 0x10001, 0x0, 0x1, 0x100000000000000}, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000180)) tkill(r0, 0x1000000000016) exit(0x0) 20:30:26 executing program 2: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000580), &(0x7f0000000080)=0xffffffffffffff67) 20:30:26 executing program 7: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={"76a300000000000000f2ff0100"}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000002c0)={'vlan0\x00', 0x600}) 20:30:26 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f84f90)={0x2, 0x1, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @multicast1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6}]}, 0x50}}, 0x0) 20:30:26 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000040)=[@in], 0x10) close(r2) close(r1) 20:30:26 executing program 1: r0 = gettid() prctl$setname(0xf, &(0x7f0000000100)="73746174757380335cd4e10a088c21b43224678c9681e4728c80decc0d2c7fea4fafb59d66ddbb75607354aaf40556fa3a4e3685d9f129bb74fbf21de904957f925696eb3f1b0281499a385ffb9e0a497f3cdf1c438a3beed465f4a6883890e019b8bfbccb25fb5056d89d11d797915e7880497df37b414ed2ba869a2292") r1 = syz_open_procfs(r0, &(0x7f0000000000)='status\x00') sendfile(r1, r1, &(0x7f0000000040)=0x10000, 0x1) 20:30:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0), 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000280)=0x80000000002, 0x4) io_setup(0xed9, &(0x7f0000000000)=0x0) io_getevents(r1, 0x3, 0x3, &(0x7f00000002c0)=[{}, {}, {}], 0x0) sendmmsg(r0, &(0x7f0000002580)=[{{&(0x7f0000000140)=@hci, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000880)}}, {{&(0x7f0000000400)=@sco, 0x80, &(0x7f0000000a80), 0x26c, &(0x7f0000000c40)}}], 0x2, 0x0) 20:30:26 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000380)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) 20:30:26 executing program 2: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000580), &(0x7f0000000080)=0xffffffffffffff67) 20:30:26 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f84f90)={0x2, 0x1, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @multicast1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6}]}, 0x50}}, 0x0) 20:30:26 executing program 7: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={"76a300000000000000f2ff0100"}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000002c0)={'vlan0\x00', 0x600}) 20:30:27 executing program 7: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={"76a300000000000000f2ff0100"}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000002c0)={'vlan0\x00', 0x600}) 20:30:27 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x12, 0x10}, 0x18) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 20:30:27 executing program 2: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000580), &(0x7f0000000080)=0xffffffffffffff67) 20:30:27 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000440)='./file0\x00', &(0x7f0000000600), &(0x7f0000775000)) memfd_create(&(0x7f0000000000)='trustedppp0^\x00', 0x0) execveat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200), &(0x7f0000000380), 0x400) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000380)) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 20:30:27 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$int_out(r1, 0xc1004111, &(0x7f0000000040)) 20:30:27 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000002dc0)="025cc83d6d345f8f762070") semop(0x0, &(0x7f000002efe2), 0x184) 20:30:27 executing program 7: socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmmsg(0xffffffffffffffff, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000000140)=[{0x10, 0x11a}], 0x10}}], 0x1, 0x0) get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4082) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000b80)="2ad524d90b26ff3e76c79a99fcf0580c1a134ebe212e6bd0527d5cb494383589c901cf2e9339361d945032a7427a1125edc5f89f94b44ccfff610c28a0d20d4472b3b5c961016dcfb969d4ae", 0x4c}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f0000000080), 0x102000004) 20:30:27 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x12, 0x10}, 0x18) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 20:30:27 executing program 2: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000580), &(0x7f0000000080)=0xffffffffffffff67) 20:30:27 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000040)=[@in], 0x10) close(r2) close(r1) 20:30:27 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd'}, 0x4200, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:30:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0), 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000280)=0x80000000002, 0x4) io_setup(0xed9, &(0x7f0000000000)=0x0) io_getevents(r1, 0x3, 0x3, &(0x7f00000002c0)=[{}, {}, {}], 0x0) sendmmsg(r0, &(0x7f0000002580)=[{{&(0x7f0000000140)=@hci, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000880)}}, {{&(0x7f0000000400)=@sco, 0x80, &(0x7f0000000a80), 0x26c, &(0x7f0000000c40)}}], 0x2, 0x0) 20:30:28 executing program 4: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = msgget$private(0x0, 0x0) msgrcv(r1, &(0x7f0000000000)={0x0, ""/7}, 0xf, 0x0, 0x800) 20:30:28 executing program 2: getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @local}}, 0x0, 0x1}, &(0x7f0000000280)=0xfffffffffffffdc2) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f00000000c0)="2ee0230f5fdd33c758a632b870ce4dc1d7d74236780046eb601a42b04e404a5dcd12f24dd20a25c485b35cbdefb03d08b6e67d71fadb50f789bbd5c822e0ca956f69a6beeb") 20:30:28 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x12, 0x10}, 0x18) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 20:30:28 executing program 7: socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmmsg(0xffffffffffffffff, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000000140)=[{0x10, 0x11a}], 0x10}}], 0x1, 0x0) get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4082) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000b80)="2ad524d90b26ff3e76c79a99fcf0580c1a134ebe212e6bd0527d5cb494383589c901cf2e9339361d945032a7427a1125edc5f89f94b44ccfff610c28a0d20d4472b3b5c961016dcfb969d4ae", 0x4c}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f0000000080), 0x102000004) 20:30:28 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd'}, 0x4200, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:30:28 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x12, 0x10}, 0x18) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 20:30:28 executing program 2: getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @local}}, 0x0, 0x1}, &(0x7f0000000280)=0xfffffffffffffdc2) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f00000000c0)="2ee0230f5fdd33c758a632b870ce4dc1d7d74236780046eb601a42b04e404a5dcd12f24dd20a25c485b35cbdefb03d08b6e67d71fadb50f789bbd5c822e0ca956f69a6beeb") 20:30:28 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000440)='./file0\x00', &(0x7f0000000600), &(0x7f0000775000)) memfd_create(&(0x7f0000000000)='trustedppp0^\x00', 0x0) execveat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200), &(0x7f0000000380), 0x400) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000380)) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 20:30:28 executing program 4: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = msgget$private(0x0, 0x0) msgrcv(r1, &(0x7f0000000000)={0x0, ""/7}, 0xf, 0x0, 0x800) 20:30:28 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd'}, 0x4200, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:30:28 executing program 2: getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @local}}, 0x0, 0x1}, &(0x7f0000000280)=0xfffffffffffffdc2) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f00000000c0)="2ee0230f5fdd33c758a632b870ce4dc1d7d74236780046eb601a42b04e404a5dcd12f24dd20a25c485b35cbdefb03d08b6e67d71fadb50f789bbd5c822e0ca956f69a6beeb") 20:30:28 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmmsg(0xffffffffffffffff, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000000140)=[{0x10, 0x11a}], 0x10}}], 0x1, 0x0) get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4082) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000b80)="2ad524d90b26ff3e76c79a99fcf0580c1a134ebe212e6bd0527d5cb494383589c901cf2e9339361d945032a7427a1125edc5f89f94b44ccfff610c28a0d20d4472b3b5c961016dcfb969d4ae", 0x4c}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f0000000080), 0x102000004) 20:30:28 executing program 7: socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmmsg(0xffffffffffffffff, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000000140)=[{0x10, 0x11a}], 0x10}}], 0x1, 0x0) get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4082) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000b80)="2ad524d90b26ff3e76c79a99fcf0580c1a134ebe212e6bd0527d5cb494383589c901cf2e9339361d945032a7427a1125edc5f89f94b44ccfff610c28a0d20d4472b3b5c961016dcfb969d4ae", 