=>0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="25bca274b90200002734fa0095e0612687ecb86a548802a902000000020000000a00000079a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='commit=0x0000000000000000,commit=0x0000000000000002,resu', @ANYRESHEX=r3]) 21:02:22 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 21:02:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 21:02:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000008c0)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x1f8, 0x0, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'erspan0\x00', 'veth1_vlan\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast2, @remote, 0x2}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x3f}}}, {{@arp={@dev, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6erspan0\x00', 'ip6_vti0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @empty, @rand_addr, @empty, 0xf}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @dev, @rand_addr, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x0) [ 2253.961886] arp_tables: arptables: counters copy to user failed while replacing table 21:02:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000008c0)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x1f8, 0x0, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'erspan0\x00', 'veth1_vlan\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast2, @remote, 0x2}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x3f}}}, {{@arp={@dev, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6erspan0\x00', 'ip6_vti0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @empty, @rand_addr, @empty, 0xf}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @dev, @rand_addr, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x0) [ 2254.004757] EXT4-fs (loop1): Unrecognized mount option "resu0x0000000000000000" or missing value 21:02:22 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 21:02:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 21:02:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="25bca274b90200002734fa0095e0612687ecb86a548802a902000000020000000a00000079a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='commit=0x0000000000000000,commit=0x0000000000000002,resu', @ANYRESHEX=r3]) 21:02:22 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x11, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @remote}}}}}}, 0x0) [ 2254.123618] arp_tables: arptables: counters copy to user failed while replacing table 21:02:22 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @dev, @rand_addr, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x0) 21:02:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001840)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adff0000dcc1f25553de211ef323a82255f674412d020000000000005ab527ee3697f57fe12ea7509e1fcfb0b3f4279e7b3460dd37536bedf6ba6bda6d2afee33025a30b45bdcf1d273683626e00fc254d570dca6b78ad833488cfe4109ed2049edd0d69613d3cd61f00158e6e0e8632151d72ab8abaa96523000000000000008531bff8c0c82e9b1a00e258f82b6ce72313a075bb49c52fa55342a620c302093700012746ecf59f45a2443630fcb5b4f9eb5e84b1af1a8a2b36f8799632b6ca6f2977e334a4eefcd56eb6ee1e3f9b8916446f0a8c2a8a507cab0b04000000d1417bde5c929a765a78ccdc890943ecc2916f1407088b81195bb112a3471cbfe82eb5ca3f9e42049028900fb38ffa35e7712eefd64494210ebd0724bbe33ca3aff5ac814e7ea0fa4ad937d91f1484f0d64eed8f4d631aa8eaa7a384734dd1f7ea38b88686a46f6b93c9cb1ae00a15aed2db19b59f94477d15d4a9c27c6b6d9d6053ef16f9f7d3e972dd8565c7fee580c9301fef96be02958a62808b84b79b177627c9d10c5ac3918f25baa0e94af1e167584298f1242e75760e858018194fb268bceefe4e91691740163a4889c8477a8a39b861fea306a87ccc4f94c0af683816d691e06ab1a22cc83cca0d661359ef0cedd87ecc098954979dfdc465c341dc9fbd3eba1131fe2a5e75d0058bef911f0ac09b0a45e445f9a39fa852f85c49a0d972da1245d18fe0ea8b4fd8a68b724ccd3e6ba467b6f18c46cd48181013f48a1f1bce4d5c3c44f10c538a19d874b245f4642f4c9a2848d296cfdc25ba13aaaf7e9324e27f7ec455309826e8507f8dd2b9cde273d61da283db88f702facf7757b20c8cc42d514be0fe589ea017c2f2a90cc31992a05b24f06bc27c1455307b3c6fa8f9f2196da06dee8bad19587dc0928c8ec9bd5837d959d5d43674b1c00f0bd5c060f8bc9b22c511547de7b02c360498db4bd7555dec6d45e8c0ee8e45834c51dc3995fc4242331d24ecffb6b55b07a70b1a78533c5587d71f63637d290cb203668f44b5916dbd6479ba7251e601d66d7979bdc771346fd72268d107c2a9612ba091f66fb139092ae86946b538dedec3b9283c8b2946f88a46ec01338c5fbcb733a8248675b592034c0ef50aa204f07c9e1ff796bd619e478bc1b339d13125039ef68927ebba22497b1757d65b9f1a6b402cb984f9f959e72be0ae2446f2d8c2c69ffc0fb13fc99b3026d3855e9a516b9d9d659b4ec1ef98d8d293518ebc539fb0bfb983d2024875ecab0a0a29f09eb6b7c453f774b929eb1b8db1edfaf4acb5d2a842ac6fc76a2e0183a03401dec966ce4600000000000000006c9e82c0c4997361c6acec9d1e9c421e9239762aa6f9f0382c21eb48ca0478c163a2b62fd46e4109b3899661628ac24288f656f6374373e5017fce002c4e04f8ca63aee8dc51445489e64e035a2c1a2618e67817e762fb9e1a286deb03dc65c1d24e871867631bf71896a47ddeb54eafc8edc1d66b2a40fc3f93c893f6"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x175, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) write(r2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000180)={0xffffffffffffffff}) recvfrom$ax25(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 21:02:22 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @dev, @rand_addr, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x0) [ 2254.236309] EXT4-fs (loop1): Unrecognized mount option "resu0x0000000000000000" or missing value 21:02:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="25bca274b90200002734fa0095e0612687ecb86a548802a902000000020000000a00000079a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='commit=0x0000000000000000,commit=0x0000000000000002,resu', @ANYRESHEX=r3]) [ 