0x4c}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f0000000080), 0x102000004) 20:30:28 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000040)=[@in], 0x10) close(r2) close(r1) 20:30:28 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd'}, 0x4200, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:30:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0), 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000280)=0x80000000002, 0x4) io_setup(0xed9, &(0x7f0000000000)=0x0) io_getevents(r1, 0x3, 0x3, &(0x7f00000002c0)=[{}, {}, {}], 0x0) sendmmsg(r0, &(0x7f0000002580)=[{{&(0x7f0000000140)=@hci, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000880)}}, {{&(0x7f0000000400)=@sco, 0x80, &(0x7f0000000a80), 0x26c, &(0x7f0000000c40)}}], 0x2, 0x0) 20:30:29 executing program 4: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = msgget$private(0x0, 0x0) msgrcv(r1, &(0x7f0000000000)={0x0, ""/7}, 0xf, 0x0, 0x800) 20:30:29 executing program 7: socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmmsg(0xffffffffffffffff, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000000140)=[{0x10, 0x11a}], 0x10}}], 0x1, 0x0) get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4082) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000b80)="2ad524d90b26ff3e76c79a99fcf0580c1a134ebe212e6bd0527d5cb494383589c901cf2e9339361d945032a7427a1125edc5f89f94b44ccfff610c28a0d20d4472b3b5c961016dcfb969d4ae", 0x4c}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f0000000080), 0x102000004) 20:30:29 executing program 2: getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @local}}, 0x0, 0x1}, &(0x7f0000000280)=0xfffffffffffffdc2) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f00000000c0)="2ee0230f5fdd33c758a632b870ce4dc1d7d74236780046eb601a42b04e404a5dcd12f24dd20a25c485b35cbdefb03d08b6e67d71fadb50f789bbd5c822e0ca956f69a6beeb") 20:30:29 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmmsg(0xffffffffffffffff, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000000140)=[{0x10, 0x11a}], 0x10}}], 0x1, 0x0) get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4082) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000b80)="2ad524d90b26ff3e76c79a99fcf0580c1a134ebe212e6bd0527d5cb494383589c901cf2e9339361d945032a7427a1125edc5f89f94b44ccfff610c28a0d20d4472b3b5c961016dcfb969d4ae", 0x4c}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f0000000080), 0x102000004) 20:30:29 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000440)='./file0\x00', &(0x7f0000000600), &(0x7f0000775000)) memfd_create(&(0x7f0000000000)='trustedppp0^\x00', 0x0) execveat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200), &(0x7f0000000380), 0x400) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000380)) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 20:30:29 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xfc], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x20101, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 20:30:29 executing program 4: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = msgget$private(0x0, 0x0) msgrcv(r1, &(0x7f0000000000)={0x0, ""/7}, 0xf, 0x0, 0x800) 20:30:29 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000440)='./file0\x00', &(0x7f0000000600), &(0x7f0000775000)) memfd_create(&(0x7f0000000000)='trustedppp0^\x00', 0x0) execveat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200), &(0x7f0000000380), 0x400) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000380)) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 20:30:29 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc1205531, &(0x7f0000000100)={0xfdfdffff}) 20:30:29 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmmsg(0xffffffffffffffff, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000000140)=[{0x10, 0x11a}], 0x10}}], 0x1, 0x0) get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4082) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000b80)="2ad524d90b26ff3e76c79a99fcf0580c1a134ebe212e6bd0527d5cb494383589c901cf2e9339361d945032a7427a1125edc5f89f94b44ccfff610c28a0d20d4472b3b5c961016dcfb969d4ae", 0x4c}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f0000000080), 0x102000004) 20:30:29 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, "706f7274300000000000000000000000000000000000000000000000000094c7fac4c07806ca00", 0xc7, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2002, 0x0) close(r1) 20:30:29 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc1205531, &(0x7f0000000100)={0xfdfdffff}) 20:30:29 executing program 6: creat(&(0x7f0000000100)='./file0\x00', 0xfffffff) lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 20:30:29 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, "706f7274300000000000000000000000000000000000000000000000000094c7fac4c07806ca00", 0xc7, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2002, 0x0) close(r1) 20:30:29 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000001980)=""/150, 0x96}], 0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) close(r0) 20:30:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0), 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000280)=0x80000000002, 0x4) io_setup(0xed9, &(0x7f0000000000)=0x0) io_getevents(r1, 0x3, 0x3, &(0x7f00000002c0)=[{}, {}, {}], 0x0) sendmmsg(r0, &(0x7f0000002580)=[{{&(0x7f0000000140)=@hci, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000880)}}, {{&(0x7f0000000400)=@sco, 0x80, &(0x7f0000000a80), 0x26c, &(0x7f0000000c40)}}], 0x2, 0x0) 20:30:30 executing program 1: request_key(&(0x7f0000000200)='dns_resolver\x00', &(0x7f0000000240), &(0x7f0000000280)='\x00', 0xffffffffffffffff) 20:30:30 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc1205531, &(0x7f0000000100)={0xfdfdffff}) 20:30:30 executing program 6: creat(&(0x7f0000000100)='./file0\x00', 0xfffffff) lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 20:30:30 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, "706f7274300000000000000000000000000000000000000000000000000094c7fac4c07806ca00", 0xc7, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2002, 0x0) close(r1) 20:30:30 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000440)='./file0\x00', &(0x7f0000000600), &(0x7f0000775000)) memfd_create(&(0x7f0000000000)='trustedppp0^\x00', 0x0) execveat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200), &(0x7f0000000380), 0x400) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000380)) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 20:30:30 executing program 6: creat(&(0x7f0000000100)='./file0\x00', 0xfffffff) lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 20:30:30 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc1205531, &(0x7f0000000100)={0xfdfdffff}) 20:30:30 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000440)='./file0\x00', &(0x7f0000000600), &(0x7f0000775000)) memfd_create(&(0x7f0000000000)='trustedppp0^\x00', 0x0) execveat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200), &(0x7f0000000380), 0x400) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000380)) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 20:30:30 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000180)=[@in={0x2, 0x4e22, @dev}]}, &(0x7f0000000200)=0x10) listen(r1, 0x2) r2 = accept4(r1, &(0x7f0000c71ff0)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000f5effc)=0x10, 0x0) recvfrom$packet(r2, &(0x7f0000000080)=""/89, 0x59, 0x0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x701000) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000100)=0x2, 0x4) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000238000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) 20:30:30 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, "706f7274300000000000000000000000000000000000000000000000000094c7fac4c07806ca00", 0xc7, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2002, 0x0) close(r1) 20:30:30 executing program 6: creat(&(0x7f0000000100)='./file0\x00', 0xfffffff) lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 20:30:30 executing program 7: syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)=""/206, 0xce}], 0x1) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x30, &(0x7f0000000880)=ANY=[], 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x890b, &(0x7f0000000040)={@mcast1}) close(r2) close(r1) 20:30:30 executing program 2: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0xf}}) 20:30:30 executing program 6: r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x8001, 0x201}, &(0x7f0000000180)=0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="ec0000003200000727bd7000fddbdf6942b147b86587d8b425004f1f373c0001001400100000000c0001006761637400000000000014001a0000000c0001006d69727265640000000010000b000000080003000000000000003400010018000100000010000100636f6e6e6d61726b0000000000001800040000001000010074756e6e656c5f6b657900000000280001001400160000000c0001006d69727265640000000010000a000000080003000600000000003800010010001500000008000300d900000000001400040000000c0001006d697272656400000000100005000000080003000900000000000800040008000000c3a4e5af66ad4486aea2632b459aeb"], 0x1}}, 0x20000000) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) sendmsg$rds(r0, &(0x7f0000000680)={&(0x7f0000000000)={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000040)=""/11, 0xb}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000540)=""/217, 0xd9}], 0x4, 0x0, 0x0, 0x4000044}, 0x8880) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:30:30 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000001980)=""/150, 0x96}], 0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) close(r0) 20:30:31 executing program 6: r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x8001, 0x201}, &(0x7f0000000180)=0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x1}}, 0x20000000) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) sendmsg$rds(r0, &(0x7f0000000680)={&(0x7f0000000000)={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000040)=""/11, 0xb}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000540)=""/217, 0xd9}], 0x4, 0x0, 0x0, 0x4000044}, 0x8880) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:30:31 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delsa={0x74, 0x11, 0x121, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0xff}, [@srcaddr={0x14, 0xd, @in6}, @mark={0xc}, @user_kmaddress={0x2c, 0x13, {@in6=@local, @in6=@local}}]}, 0x74}}, 0x0) semget(0x2, 0x0, 0x0) 20:30:31 executing program 3: r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x8001, 0x201}, &(0x7f0000000180)=0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="ec0000003200000727bd7000fddbdf6942b147b86587d8b425004f1f373c0001001400100000000c0001006761637400000000000014001a0000000c0001006d69727265640000000010000b000000080003000000000000003400010018000100000010000100636f6e6e6d61726b0000000000001800040000001000010074756e6e656c5f6b657900000000280001001400160000000c0001006d69727265640000000010000a000000080003000600000000003800010010001500000008000300d900000000001400040000000c0001006d697272656400000000100005000000080003000900000000000800040008000000c3a4e5af66ad4486aea2632b459aeb"], 0x1}}, 0x20000000) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) sendmsg$rds(r0, &(0x7f0000000680)={&(0x7f0000000000)={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000040)=""/11, 0xb}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000540)=""/217, 0xd9}], 0x4, 0x0, 0x0, 0x4000044}, 0x8880) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:30:31 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delsa={0x74, 0x11, 0x121, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0xff}, [@srcaddr={0x14, 0xd, @in6}, @mark={0xc}, @user_kmaddress={0x2c, 0x13, {@in6=@local, @in6=@local}}]}, 0x74}}, 0x0) semget(0x2, 0x0, 0x0) 20:30:31 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000440)='./file0\x00', &(0x7f0000000600), &(0x7f0000775000)) memfd_create(&(0x7f0000000000)='trustedppp0^\x00', 0x0) execveat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200), &(0x7f0000000380), 0x400) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000380)) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 20:30:31 executing program 3: r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x8001, 0x201}, &(0x7f0000000180)=0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x1}}, 0x20000000) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) sendmsg$rds(r0, &(0x7f0000000680)={&(0x7f0000000000)={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000040)=""/11, 0xb}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000540)=""/217, 0xd9}], 0x4, 0x0, 0x0, 0x4000044}, 0x8880) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:30:31 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delsa={0x74, 0x11, 0x121, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0xff}, [@srcaddr={0x14, 0xd, @in6}, @mark={0xc}, @user_kmaddress={0x2c, 0x13, {@in6=@local, @in6=@local}}]}, 0x74}}, 0x0) semget(0x2, 0x0, 0x0) 20:30:31 executing program 6: r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x8001, 0x201}, &(0x7f0000000180)=0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x1}}, 0x20000000) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) sendmsg$rds(r0, &(0x7f0000000680)={&(0x7f0000000000)={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000040)=""/11, 0xb}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000540)=""/217, 0xd9}], 0x4, 0x0, 0x0, 0x4000044}, 0x8880) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:30:31 executing program 3: r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x8001, 0x201}, &(0x7f0000000180)=0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x1}}, 0x20000000) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) sendmsg$rds(r0, &(0x7f0000000680)={&(0x7f0000000000)={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000040)=""/11, 0xb}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000540)=""/217, 0xd9}], 0x4, 0x0, 0x0, 0x4000044}, 0x8880) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:30:31 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000180)=[@in={0x2, 0x4e22, @dev}]}, &(0x7f0000000200)=0x10) listen(r1, 0x2) r2 = accept4(r1, &(0x7f0000c71ff0)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000f5effc)=0x10, 0x0) recvfrom$packet(r2, &(0x7f0000000080)=""/89, 0x59, 0x0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x701000) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000100)=0x2, 0x4) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000238000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) 20:30:31 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delsa={0x74, 0x11, 0x121, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0xff}, [@srcaddr={0x14, 0xd, @in6}, @mark={0xc}, @user_kmaddress={0x2c, 0x13, {@in6=@local, @in6=@local}}]}, 0x74}}, 0x0) semget(0x2, 0x0, 0x0) 20:30:31 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000001980)=""/150, 0x96}], 0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) close(r0) 20:30:31 executing program 5: unshare(0x24020400) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) close(r0) shutdown(r0, 0x0) 20:30:31 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000001980)=""/150, 0x96}], 0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) close(r0) 20:30:31 executing program 6: r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x8001, 0x201}, &(0x7f0000000180)=0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="ec0000003200000727bd7000fddbdf6942b147b86587d8b425004f1f373c0001001400100000000c0001006761637400000000000014001a0000000c0001006d69727265640000000010000b000000080003000000000000003400010018000100000010000100636f6e6e6d61726b0000000000001800040000001000010074756e6e656c5f6b657900000000280001001400160000000c0001006d69727265640000000010000a000000080003000600000000003800010010001500000008000300d900000000001400040000000c0001006d697272656400000000100005000000080003000900000000000800040008000000c3a4e5af66ad4486aea2632b459aeb"], 0x1}}, 0x20000000) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) sendmsg$rds(r0, &(0x7f0000000680)={&(0x7f0000000000)={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000040)=""/11, 0xb}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000540)=""/217, 0xd9}], 0x4, 0x0, 0x0, 0x4000044}, 0x8880) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:30:32 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000180)=[@in={0x2, 0x4e22, @dev}]}, &(0x7f0000000200)=0x10) listen(r1, 0x2) r2 = accept4(r1, &(0x7f0000c71ff0)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000f5effc)=0x10, 0x0) recvfrom$packet(r2, &(0x7f0000000080)=""/89, 0x59, 0x0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x701000) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000100)=0x2, 0x4) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000238000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) 20:30:32 executing program 2: r0 = semget$private(0x0, 0x1, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0xe229d9b}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x10) 20:30:32 executing program 5: unshare(0x24020400) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) close(r0) shutdown(r0, 0x0) 20:30:32 executing program 5: unshare(0x24020400) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) close(r0) shutdown(r0, 0x0) 20:30:32 executing program 6: unshare(0x24020400) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) close(r0) shutdown(r0, 0x0) 20:30:32 executing program 6: unshare(0x24020400) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) close(r0) shutdown(r0, 0x0) 20:30:32 executing program 5: unshare(0x24020400) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) close(r0) shutdown(r0, 0x0) 20:30:32 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0xfffffffffffffdc2}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0xd, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x10, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x6e6bb3, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@remote, @in=@local}}]}, 0x50}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f000000000700003f00000000000000030000000000000002000b00050000000100000000000000"], 0x88}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 20:30:32 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000840)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000003c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r1}}, 0x18) 20:30:32 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0xfffffffffffffdc2}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0xd, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x10, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x6e6bb3, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@remote, @in=@local}}]}, 0x50}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f000000000700003f00000000000000030000000000000002000b00050000000100000000000000"], 0x88}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 20:30:33 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000180)=[@in={0x2, 0x4e22, @dev}]}, &(0x7f0000000200)=0x10) listen(r1, 0x2) r2 = accept4(r1, &(0x7f0000c71ff0)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000f5effc)=0x10, 0x0) recvfrom$packet(r2, &(0x7f0000000080)=""/89, 0x59, 0x0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x701000) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000100)=0x2, 0x4) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000238000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) 20:30:33 executing program 6: unshare(0x24020400) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) close(r0) shutdown(r0, 0x0) 20:30:33 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000001280)='cgroup.procs\x00', 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) read(r1, &(0x7f00000022c0)=""/4096, 0x366) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000140)={0x3}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 20:30:33 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000001980)=""/150, 0x96}], 0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) close(r0) 20:30:33 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0xfffffffffffffdc2}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0xd, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x10, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x6e6bb3, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@remote, @in=@local}}]}, 0x50}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f000000000700003f00000000000000030000000000000002000b00050000000100000000000000"], 0x88}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 20:30:33 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000001980)=""/150, 0x96}], 0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) close(r0) 20:30:33 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000180)=[@in={0x2, 0x4e22, @dev}]}, &(0x7f0000000200)=0x10) listen(r1, 0x2) r2 = accept4(r1, &(0x7f0000c71ff0)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000f5effc)=0x10, 0x0) recvfrom$packet(r2, &(0x7f0000000080)=""/89, 0x59, 0x0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x701000) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000100)=0x2, 0x4) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000238000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) 20:30:33 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0xfffffffffffffdc2}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0xd, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x10, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x6e6bb3, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@remote, @in=@local}}]}, 0x50}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f000000000700003f00000000000000030000000000000002000b00050000000100000000000000"], 0x88}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 20:30:33 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000001280)='cgroup.procs\x00', 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) read(r1, &(0x7f00000022c0)=""/4096, 0x366) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000140)={0x3}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 20:30:33 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000001280)='cgroup.procs\x00', 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) read(r1, &(0x7f00000022c0)=""/4096, 0x366) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000140)={0x3}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 20:30:33 executing program 2: r0 = semget$private(0x0, 0x1, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0xe229d9b}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x10) 20:30:33 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000001280)='cgroup.procs\x00', 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) read(r1, &(0x7f00000022c0)=""/4096, 0x366) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000140)={0x3}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 20:30:33 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000001280)='cgroup.procs\x00', 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) read(r1, &(0x7f00000022c0)=""/4096, 0x366) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000140)={0x3}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 20:30:33 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000001280)='cgroup.procs\x00', 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) read(r1, &(0x7f00000022c0)=""/4096, 0x366) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000140)={0x3}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 20:30:33 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000001280)='cgroup.procs\x00', 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) read(r1, &(0x7f00000022c0)=""/4096, 0x366) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000140)={0x3}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 20:30:33 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000001280)='cgroup.procs\x00', 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) read(r1, &(0x7f00000022c0)=""/4096, 0x366) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000140)={0x3}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 20:30:34 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000180)=[@in={0x2, 0x4e22, @dev}]}, &(0x7f0000000200)=0x10) listen(r1, 0x2) r2 = accept4(r1, &(0x7f0000c71ff0)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000f5effc)=0x10, 0x0) recvfrom$packet(r2, &(0x7f0000000080)=""/89, 0x59, 0x0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x701000) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000100)=0x2, 0x4) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000238000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) 20:30:34 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000001280)='cgroup.procs\x00', 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) read(r1, &(0x7f00000022c0)=""/4096, 0x366) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000140)={0x3}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 20:30:34 executing program 6: readv(0xffffffffffffffff, &(0x7f0000000100), 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/48, 0x30}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}, {{0x2}}], 0x30) 20:30:34 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000001280)='cgroup.procs\x00', 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) read(r1, &(0x7f00000022c0)=""/4096, 0x366) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000140)={0x3}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 20:30:34 executing program 4: r0 = socket$inet6(0xa, 0x20002000000805, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) 20:30:34 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000001980)=""/150, 0x96}], 0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) close(r0) 20:30:34 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000180)=[@in={0x2, 0x4e22, @dev}]}, &(0x7f0000000200)=0x10) listen(r1, 0x2) r2 = accept4(r1, &(0x7f0000c71ff0)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000f5effc)=0x10, 0x0) recvfrom$packet(r2, &(0x7f0000000080)=""/89, 0x59, 0x0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x701000) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000100)=0x2, 