2254.433761] audit: type=1400 audit(1595797342.806:376): avc: denied { read } for pid=11091 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1 [ 2254.457903] EXT4-fs (loop1): Unrecognized mount option "resu0x0000000000000000" or missing value 21:02:22 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0c3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 21:02:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 21:02:22 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @dev, @rand_addr, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x0) 21:02:22 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, 0x0, 0x20000000) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x5, 0x7, 0x100, 0x4}) mmap(&(0x7f0000e88000/0x2000)=nil, 0x2000, 0x300000b, 0x50, 0xffffffffffffffff, 0x0) 21:02:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="25bca274b90200002734fa0095e0612687ecb86a548802a902000000020000000a00000079a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='commit=0x0000000000000000,commit=0x0000000000000002,resuid', @ANYRESHEX=r3]) 21:02:23 executing program 5: setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000008c0)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x1f8, 0x0, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'erspan0\x00', 'veth1_vlan\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast2, @remote, 0x2}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x3f}}}, {{@arp={@dev, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6erspan0\x00', 'ip6_vti0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @empty, @rand_addr, @empty, 0xf}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @dev, @rand_addr, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x0) [ 2254.693852] EXT4-fs (loop1): Unrecognized mount option "resuid0x0000000000000000" or missing value 21:02:23 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000b060101000000000100fdffffffffff060001000600f2ff9b000780180001808000000000000000ff0000000000020000001c0006000442000000000c00040000000140acdc14aa140017007667746800000000616e000000008000050007008800000014001700767863616e3100000000001b020000000900120000007a32000000000c001b4072dcf77b000080000c00148008200140ee0000a5a00000000004008aab860000000000000000322a3d9cbf3d0900020073797a30"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4467d, 0x0) 21:02:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="25bca274b90200002734fa0095e0612687ecb86a548802a902000000020000000a00000079a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='commit=0x0000000000000000,commit=0x0000000000000002,resuid', @ANYRESHEX=r3]) 21:02:23 executing program 5: setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000008c0)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x1f8, 0x0, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'erspan0\x00', 'veth1_vlan\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast2, @remote, 0x2}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x3f}}}, {{@arp={@dev, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6erspan0\x00', 'ip6_vti0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @empty, @rand_addr, @empty, 0xf}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @dev, @rand_addr, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x0) [ 2254.951303] EXT4-fs (loop1): Unrecognized mount option "resuid0x0000000000000000" or missing value 21:02:23 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10=\x8f\xa2\xc7\x8b\x96|?\x16\xbf\xa1$\xe2\xf4\xa6t#M\xe0l\x0e<\x89\x8df\xa0m\x00\a\xbb\x84\xc2V\xff\xb0j\x06\x00\xba\x1a\xe7@\xab\xe2v\x8a\x97\x88\xd3\xa5\xeePb\x10\xf5\'\xc1\x01\xfew\xdfgCM>\xba\xc6\xe5\xa6\xac\xfa\xed\xdf;') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) 21:02:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 21:02:23 executing program 5: setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000008c0)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x1f8, 0x0, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'erspan0\x00', 'veth1_vlan\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast2, @remote, 0x2}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x3f}}}, {{@arp={@dev, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6erspan0\x00', 'ip6_vti0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @empty, @rand_addr, @empty, 0xf}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @dev, @rand_addr, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x0) 21:02:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="25bca274b90200002734fa0095e0612687ecb86a548802a902000000020000000a00000079a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='commit=0x0000000000000000,commit=0x0000000000000002,resuid', @ANYRESHEX=r3]) 21:02:23 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000008c0)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x1f8, 0x0, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'erspan0\x00', 'veth1_vlan\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast2, @remote, 0x2}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x3f}}}, {{@arp={@dev, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6erspan0\x00', 'ip6_vti0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @empty, @rand_addr, @empty, 0xf}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @dev, @rand_addr, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x0) [ 2255.266613] EXT4-fs (loop1): Unrecognized mount option "resuid0x0000000000000000" or missing value 21:02:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) r2 = dup2(r0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000002b8, 