0x4) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000238000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) 20:30:34 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000180), 0x0, 0x0, r1) keyctl$revoke(0x3, r2) keyctl$search(0xa, r0, &(0x7f0000000040)='keyring\x00', &(0x7f0000000000), r0) 20:30:34 executing program 4: r0 = socket$inet6(0xa, 0x20002000000805, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) 20:30:34 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000e15000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="71e66daf", 0x4) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendto(r2, &(0x7f00005c8f58), 0xfffffffffffffeee, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) sendto(r2, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000002cc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) 20:30:34 executing program 2: r0 = semget$private(0x0, 0x1, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0xe229d9b}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x10) 20:30:34 executing program 4: r0 = socket$inet6(0xa, 0x20002000000805, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) 20:30:34 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000180), 0x0, 0x0, r1) keyctl$revoke(0x3, r2) keyctl$search(0xa, r0, &(0x7f0000000040)='keyring\x00', &(0x7f0000000000), r0) 20:30:34 executing program 4: r0 = socket$inet6(0xa, 0x20002000000805, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) 20:30:34 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000180), 0x0, 0x0, r1) keyctl$revoke(0x3, r2) keyctl$search(0xa, r0, &(0x7f0000000040)='keyring\x00', &(0x7f0000000000), r0) 20:30:34 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000180), 0x0, 0x0, r1) keyctl$revoke(0x3, r2) keyctl$search(0xa, r0, &(0x7f0000000040)='keyring\x00', &(0x7f0000000000), r0) 20:30:35 executing program 6: readv(0xffffffffffffffff, &(0x7f0000000100), 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/48, 0x30}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}, {{0x2}}], 0x30) 20:30:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000240), 0xc, &(0x7f0000000280)={&(0x7f0000000180)=@ipv6_newrule={0x48, 0x20, 0x80d, 0x0, 0x0, {0xa, 0x30, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10015}, [@FRA_DST={0x14, 0x1, @mcast1}, @FRA_SRC={0x14, 0x2, @dev}]}, 0x48}}, 0x0) 20:30:35 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x1011, r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) 20:30:35 executing program 7: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @local}, 0xc) 20:30:35 executing program 1: r0 = socket(0x10, 0x802, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)) 20:30:35 executing program 1: r0 = socket(0x10, 0x802, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)) 20:30:35 executing program 1: r0 = socket(0x10, 0x802, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)) 20:30:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000240), 0xc, &(0x7f0000000280)={&(0x7f0000000180)=@ipv6_newrule={0x48, 0x20, 0x80d, 0x0, 0x0, {0xa, 0x30, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10015}, [@FRA_DST={0x14, 0x1, @mcast1}, @FRA_SRC={0x14, 0x2, @dev}]}, 0x48}}, 0x0) 20:30:35 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9f, 0xffffffc0}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 20:30:35 executing program 7: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='trusted.syz\x00', &(0x7f0000000280)=""/89, 0x59) 20:30:35 executing program 2: r0 = semget$private(0x0, 0x1, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0xe229d9b}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x10) 20:30:35 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000e15000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="71e66daf", 0x4) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendto(r2, &(0x7f00005c8f58), 0xfffffffffffffeee, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) sendto(r2, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000002cc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) 20:30:35 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x2, 0x80201) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000300)={0x4}) epoll_wait(r1, &(0x7f00000002c0)=[{}], 0x1, 0x0) 20:30:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000240), 0xc, &(0x7f0000000280)={&(0x7f0000000180)=@ipv6_newrule={0x48, 0x20, 0x80d, 0x0, 0x0, {0xa, 0x30, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10015}, [@FRA_DST={0x14, 0x1, @mcast1}, @FRA_SRC={0x14, 0x2, @dev}]}, 0x48}}, 0x0) 20:30:35 executing program 7: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='trusted.syz\x00', &(0x7f0000000280)=""/89, 0x59) 20:30:35 executing program 1: r0 = socket(0x10, 0x802, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)) 20:30:36 executing program 6: readv(0xffffffffffffffff, &(0x7f0000000100), 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/48, 0x30}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}, {{0x2}}], 0x30) 20:30:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9f, 0xffffffc0}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 20:30:36 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x2, 0x80201) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000300)={0x4}) epoll_wait(r1, &(0x7f00000002c0)=[{}], 0x1, 0x0) 20:30:36 executing program 7: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='trusted.syz\x00', &(0x7f0000000280)=""/89, 0x59) 20:30:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000240), 0xc, &(0x7f0000000280)={&(0x7f0000000180)=@ipv6_newrule={0x48, 0x20, 0x80d, 0x0, 0x0, {0xa, 0x30, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10015}, [@FRA_DST={0x14, 0x1, @mcast1}, @FRA_SRC={0x14, 0x2, @dev}]}, 0x48}}, 0x0) 20:30:36 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f0000000100)=0x81, 0x4) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @rand_addr}, 0x10) recvmmsg(r1, &(0x7f0000002300)=[{{&(0x7f0000000280)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000500)=""/2, 0x2}}, {{&(0x7f0000001e00)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000002200), 0x0, &(0x7f0000000300)=""/79, 0x4f}}], 0x2, 0x40000122, &(0x7f00000001c0)={0x77359400}) 20:30:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9f, 0xffffffc0}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 20:30:36 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00') lseek(r0, 0xfffffffffffffffe, 0x0) 20:30:36 executing program 7: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='trusted.syz\x00', &(0x7f0000000280)=""/89, 0x59) 20:30:36 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x2, 0x80201) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000300)={0x4}) epoll_wait(r1, &(0x7f00000002c0)=[{}], 0x1, 0x0) 20:30:36 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00') lseek(r0, 0xfffffffffffffffe, 0x0) 20:30:36 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000e15000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="71e66daf", 0x4) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendto(r2, &(0x7f00005c8f58), 0xfffffffffffffeee, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) sendto(r2, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000002cc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) 20:30:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9f, 0xffffffc0}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 20:30:36 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="1402010000000000ee", 0x9) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@rand_addr, @local}, 0x8) sendto$inet(r0, &(0x7f0000000100)="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", 0x5b5, 0x0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) 20:30:36 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_GET_LOW_DMA(r1, 0x1267, &(0x7f0000000000)) 20:30:36 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x2, 0x80201) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000300)={0x4}) epoll_wait(r1, &(0x7f00000002c0)=[{}], 0x1, 0x0) 20:30:36 executing program 6: readv(0xffffffffffffffff, &(0x7f0000000100), 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/48, 0x30}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}, {{0x2}}], 0x30) 20:30:36 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00') lseek(r0, 0xfffffffffffffffe, 0x0) 20:30:36 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="1402010000000000ee", 0x9) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@rand_addr, @local}, 