0x0) [ 2255.478964] Cannot find add_set index 0 as target [ 2255.649290] Cannot find add_set index 0 as target 21:02:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r2, 0xef64) 21:02:24 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000008c0)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x1f8, 0x0, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'erspan0\x00', 'veth1_vlan\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast2, @remote, 0x2}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x3f}}}, {{@arp={@dev, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6erspan0\x00', 'ip6_vti0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @empty, @rand_addr, @empty, 0xf}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @dev, @rand_addr, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x0) 21:02:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 21:02:24 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x24, 0x4, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}]}, 0x24}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 21:02:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0xff, 0x1, 0x0, 0x56, 0x400000000}, 0x20) 21:02:24 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @local}, @time_exceeded={0x11, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @remote}}}}}}, 0x0) 21:02:24 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000008c0)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x1f8, 0x0, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'erspan0\x00', 'veth1_vlan\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast2, @remote, 0x2}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x3f}}}, {{@arp={@dev, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6erspan0\x00', 'ip6_vti0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @empty, @rand_addr, @empty, 0xf}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @dev, @rand_addr, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x0) 21:02:24 executing program 1: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)) unlinkat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 21:02:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) 21:02:24 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x5) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000003c0)=0x6, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:02:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 21:02:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, 0x0, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @dev, @rand_addr, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x0) 21:02:24 executing program 0: syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000040)=ANY=[], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @local, @local}, &(0x7f0000000000)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8, 'tbf\x00'}, {0x4}}]}, 0x30}}, 0x0) 21:02:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0xff, 0x1, 0x0, 0x56, 0x400000000}, 0x20) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000240)=0x202, 0x4000000000dc) 21:02:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, 0x0, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @dev, @rand_addr, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x0) 21:02:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000100)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0c3ff2", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4, 0x9}]}}}}}}}}, 0x0) 21:02:25 executing program 1: ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) open(0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) dup(0xffffffffffffffff) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001440)={0x8, {"a2e3ad21ed6b52f99cfbf4c087f719b4d04fe7ff7fc6e5539b636e0e8b546a9b377294370890e0878fdb1ac6e7049b4cb4956c409a472a5b67f3988f7ef31952a981ffe8d178708c523c921b1b454b0a169b71d336cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202fef5952a5391fd5615d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e67d1d7232f17696294378ce716dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f7927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a483bf2aa74fc3357de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a39973132f02768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90195c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b010a3ad0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1006) creat(&(0x7f0000000140)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x100000000, 0x8e, 0xfffffffffffffffd}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@multicast2, 0x0, 0x3c}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) 21:02:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 21:02:25 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19401, 0x0) 21:02:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, 0x0, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @dev, @rand_addr, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x0) 21:02:25 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x5) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000003c0)=0x6, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:02:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000008c0)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x1f8, 0x0, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'erspan0\x00', 'veth1_vlan\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast2, @remote, 0x2}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x3f}}}, {{@arp={@dev, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6erspan0\x00', 