0x8) sendto$inet(r0, &(0x7f0000000100)="18631ccc129cfe6da87b432660521bda2cfa08561e1daa4de85af3298223e83f37926ae556dd4a7a25f1a7b54208b3c12ae701b74daf6c7e9ec726930f1893953fc43d7c63050e359e8ada93a455fa265b578a5f92b7fc5698f55d554653f0ced1f85c3735bd21bca77d7d9ba3458472926ed49515628bd9c3b940a33cc1bc77ea3a584afc89539a7417791023ff8ca33799b374e760179e5b39b74997e096128c12a6dda762f27df4b0f2b39eb1736b5ae773592489f2f5fd86c1910d414735c23f2aa2053c06fd076b126a9e3318158fb971e3a179206e0cfa842510d062585f2ed0433bd6f6c826706e26b1a1c7ab8aba4278978279bef2a074af9240ad01beb0b7d6d24c06ca3b93a11ec2dde0cd556f7f661fda8d4b52095312c1ad6e538d10ae71ce64181ca2ac7ebff633c940fceb8191e431014cc1ad60cbaedb15832025573e0d44dd1132df1a4e4094be90f9d743074178b4e239470e82745feaa4577ff19c9295d4366509a8118d9c2d7f407974af1818796aecfb780aae793f4f16dad688abad30ca0965ddc9764321505d6ef60bc519dc03a465534b66af52e4e70669ae4506107dc830ef124521097e9fcdadcc39a8eb7b41fb60b74583c5abdf384467d20a97dba87da9ece6628fdc4a2f781ab0780df2e2cffb318bff3013fe4a5b7ba50c0ce804e8102d41a6856364ef62ca72b815672074595b734d76fab41e26af3ccf2d39f4d49d2d3d1b117881792f068a7cac9782f2c8cbcf11023685ac781ff70f96b16d7eb956fe31aea3af7974f8385cf2fe9152baa7c2556e8bb7030b0dd1f0d21503af85de38a85532a75dfa0ce136703def956ade894ff2d7f415a355a33fe65c5e7c6e6fd58f39169e60d50fba3ce3bc9058322a3575dc6412aa5ecb8d62939e5c94b0ba12613a6a3618912437182bce9130f8ece10ad861159bea5911d44f7a8d7ef8f7a160d6ae3b7165fb66425ca9732686356636efdb77fc05e28a5a6493f9bf9703fcc9f5571ab3ce59ca5ee35a94e821e6ada2da7916a37a74a30313820a5cdf1f3017a268acb2bf42dcbcaa6722bb31a70dd8b812760bcd092c65360a171227f80de6b8d1e127774b392fc52bc0b565ab6f8450d3b7ab1c3543917ab303955d66fee82791eff78f1a98177ea3acf2a4c926618a0dd180bcafce2f24196fff796c498900f945f97ba2904aafc4b5775e171ee5aa13e35f34cd58e700abd191b42dbb6a1d4847747bc330318b3865b18e301d44e3c6274dd2a374d25885680f18295efeb6d94f943b43fc8fae544cbc5f5e9528e45b8f8e579f6815295eaeab7f3980a09bd13858a22cd2c5b788c29c016d578b052e2d2c0ef7913a78c2b21b3713d293b62f54ecab1efb03c4518e71c9457c3c190c31f13b7a06fa28ecc071b29829cef338e80dae408d7f06b8e75da745cf83fb8a6e16600549ed3a729811cd77c8165758e023d706b218e0780678ca6d7bd291980a268f4a55d00a6ea969a14c0efe619b032fc6ccae50845c82fec6e8662ffb25dc4a733426a500828bbc1fe570acc5eefd334a2f68e497448dc85becb9c084b5186ca9b872be84a39853a59c32305d2c8d1365bf4a047e829e995c843fbda0a3f4bf9373d2c6e2f9b71f088d61cbe793409b450aff67d0ead723b7da7ecd896ddc5ba10d34cfa4b203d19b9707eb5a8cb98a9a38d5d95219f41989088973778fe7dcad466cb8221504300bd6fd90a2a48e033cc93474f6091be4466c89aff8c8dab3b838808ea220e63e2cdba7b7a65025c315739232c9b91db85e93a2022f08d3d367c014dcfa9437df5548a6a53237fbd312c747a696ad991e4734adb8f1ce54e505616117abda379d7cc636712aab4cd88059a8382a9f57ca4f4eefe878773f7ea46ad0c2d28eb8621ef7000997a8d89c8d4ff1d00c223dbd642cbe29bf3bfaca3c77949eeeaf57b5c068d3729266dc8fb7e2e737e94458fefe1420830415d7a948a850c4b88218fc005b6c664f909a84d92c8a50698feb5be92feeebd8b813fd4a143a248040e9518f00637fc7cf6757fd3157", 0x5b5, 0x0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) 20:30:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="1402010000000000ee", 0x9) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@rand_addr, @local}, 0x8) sendto$inet(r0, &(0x7f0000000100)="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", 0x5b5, 0x0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) 20:30:36 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'lo\x00', &(0x7f00000000c0)=@ethtool_eeprom={0x4b, 0x25}}) 20:30:37 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "c6d2cc", 0x8, 0x3c, 0x0, @local, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000001140)) 20:30:37 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') fcntl$setlease(r1, 0x400, 0x1) close(r1) 20:30:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="1402010000000000ee", 0x9) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@rand_addr, @local}, 0x8) sendto$inet(r0, &(0x7f0000000100)="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", 0x5b5, 0x0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) 20:30:37 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00') lseek(r0, 0xfffffffffffffffe, 0x0) 20:30:37 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'lo\x00', &(0x7f00000000c0)=@ethtool_eeprom={0x4b, 0x25}}) 20:30:37 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="1402010000000000ee", 0x9) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@rand_addr, @local}, 0x8) sendto$inet(r0, &(0x7f0000000100)="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", 0x5b5, 0x0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) 20:30:37 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000e15000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="71e66daf", 0x4) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendto(r2, &(0x7f00005c8f58), 0xfffffffffffffeee, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) sendto(r2, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000002cc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) 20:30:37 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x103}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x339) close(r1) 20:30:37 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'lo\x00', &(0x7f00000000c0)=@ethtool_eeprom={0x4b, 0x25}}) 20:30:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="1402010000000000ee", 0x9) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@rand_addr, @local}, 0x8) sendto$inet(r0, &(0x7f0000000100)="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", 0x5b5, 0x0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) 20:30:37 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000640)=@filter={'filter\x00', 0xe, 0x2, 0x430, [0x0, 0x200006c0, 0x200008c0, 0x20000b30], 0x0, &(0x7f0000000080), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x1b, 0x0, 0x0, 'bridgegslave_0\x00', 'veth1_to_team\x00', 'dummy0\x00', 'eql\x00', @dev, [], @link_local, [], 0xe0, 0x110, 0x160, [@stp={'stp\x00', 0x48, {{0x0, {0x0, 0x0, 0x0, @broadcast, [], 0x0, 0x0, 0x0, 0x0, @random="6fb09f7f6e39"}, 0x80}}}]}, [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}]}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'syzkaller0\x00', 'gre0\x00', 'bpq0\x00', 'nr0\x00', @broadcast, [], @empty, [], 0x110, 0x110, 0x240, [@mark_m={'mark_m\x00', 0x18}, @arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @multicast1, 0x0, @random="a8d6c454aa8f"}}}]}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:su_exec_t:s0\x00'}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}]}, 0x4a8) [ 1586.532244] kernel msg: ebtables bug: please report to author: Valid hook without chain 20:30:37 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x103}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x339) close(r1) 20:30:37 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') fcntl$setlease(r1, 0x400, 0x1) close(r1) 20:30:37 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="1402010000000000ee", 0x9) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@rand_addr, @local}, 0x8) sendto$inet(r0, &(0x7f0000000100)="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", 0x5b5, 0x0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) 20:30:37 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') fcntl$setlease(r1, 0x400, 0x1) close(r1) 20:30:37 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'lo\x00', &(0x7f00000000c0)=@ethtool_eeprom={0x4b, 0x25}}) 20:30:37 executing program 6: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x5da) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) 20:30:37 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000640)=@filter={'filter\x00', 0xe, 0x2, 0x430, [0x0, 0x200006c0, 0x200008c0, 0x20000b30], 0x0, &(0x7f0000000080), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x1b, 0x0, 0x0, 'bridgegslave_0\x00', 'veth1_to_team\x00', 'dummy0\x00', 'eql\x00', @dev, [], @link_local, [], 0xe0, 0x110, 0x160, [@stp={'stp\x00', 0x48, {{0x0, {0x0, 0x0, 0x0, @broadcast, [], 0x0, 0x0, 0x0, 0x0, @random="6fb09f7f6e39"}, 0x80}}}]}, [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}]}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'syzkaller0\x00', 'gre0\x00', 'bpq0\x00', 'nr0\x00', @broadcast, [], @empty, [], 0x110, 0x110, 0x240, [@mark_m={'mark_m\x00', 0x18}, @arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @multicast1, 0x0, @random="a8d6c454aa8f"}}}]}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:su_exec_t:s0\x00'}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}]}, 0x4a8) [ 1586.848453] kernel msg: ebtables bug: please report to author: Valid hook without chain 20:30:37 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') fcntl$setlease(r1, 0x400, 0x1) close(r1) 20:30:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_generic(r0, &(0x7f000000d000)={&(0x7f0000000000), 0xc, &(0x7f000000d379)={&(0x7f0000001540)={0xec4, 0x17, 0x21, 0x0, 0x0, {}, [@nested={0xeb0, 0x0, [@generic="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"]}]}, 0xec4}}, 0x0) 20:30:38 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000640)=@filter={'filter\x00', 0xe, 0x2, 0x430, [0x0, 0x200006c0, 0x200008c0, 0x20000b30], 0x0, &(0x7f0000000080), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x1b, 0x0, 0x0, 'bridgegslave_0\x00', 'veth1_to_team\x00', 'dummy0\x00', 'eql\x00', @dev, [], @link_local, [], 0xe0, 0x110, 0x160, [@stp={'stp\x00', 0x48, {{0x0, {0x0, 0x0, 0x0, @broadcast, [], 0x0, 0x0, 0x0, 0x0, @random="6fb09f7f6e39"}, 0x80}}}]}, [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}]}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'syzkaller0\x00', 'gre0\x00', 'bpq0\x00', 'nr0\x00', @broadcast, [], @empty, [], 0x110, 0x110, 0x240, [@mark_m={'mark_m\x00', 0x18}, @arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @multicast1, 0x0, @random="a8d6c454aa8f"}}}]}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:su_exec_t:s0\x00'}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}]}, 0x4a8) 20:30:38 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x103}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x339) close(r1) [ 1587.114552] netlink: 3484 bytes leftover after parsing attributes in process `syz-executor4'. [ 1587.157341] kernel msg: ebtables bug: please report to author: Valid hook without chain 20:30:38 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x103}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x339) close(r1) 20:30:38 executing program 7: r0 = socket(0x1e, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200), 0xc) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x200000d8) socket$packet(0x11, 0x0, 0x300) 20:30:38 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') fcntl$setlease(r1, 0x400, 0x1) close(r1) 20:30:38 executing program 6: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x5da) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) 20:30:38 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') fcntl$setlease(r1, 0x400, 0x1) close(r1) 20:30:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_generic(r0, &(0x7f000000d000)={&(0x7f0000000000), 0xc, &(0x7f000000d379)={&(0x7f0000001540)={0xec4, 0x17, 0x21, 0x0, 0x0, {}, [@nested={0xeb0, 0x0, [@generic="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"]}]}, 0xec4}}, 0x0) 20:30:38 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000640)=@filter={'filter\x00', 0xe, 0x2, 0x430, [0x0, 0x200006c0, 0x200008c0, 0x20000b30], 0x0, &(0x7f0000000080), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x1b, 0x0, 0x0, 'bridgegslave_0\x00', 'veth1_to_team\x00', 'dummy0\x00', 'eql\x00', @dev, [], @link_local, [], 0xe0, 0x110, 0x160, [@stp={'stp\x00', 0x48, {{0x0, {0x0, 0x0, 0x0, @broadcast, [], 0x0, 0x0, 0x0, 0x0, @random="6fb09f7f6e39"}, 0x80}}}]}, [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}]}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'syzkaller0\x00', 'gre0\x00', 'bpq0\x00', 'nr0\x00', @broadcast, [], @empty, [], 0x110, 0x110, 0x240, [@mark_m={'mark_m\x00', 0x18}, @arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @multicast1, 0x0, @random="a8d6c454aa8f"}}}]}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:su_exec_t:s0\x00'}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}]}, 0x4a8) 20:30:38 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000000140)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@rand_addr, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6=@empty={[0xffffff7f]}, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0xfffffffffffff000, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) [ 1587.466418] kernel msg: ebtables bug: please report to author: Valid hook without chain [ 1587.529745] netlink: 3484 bytes leftover after parsing attributes in process `syz-executor4'. 20:30:38 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x10d, 0xa, &(0x7f0000000040)={0x9}, 0xc) 20:30:38 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') fcntl$setlease(r1, 0x400, 0x1) close(r1) 20:30:38 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond:\x00', &(0x7f0000000040)=@ethtool_sfeatures={0x3b, 0x2, [{0xfffffffffffffffd}, {}]}}) close(r2) close(r1) 20:30:38 executing program 6: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x5da) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) 20:30:38 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000000140)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@rand_addr, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6=@empty={[0xffffff7f]}, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0xfffffffffffff000, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 20:30:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_generic(r0, &(0x7f000000d000)={&(0x7f0000000000), 0xc, &(0x7f000000d379)={&(0x7f0000001540)={0xec4, 0x17, 0x21, 0x0, 0x0, {}, [@nested={0xeb0, 0x0, [@generic="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"]}]}, 0xec4}}, 0x0) 20:30:38 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) tee(r0, 0xffffffffffffffff, 0x27d1, 0x0) 20:30:38 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x10d, 0xa, &(0x7f0000000040)={0x9}, 0xc) [ 1587.898491] netlink: 3484 bytes leftover after parsing attributes in process `syz-executor4'. 20:30:38 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f00000000c0)={0x0, 0x1f, 0x0, 0x0, 0x6}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) 20:30:39 executing program 7: r0 = socket(0x1e, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200), 0xc) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x200000d8) socket$packet(0x11, 0x0, 0x300) 20:30:39 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000000140)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@rand_addr, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6=@empty={[0xffffff7f]}, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0xfffffffffffff000, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 20:30:39 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) tee(r0, 0xffffffffffffffff, 0x27d1, 0x0) 20:30:39 executing program 6: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x5da) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) 20:30:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_generic(r0, &(0x7f000000d000)={&(0x7f0000000000), 0xc, &(0x7f000000d379)={&(0x7f0000001540)={0xec4, 0x17, 0x21, 0x0, 0x0, {}, [@nested={0xeb0, 0x0, [@generic="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"]}]}, 0xec4}}, 0x0) 20:30:39 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x10d, 0xa, &(0x7f0000000040)={0x9}, 0xc) 20:30:39 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f00000000c0)={0x0, 0x1f, 0x0, 0x0, 0x6}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) [ 1588.306510] netlink: 3484 bytes leftover after parsing attributes in process `syz-executor4'. 20:30:39 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000000140)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@rand_addr, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6=@empty={[0xffffff7f]}, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0xfffffffffffff000, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 20:30:39 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x10d, 0xa, &(0x7f0000000040)={0x9}, 0xc) 20:30:39 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond:\x00', &(0x7f0000000040)=@ethtool_sfeatures={0x3b, 0x2, [{0xfffffffffffffffd}, {}]}}) close(r2) close(r1) 20:30:39 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) tee(r0, 0xffffffffffffffff, 0x27d1, 0x0) 20:30:39 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='minix\x00', 0x0, &(0x7f0000000280)) 20:30:39 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f00000000c0)={0x0, 0x1f, 0x0, 0x0, 0x6}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) 20:30:39 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') 20:30:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4543(gcm(aes-generic)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0), 0x0) 20:30:39 executing program 5: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80fe]}}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000780)}, 0x20004040) 20:30:39 executing program 7: r0 = socket(0x1e, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200), 0xc) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x200000d8) socket$packet(0x11, 0x0, 0x300) 20:30:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4543(gcm(aes-generic)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0), 0x0) 20:30:39 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') 20:30:39 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f00000000c0)={0x0, 0x1f, 0x0, 0x0, 0x6}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) 20:30:39 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) tee(r0, 0xffffffffffffffff, 0x27d1, 0x0) 20:30:39 