'ip6_vti0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @empty, @rand_addr, @empty}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @dev, @rand_addr, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x0) 21:02:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) [ 2256.789681] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:02:25 executing program 2: io_setup(0x9, &(0x7f0000000300)) io_setup(0xc81, &(0x7f0000000080)) io_setup(0x40000000008, &(0x7f0000000240)) io_setup(0xc82e, &(0x7f0000000000)) io_setup(0x3, &(0x7f0000000040)) 21:02:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000200)="c0", 0x1, 0xfffffffffffffffd) keyctl$invalidate(0x15, r2) 21:02:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000008c0)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x1f8, 0x0, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'erspan0\x00', 'veth1_vlan\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast2, @remote, 0x2}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x3f}}}, {{@arp={@dev, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6erspan0\x00', 'ip6_vti0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @empty, @rand_addr, @empty}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @dev, @rand_addr, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x0) 21:02:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000008c0)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x1f8, 0x0, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'erspan0\x00', 'veth1_vlan\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast2, @remote, 0x2}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x3f}}}, {{@arp={@dev, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6erspan0\x00', 'ip6_vti0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @empty, @rand_addr, @empty}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @dev, @rand_addr, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x0) 21:02:25 executing program 1: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) openat(r0, &(0x7f0000000040)='./file0\x00', 0x141242, 0x0) 21:02:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6609, 0x0) 21:02:25 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r0 = inotify_init1(0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000001940)=[{&(0x7f0000000280)=""/192, 0xc0}], 0x1) 21:02:25 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x100000000, 0x8e, 0xfffffffffffffffd}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@multicast2, 0x0, 0x3c}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) 21:02:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000008c0)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x1f8, 0x0, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'erspan0\x00', 'veth1_vlan\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast2, @remote, 0x2}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@arp={@dev, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6erspan0\x00', 'ip6_vti0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @empty, @rand_addr, @empty, 0xf}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @dev, @rand_addr, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x0) 21:02:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6609, 0x0) 21:02:25 executing program 2: io_setup(0x9, &(0x7f0000000300)) io_setup(0xc81, &(0x7f0000000080)) io_setup(0x40000000008, &(0x7f0000000240)) io_setup(0xc82e, &(0x7f0000000000)) io_setup(0x3, &(0x7f0000000040)) 21:02:25 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x5) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000003c0)=0x6, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 2257.542345] NFQUEUE: number of total queues is 0 21:02:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000008c0)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x1f8, 0x0, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'erspan0\x00', 'veth1_vlan\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast2, @remote, 0x2}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@arp={@dev, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6erspan0\x00', 'ip6_vti0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @empty, @rand_addr, @empty, 0xf}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @dev, @rand_addr, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x0) 21:02:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6609, 0x0) [ 2257.651626] NFQUEUE: number of total queues is 0 21:02:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000008c0)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x1f8, 0x0, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'erspan0\x00', 'veth1_vlan\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast2, @remote, 0x2}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@arp={@dev, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6erspan0\x00', 'ip6_vti0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @empty, @rand_addr, @empty, 0xf}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @dev, @rand_addr, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x0) 21:02:26 executing program 2: io_setup(0x9, &(0x7f0000000300)) io_setup(0xc81, &(0x7f0000000080)) io_setup(0x40000000008, &(0x7f0000000240)) io_setup(0xc82e, &(0x7f0000000000)) io_setup(0x3, &(0x7f0000000040)) 21:02:26 executing program 0: clone(0x20c0a703, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x403, 0x5b3}) [ 2257.773667] NFQUEUE: number of total queues is 0 21:02:26 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:02:26 executing program 1: open(0x0, 