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='minix\x00', 0x0, &(0x7f0000000280)) 20:30:40 executing program 5: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80fe]}}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000780)}, 0x20004040) 20:30:40 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @local}}, 0x5c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote}, &(0x7f0000000080)=0x20) 20:30:40 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4543(gcm(aes-generic)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0), 0x0) 20:30:40 executing program 5: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80fe]}}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000780)}, 0x20004040) 20:30:40 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond:\x00', &(0x7f0000000040)=@ethtool_sfeatures={0x3b, 0x2, [{0xfffffffffffffffd}, {}]}}) close(r2) close(r1) 20:30:40 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x0) shutdown(r0, 0x0) 20:30:40 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='minix\x00', 0x0, &(0x7f0000000280)) 20:30:40 executing program 2: r0 = socket(0x10, 0x3, 0xa) r1 = syz_open_procfs(0x0, &(0x7f0000000280)="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") sendfile(r0, r1, &(0x7f0000000040), 0x100000001) 20:30:40 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') 20:30:40 executing program 7: r0 = socket(0x1e, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200), 0xc) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x200000d8) socket$packet(0x11, 0x0, 0x300) 20:30:40 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4543(gcm(aes-generic)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0), 0x0) 20:30:40 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='minix\x00', 0x0, &(0x7f0000000280)) 20:30:40 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) close(r0) bind$unix(r1, &(0x7f0000000080)=@file={0x1, "e91f7189591e9233614b00"}, 0x5) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00005c8ff8)) sendmmsg$unix(r1, &(0x7f0000001e80)=[{&(0x7f0000000100)=@abs={0x1}, 0x6e, &(0x7f0000000300), 0x0, &(0x7f0000000340)=[@rights={0x20, 0x1, 0x1, [r0, r1, r0]}], 0x20}], 0x1, 0x0) 20:30:40 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') 20:30:40 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x0) shutdown(r0, 0x0) 20:30:40 executing program 5: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80fe]}}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000780)}, 0x20004040) [ 1589.917226] ================================================================== [ 1589.924666] BUG: KMSAN: uninit-value in __kmalloc_node+0xef3/0x1240 [ 1589.931092] CPU: 0 PID: 4654 Comm: syz-executor5 Not tainted 4.18.0-rc5+ #29 [ 1589.938289] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1589.947660] Call Trace: [ 1589.950281] dump_stack+0x185/0x1e0 [ 1589.953934] kmsan_report+0x195/0x2c0 [ 1589.957760] __msan_warning+0x7d/0xe0 [ 1589.961583] __kmalloc_node+0xef3/0x1240 [ 1589.965668] ? __get_vm_area_node+0x289/0x810 [ 1589.970195] __get_vm_area_node+0x289/0x810 [ 1589.974541] __vmalloc_node_range+0x332/0x1170 [ 1589.979137] ? alloc_counters+0x99/0x920 [ 1589.983224] vzalloc+0xd8/0xf0 [ 1589.986425] ? alloc_counters+0x99/0x920 [ 1589.990501] alloc_counters+0x99/0x920 [ 1589.994392] ? strcmp+0x83/0x160 [ 1589.997790] do_ip6t_get_ctl+0x87c/0x11f0 [ 1590.001948] ? __msan_poison_alloca+0x183/0x220 [ 1590.006644] ? compat_do_ip6t_set_ctl+0x3ec0/0x3ec0 [ 1590.013762] nf_getsockopt+0x481/0x4e0 [ 1590.017666] ipv6_getsockopt+0x268/0x4a0 [ 1590.021739] ? compat_ipv6_setsockopt+0x4c0/0x4c0 [ 1590.026590] tcp_getsockopt+0x1c6/0x1f0 [ 1590.030580] ? tcp_get_timestamping_opt_stats+0x14c0/0x14c0 [ 1590.036303] sock_common_getsockopt+0x13f/0x180 [ 1590.040991] ? sock_recv_errqueue+0x9d0/0x9d0 [ 1590.045503] __sys_getsockopt+0x48c/0x550 [ 1590.049669] __x64_sys_getsockopt+0x15d/0x1c0 [ 1590.054180] ? __ia32_sys_setsockopt+0x1c0/0x1c0 [ 1590.058939] do_syscall_64+0x15b/0x230 [ 1590.062844] entry_SYSCALL_64_after_hwframe+0x63/0xe7 20:30:41 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x0) shutdown(r0, 0x0) 20:30:41 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) close(r0) bind$unix(r1, &(0x7f0000000080)=@file={0x1, "e91f7189591e9233614b00"}, 0x5) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00005c8ff8)) sendmmsg$unix(r1, &(0x7f0000001e80)=[{&(0x7f0000000100)=@abs={0x1}, 0x6e, &(0x7f0000000300), 0x0, &(0x7f0000000340)=[@rights={0x20, 0x1, 0x1, [r0, r1, r0]}], 0x20}], 0x1, 0x0) [ 1590.068033] RIP: 0033:0x4585aa [ 1590.071216] Code: b8 34 01 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 1d 8f fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 37 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 fa 8e fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 1590.090522] RSP: 002b:0000000000a3e328 EFLAGS: 00000212 ORIG_RAX: 0000000000000037 [ 1590.098243] RAX: ffffffffffffffda RBX: 0000000000a3e350 RCX: 00000000004585aa [ 1590.105530] RDX: 0000000000000041 RSI: 0000000000000029 RDI: 0000000000000013 20:30:41 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000), 0x0}, 0x20) poll(&(0x7f00000001c0)=[{}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001480)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca933f03cbf82bd13534737339245d31b0041be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf35a214a200421dcbc4cb6ee55476d8ead8882947ffa1fb4c050727beb12c57e06ff59") ioctl$SG_GET_NUM_WAITING(r0, 0xc0c0583b, &(0x7f0000000180)) [ 1590.112830] RBP: 0000000000705d60 R08: 0000000000a3e34c R09: 0000000000004000 [ 1590.120114] R10: 0000000000a3e450 R11: 0000000000000212 R12: 0000000000000013 [ 1590.127394] R13: 0000000000000000 R14: 0000000000000029 R15: 0000000000704fe0 [ 1590.134677] [ 1590.136301] Uninit was created at: [ 1590.139857] kmsan_internal_poison_shadow+0xc8/0x1d0 [ 1590.144973] kmsan_kmalloc+0xa1/0x120 [ 1590.148814] __kmalloc+0x147/0x370 [ 1590.152367] tipc_topsrv_queue_evt+0x4b0/0x9a0 [ 1590.156974] tipc_sub_timeout+0x2db/0x400 [ 1590.161133] call_timer_fn+0x296/0x5f0 [ 1590.165032] __run_timers+0xde6/0x1220 [ 1590.168933] run_timer_softirq+0x43/0x70 [ 1590.173008] __do_softirq+0x55f/0x934 [ 1590.176799] ================================================================== [ 1590.184150] Disabling lock debugging due to kernel taint [ 1590.189603] Kernel panic - not syncing: panic_on_warn set ... [ 1590.189603] [ 1590.196987] CPU: 0 PID: 4654 Comm: syz-executor5 Tainted: G B 4.18.0-rc5+ #29 [ 1590.205567] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1590.214923] Call Trace: [ 1590.217526] dump_stack+0x185/0x1e0 [ 1590.221175] panic+0x3d0/0x9b0 [ 1590.224405] kmsan_report+0x2bf/0x2c0 [ 1590.228223] __msan_warning+0x7d/0xe0 [ 1590.232039] __kmalloc_node+0xef3/0x1240 [ 1590.236113] ? __get_vm_area_node+0x289/0x810 [ 1590.240638] __get_vm_area_node+0x289/0x810 [ 1590.244989] __vmalloc_node_range+0x332/0x1170 [ 1590.249583] ? alloc_counters+0x99/0x920 [ 1590.253675] vzalloc+0xd8/0xf0 [ 1590.256883] ? alloc_counters+0x99/0x920 [ 1590.260964] alloc_counters+0x99/0x920 [ 1590.264860] ? strcmp+0x83/0x160 [ 1590.268252] do_ip6t_get_ctl+0x87c/0x11f0 [ 1590.272410] ? __msan_poison_alloca+0x183/0x220 [ 1590.277102] ? compat_do_ip6t_set_ctl+0x3ec0/0x3ec0 [ 1590.282132] nf_getsockopt+0x481/0x4e0 [ 1590.286039] ipv6_getsockopt+0x268/0x4a0 [ 1590.290123] ? compat_ipv6_setsockopt+0x4c0/0x4c0 [ 1590.294974] tcp_getsockopt+0x1c6/0x1f0 [ 1590.298965] ? tcp_get_timestamping_opt_stats+0x14c0/0x14c0 [ 1590.304688] sock_common_getsockopt+0x13f/0x180 [ 1590.309371] ? sock_recv_errqueue+0x9d0/0x9d0 [ 1590.313880] __sys_getsockopt+0x48c/0x550 [ 1590.318048] __x64_sys_getsockopt+0x15d/0x1c0 [ 1590.322561] ? __ia32_sys_setsockopt+0x1c0/0x1c0 [ 1590.327324] do_syscall_64+0x15b/0x230 [ 1590.331243] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1590.336437] RIP: 0033:0x4585aa [ 1590.339621] Code: b8 34 01 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 1d 8f fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 37 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 fa 8e fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 1590.359366] RSP: 002b:0000000000a3e328 EFLAGS: 00000212 ORIG_RAX: 0000000000000037 [ 1590.367079] RAX: ffffffffffffffda RBX: 0000000000a3e350 RCX: 00000000004585aa [ 1590.374346] RDX: 0000000000000041 RSI: 0000000000000029 RDI: 0000000000000013 [ 1590.381601] RBP: 0000000000705d60 R08: 0000000000a3e34c R09: 0000000000004000 [ 1590.388854] R10: 0000000000a3e450 R11: 0000000000000212 R12: 0000000000000013 [ 1590.396114] R13: 0000000000000000 R14: 0000000000000029 R15: 0000000000704fe0 [ 1590.403872] Dumping ftrace buffer: [ 1590.407399] (ftrace buffer empty) [ 1590.411090] Kernel Offset: disabled [ 1590.414705] Rebooting in 86400 seconds..