0x4002, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000000)) dup(0xffffffffffffffff) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, &(0x7f0000000140)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0], 0x4, 0x2}) creat(0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r1, 0x0, 0x0, 0x0) sendmsg$SOCK_DESTROY(r1, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0x0, 0x4000044}, 0x30000034) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) 21:02:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000008c0)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x1f8, 0x0, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'erspan0\x00', 'veth1_vlan\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast2, @remote}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x3f}}}, {{@arp={@dev, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6erspan0\x00', 'ip6_vti0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @empty, @rand_addr, @empty, 0xf}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @dev, @rand_addr, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x0) 21:02:26 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000140)="88b94de062880e64203e", 0xa}, {&(0x7f0000000180)="9e7c91c56f51bddfd31060283cf34615bc1987b396001cedeafe656defaf58e4feb1290bb7ab1f6f6b266102ff7816cc354384d92754b1298d15bb8f", 0x3c}, {&(0x7f00000001c0)="ec8aa6006d8aa95218c9b9efba061a44e183a9bb869c008c12a4cf134d9ffa17b53a244b94d349cb2e27ccb671d019b61fc2b706def0f524e99113e6f3efa78394c1d970a40baac7a20e0f8ea5f62d66b6da1b986a2b4dc32be2ebf61340b3317709a28ef51e5ffa76863077cb8659120a2849a3153d88fce4c1ddb244f0c299cbfc51a18280c084f44d553dbbc6bacbe77fda6341a9700e50db9fdb", 0x9c}], 0x4) 21:02:26 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:02:26 executing program 2: io_setup(0x9, &(0x7f0000000300)) io_setup(0xc81, &(0x7f0000000080)) io_setup(0x40000000008, &(0x7f0000000240)) io_setup(0xc82e, &(0x7f0000000000)) io_setup(0x3, &(0x7f0000000040)) 21:02:26 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x5) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000003c0)=0x6, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:02:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000008c0)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x1f8, 0x0, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'erspan0\x00', 'veth1_vlan\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast2, @remote}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x3f}}}, {{@arp={@dev, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6erspan0\x00', 'ip6_vti0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @empty, @rand_addr, @empty, 0xf}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @dev, @rand_addr, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x0) 21:02:26 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:02:26 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000140)="88b94de062880e64203e", 0xa}, {&(0x7f0000000180)="9e7c91c56f51bddfd31060283cf34615bc1987b396001cedeafe656defaf58e4feb1290bb7ab1f6f6b266102ff7816cc354384d92754b1298d15bb8f", 0x3c}, {&(0x7f00000001c0)="ec8aa6006d8aa95218c9b9efba061a44e183a9bb869c008c12a4cf134d9ffa17b53a244b94d349cb2e27ccb671d019b61fc2b706def0f524e99113e6f3efa78394c1d970a40baac7a20e0f8ea5f62d66b6da1b986a2b4dc32be2ebf61340b3317709a28ef51e5ffa76863077cb8659120a2849a3153d88fce4c1ddb244f0c299cbfc51a18280c084f44d553dbbc6bacbe77fda6341a9700e50db9fdb", 0x9c}], 0x4) 21:02:26 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000500)='cpuset.mem_exclusive\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x2) 21:02:26 executing program 2: io_setup(0x9, &(0x7f0000000300)) io_setup(0xc81, &(0x7f0000000080)) io_setup(0x40000000008, &(0x7f0000000240)) io_setup(0x3, &(0x7f0000000040)) 21:02:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000008c0)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x1f8, 0x0, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'erspan0\x00', 'veth1_vlan\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast2, @remote}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x3f}}}, {{@arp={@dev, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6erspan0\x00', 'ip6_vti0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @empty, @rand_addr, @empty, 0xf}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @dev, @rand_addr, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x0) 21:02:26 executing program 3: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:02:26 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000100)=@can={0x1d, 0x0}, &(0x7f00000003c0)=0x80) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x11, 0x11, r2, 0x1, 0x0, 0x6, @random="7ada7bcd52d8"}, 0x14) dup3(r0, 0xffffffffffffffff, 0x80000) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fchdir(r3) sendto$inet6(r3, &(0x7f0000000100)="22496fd7a4483483eb41df3f63806ccd2c97e9ecbf89e78ecbe9558b1d6d49da02193aa218c6df212c41d30714a8367d3df95a79dc84ffcd3f9f1460baba1dae90fc2608f6f75f8f168849a47c427cf1ed5088cacd4d60c25213de161ef232daf3f870ddff0213ba50f5b1b6cf83bb9953366441a727b30a962bdadb5b1f3d1158ad0e99eba1faa44706ad0c433192bfe23bdbd4b9f0a2b812b62bf311e85e49a1c42583a8c3974380284691a4f7b4abeb75429e4cae893f69d40dceef8590cb447e80e9e036db112446b871873d3d1ff4ff9465b7f0e6d522c00912c95aa64f3557", 0xe2, 0x54, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x4e24, @private=0xa010101}}, 0x0, 0x0, 0x42, 0x0, "b2058bedc6826b2d3a72256d4010ea2bde12573e5ffb8b1407bd0c753a1d3c222466e69a8522326769613f6320292bc5eb21b595e2283be0a5b80c745dca57cca07bec74d0a818602f52c24b5dedc184"}, 0xd8) 21:02:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000008c0)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x1f8, 0x0, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'erspan0\x00', 'veth1_vlan\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast2, @remote, 0x2}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x3f}}}, {{@arp={@dev, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6erspan0\x00', 'ip6_vti0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @empty, @rand_addr, @empty, 0xf}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) syz_emit_ethernet(0x0, 0x0, 0x0) 21:02:26 executing program 2: io_setup(0x9, &(0x7f0000000300)) io_setup(0xc81, &(0x7f0000000080)) io_setup(0x40000000008, &(0x7f0000000240)) io_setup(0x3, &(0x7f0000000040)) 21:02:26 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000140)="88b94de062880e64203e", 0xa}, {&(0x7f0000000180)="9e7c91c56f51bddfd31060283cf34615bc1987b396001cedeafe656defaf58e4feb1290bb7ab1f6f6b266102ff7816cc354384d92754b1298d15bb8f", 0x3c}, {&(0x7f00000001c0)="ec8aa6006d8aa95218c9b9efba061a44e183a9bb869c008c12a4cf134d9ffa17b53a244b94d349cb2e27ccb671d019b61fc2b706def0f524e99113e6f3efa78394c1d970a40baac7a20e0f8ea5f62d66b6da1b986a2b4dc32be2ebf61340b3317709a28ef51e5ffa76863077cb8659120a2849a3153d88fce4c1ddb244f0c299cbfc51a18280c084f44d553dbbc6bacbe77fda6341a9700e50db9fdb", 0x9c}], 0x4) [ 2258.512942] arp_tables: arptables: counters copy to user failed while replacing table 21:02:27 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x5) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000003c0)=0x6, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:02:27 executing program 3: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:02:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000008c0)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x1f8, 0x0, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'erspan0\x00', 'veth1_vlan\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast2, @remote, 0x2}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x3f}}}, {{@arp={@dev, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6erspan0\x00', 'ip6_vti0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @empty, @rand_addr, @empty, 0xf}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) syz_emit_ethernet(0x0, 0x0, 0x0) 21:02:27 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000140)="88b94de062880e64203e", 0xa}, {&(0x7f0000000180)="9e7c91c56f51bddfd31060283cf34615bc1987b396001cedeafe656defaf58e4feb1290bb7ab1f6f6b266102ff7816cc354384d92754b1298d15bb8f", 0x3c}, {&(0x7f00000001c0)="ec8aa6006d8aa95218c9b9efba061a44e183a9bb869c008c12a4cf134d9ffa17b53a244b94d349cb2e27ccb671d019b61fc2b706def0f524e99113e6f3efa78394c1d970a40baac7a20e0f8ea5f62d66b6da1b986a2b4dc32be2ebf61340b3317709a28ef51e5ffa76863077cb8659120a2849a3153d88fce4c1ddb244f0c299cbfc51a18280c084f44d553dbbc6bacbe77fda6341a9700e50db9fdb", 0x9c}], 0x4) 21:02:27 executing program 2: io_setup(0x9, &(0x7f0000000300)) io_setup(0xc81, &(0x7f0000000080)) io_setup(0x40000000008, &(0x7f0000000240)) io_setup(0x3, &(0x7f0000000040)) 21:02:27 executing program 3: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:02:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000008c0)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x1f8, 0x0, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'erspan0\x00', 'veth1_vlan\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast2, @remote, 0x2}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x3f}}}, {{@arp={@dev, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6erspan0\x00', 'ip6_vti0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @empty, @rand_addr, @empty, 0xf}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) syz_emit_ethernet(0x0, 0x0, 0x0) [ 2258.778568] arp_tables: arptables: counters copy to user failed while replacing table 21:02:27 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000140)="88b94de062880e64203e", 0xa}, {&(0x7f0000000180)="9e7c91c56f51bddfd31060283cf34615bc1987b396001cedeafe656defaf58e4feb1290bb7ab1f6f6b266102ff7816cc354384d92754b1298d15bb8f", 0x3c}, {&(0x7f00000001c0)="ec8aa6006d8aa95218c9b9efba061a44e183a9bb869c008c12a4cf134d9ffa17b53a244b94d349cb2e27ccb671d019b61fc2b706def0f524e99113e6f3efa78394c1d970a40baac7a20e0f8ea5f62d66b6da1b986a2b4dc32be2ebf61340b3317709a28ef51e5ffa76863077cb8659120a2849a3153d88fce4c1ddb244f0c299cbfc51a18280c084f44d553dbbc6bacbe77fda6341a9700e50db9fdb", 0x9c}], 0x4) [ 2258.915680] arp_tables: arptables: counters copy to user failed while replacing table 21:02:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) creat(0x0, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000001c0), 0x4) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) setns(r0, 0x0) 21:02:27 executing program 2: io_setup(0x9, &(0x7f0000000300)) io_setup(0xc81, &(0x7f0000000080)) io_setup(0xc82e, &(0x7f0000000000)) io_setup(0x3, &(0x7f0000000040)) 21:02:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 21:02:27 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000140)="88b94de062880e64203e", 0xa}, {&(0x7f0000000180)="9e7c91c56f51bddfd31060283cf34615bc1987b396001cedeafe656defaf58e4feb1290bb7ab1f6f6b266102ff7816cc354384d92754b1298d15bb8f", 0x3c}, {&(0x7f00000001c0)="ec8aa6006d8aa95218c9b9efba061a44e183a9bb869c008c12a4cf134d9ffa17b53a244b94d349cb2e27ccb671d019b61fc2b706def0f524e99113e6f3efa78394c1d970a40baac7a20e0f8ea5f62d66b6da1b986a2b4dc32be2ebf61340b3317709a28ef51e5ffa76863077cb8659120a2849a3153d88fce4c1ddb244f0c299cbfc51a18280c084f44d553dbbc6bacbe77fda6341a9700e50db9fdb", 0x9c}], 0x4) 21:02:27 executing program 5: ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) open(0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) dup(r0) creat(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) 21:02:27 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x5) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000003c0)=0x6, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:02:27 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000140)="88b94de062880e64203e", 0xa}, {&(0x7f0000000180)="9e7c91c56f51bddfd31060283cf34615bc1987b396001cedeafe656defaf58e4feb1290bb7ab1f6f6b266102ff7816cc354384d92754b1298d15bb8f", 0x3c}, {&(0x7f00000001c0)="ec8aa6006d8aa95218c9b9efba061a44e183a9bb869c008c12a4cf134d9ffa17b53a244b94d349cb2e27ccb671d019b61fc2b706def0f524e99113e6f3efa78394c1d970a40baac7a20e0f8ea5f62d66b6da1b986a2b4dc32be2ebf61340b3317709a28ef51e5ffa76863077cb8659120a2849a3153d88fce4c1ddb244f0c299cbfc51a18280c084f44d553dbbc6bacbe77fda6341a9700e50db9fdb", 0x9c}], 0x4) 21:02:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 21:02:27 executing program 2: io_setup(0x9, &(0x7f0000000300)) io_setup(0xc81, &(0x7f0000000080)) io_setup(0xc82e, &(0x7f0000000000)) io_setup(0x3, &(0x7f0000000040)) 21:02:28 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r1, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000140)="88b94de062880e64203e", 0xa}, {&(0x7f0000000180)="9e7c91c56f51bddfd31060283cf34615bc1987b396001cedeafe656defaf58e4feb1290bb7ab1f6f6b266102ff7816cc354384d92754b1298d15bb8f", 0x3c}, {&(0x7f00000001c0)="ec8aa6006d8aa95218c9b9efba061a44e183a9bb869c008c12a4cf134d9ffa17b53a244b94d349cb2e27ccb671d019b61fc2b706def0f524e99113e6f3efa78394c1d970a40baac7a20e0f8ea5f62d66b6da1b986a2b4dc32be2ebf61340b3317709a28ef51e5ffa76863077cb8659120a2849a3153d88fce4c1ddb244f0c299cbfc51a18280c084f44d553dbbc6bacbe77fda6341a9700e50db9fdb", 0x9c}], 0x4) 21:02:28 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 21:02:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) creat(0x0, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000001c0), 0x4) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) setns(r0, 0x0) 21:02:28 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:02:28 executing program 2: io_setup(0x9, &(0x7f0000000300)) io_setup(0xc81, &(0x7f0000000080)) io_setup(0xc82e, &(0x7f0000000000)) io_setup(0x3, &(0x7f0000000040)) 21:02:28 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r1, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000140)="88b94de062880e64203e", 0xa}, {&(0x7f0000000180)="9e7c91c56f51bddfd31060283cf34615bc1987b396001cedeafe656defaf58e4feb1290bb7ab1f6f6b266102ff7816cc354384d92754b1298d15bb8f", 0x3c}, {&(0x7f00000001c0)="ec8aa6006d8aa95218c9b9efba061a44e183a9bb869c008c12a4cf134d9ffa17b53a244b94d349cb2e27ccb671d019b61fc2b706def0f524e99113e6f3efa78394c1d970a40baac7a20e0f8ea5f62d66b6da1b986a2b4dc32be2ebf61340b3317709a28ef51e5ffa76863077cb8659120a2849a3153d88fce4c1ddb244f0c299cbfc51a18280c084f44d553dbbc6bacbe77fda6341a9700e50db9fdb", 0x9c}], 0x4) 21:02:28 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) pipe(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) [ 2259.961580] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2259.977234] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 2259.990672] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2260.000186] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 21:02:30 executing program 5: r0 = memfd_create(&(0x7f0000000140)='\x00th1\x00\xcf\x84\x94\xc6\xcd,\xdc\xeb\xd2\xdaZo\xf0\xe3\x89\xc0\x9a2\x1a\xdb0\xb8s\xb8\xda=\xf3\x90mA\xea\xc2\xec\xc7*o\vX\xfdC\xe3\x1651\x90oe\xc2\xa5', 0x3) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0x2239e03c) fcntl$addseals(r0, 0x409, 0x0) 21:02:30 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:02:30 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r1, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000140)="88b94de062880e64203e", 0xa}, {&(0x7f0000000180)="9e7c91c56f51bddfd31060283cf34615bc1987b396001cedeafe656defaf58e4feb1290bb7ab1f6f6b266102ff7816cc354384d92754b1298d15bb8f", 0x3c}, {&(0x7f00000001c0)="ec8aa6006d8aa95218c9b9efba061a44e183a9bb869c008c12a4cf134d9ffa17b53a244b94d349cb2e27ccb671d019b61fc2b706def0f524e99113e6f3efa78394c1d970a40baac7a20e0f8ea5f62d66b6da1b986a2b4dc32be2ebf61340b3317709a28ef51e5ffa76863077cb8659120a2849a3153d88fce4c1ddb244f0c299cbfc51a18280c084f44d553dbbc6bacbe77fda6341a9700e50db9fdb", 0x9c}], 0x4) 21:02:30 executing program 2: io_setup(0x9, &(0x7f0000000300)) io_setup(0x40000000008, &(0x7f0000000240)) io_setup(0xc82e, &(0x7f0000000000)) io_setup(0x3, &(0x7f0000000040)) 21:02:30 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x5) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000003c0)=0x6, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:02:30 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 2262.484451] input: syz0 as /devices/virtual/input/input288 21:02:30 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:02:30 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r0, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000140)="88b94de062880e64203e", 0xa}, {&(0x7f0000000180)="9e7c91c56f51bddfd31060283cf34615bc1987b396001cedeafe656defaf58e4feb1290bb7ab1f6f6b266102ff7816cc354384d92754b1298d15bb8f", 0x3c}, {&(0x7f00000001c0)="ec8aa6006d8aa95218c9b9efba061a44e183a9bb869c008c12a4cf134d9ffa17b53a244b94d349cb2e27ccb671d019b61fc2b706def0f524e99113e6f3efa78394c1d970a40baac7a20e0f8ea5f62d66b6da1b986a2b4dc32be2ebf61340b3317709a28ef51e5ffa76863077cb8659120a2849a3153d88fce4c1ddb244f0c299cbfc51a18280c084f44d553dbbc6bacbe77fda6341a9700e50db9fdb", 0x9c}], 0x4) 21:02:31 executing program 2: io_setup(0x9, &(0x7f0000000300)) io_setup(0x40000000008, &(0x7f0000000240)) io_setup(0xc82e, &(0x7f0000000000)) io_setup(0x3, &(0x7f0000000040)) [ 2262.603344] input: syz0 as /devices/virtual/input/input289 21:02:31 executing program 1: ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) open(0x0, 0x4002, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000000)) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0x1006) creat(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x100000000, 0x8e, 0xfffffffffffffffd}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@multicast2, 0x0, 0x3c}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) 21:02:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 21:02:31 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r0, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000140)="88b94de062880e64203e", 0xa}, {&(0x7f0000000180)="9e7c91c56f51bddfd31060283cf34615bc1987b396001cedeafe656defaf58e4feb1290bb7ab1f6f6b266102ff7816cc354384d92754b1298d15bb8f", 0x3c}, {&(0x7f00000001c0)="ec8aa6006d8aa95218c9b9efba061a44e183a9bb869c008c12a4cf134d9ffa17b53a244b94d349cb2e27ccb671d019b61fc2b706def0f524e99113e6f3efa78394c1d970a40baac7a20e0f8ea5f62d66b6da1b986a2b4dc32be2ebf61340b3317709a28ef51e5ffa76863077cb8659120a2849a3153d88fce4c1ddb244f0c299cbfc51a18280c084f44d553dbbc6bacbe77fda6341a9700e50db9fdb", 0x9c}], 0x4) 21:02:31 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') read(r0, &(0x7f0000000040)=""/230, 0x1c02fa81) 21:02:31 executing program 2: io_setup(0x9, &(0x7f0000000300)) io_setup(0x40000000008, &(0x7f0000000240)) io_setup(0xc82e, &(0x7f0000000000)) io_setup(0x3, &(0x7f0000000040)) 21:02:31 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x5) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000003c0)=0x6, 0x4) socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:02:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 21:02:31 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r0, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000140)="88b94de062880e64203e", 0xa}, {&(0x7f0000000180)="9e7c91c56f51bddfd31060283cf34615bc1987b396001cedeafe656defaf58e4feb1290bb7ab1f6f6b266102ff7816cc354384d92754b1298d15bb8f", 0x3c}, {&(0x7f00000001c0)="ec8aa6006d8aa95218c9b9efba061a44e183a9bb869c008c12a4cf134d9ffa17b53a244b94d349cb2e27ccb671d019b61fc2b706def0f524e99113e6f3efa78394c1d970a40baac7a20e0f8ea5f62d66b6da1b986a2b4dc32be2ebf61340b3317709a28ef51e5ffa76863077cb8659120a2849a3153d88fce4c1ddb244f0c299cbfc51a18280c084f44d553dbbc6bacbe77fda6341a9700e50db9fdb", 0x9c}], 0x4) 21:02:31 executing program 5: ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) open(0x0, 0x4002, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000000)) dup(0xffffffffffffffff) creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) 21:02:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 21:02:31 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r1, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000140)="88b94de062880e64203e", 0xa}, {&(0x7f0000000180)="9e7c91c56f51bddfd31060283cf34615bc1987b396001cedeafe656defaf58e4feb1290bb7ab1f6f6b266102ff7816cc354384d92754b1298d15bb8f", 0x3c}, {&(0x7f00000001c0)="ec8aa6006d8aa95218c9b9efba061a44e183a9bb869c008c12a4cf134d9ffa17b53a244b94d349cb2e27ccb671d019b61fc2b706def0f524e99113e6f3efa78394c1d970a40baac7a20e0f8ea5f62d66b6da1b986a2b4dc32be2ebf61340b3317709a28ef51e5ffa76863077cb8659120a2849a3153d88fce4c1ddb244f0c299cbfc51a18280c084f44d553dbbc6bacbe77fda6341a9700e50db9fdb", 0x9c}], 0x4) 21:02:31 executing program 2: io_setup(0xc81, &(0x7f0000000080)) io_setup(0x40000000008, &(0x7f0000000240)) io_setup(0xc82e, &(0x7f0000000000)) io_setup(0x3, &(0x7f0000000040)) 21:02:34 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000180)='./file1\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="25bca2740a0800002704fa0095e0612687ccb86a548802a902000020020000010a00000079a782d2250000000206e73bb8f4b12bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x400}}]}) 21:02:34 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r1, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000140)="88b94de062880e64203e", 0xa}, {&(0x7f0000000180)="9e7c91c56f51bddfd31060283cf34615bc1987b396001cedeafe656defaf58e4feb1290bb7ab1f6f6b266102ff7816cc354384d92754b1298d15bb8f", 0x3c}, {&(0x7f00000001c0)="ec8aa6006d8aa95218c9b9efba061a44e183a9bb869c008c12a4cf134d9ffa17b53a244b94d349cb2e27ccb671d019b61fc2b706def0f524e99113e6f3efa78394c1d970a40baac7a20e0f8ea5f62d66b6da1b986a2b4dc32be2ebf61340b3317709a28ef51e5ffa76863077cb8659120a2849a3153d88fce4c1ddb244f0c299cbfc51a18280c084f44d553dbbc6bacbe77fda6341a9700e50db9fdb", 0x9c}], 0x4) 21:02:34 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 21:02:34 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x5) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000003c0)=0x6, 0x4) socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:02:34 executing program 2: io_setup(0xc81, &(0x7f0000000080)) io_setup(0x40000000008, &(0x7f0000000240)) io_setup(0xc82e, &(0x7f0000000000)) io_setup(0x3, &(0x7f0000000040)) 21:02:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x36, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, 0x0, 0x24000041) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) setns(r0, 0x0) 21:02:34 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 21:02:34 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r1, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000140)="88b94de062880e64203e", 0xa}, {&(0x7f0000000180)="9e7c91c56f51bddfd31060283cf34615bc1987b396001cedeafe656defaf58e4feb1290bb7ab1f6f6b266102ff7816cc354384d92754b1298d15bb8f", 0x3c}, {&(0x7f00000001c0)="ec8aa6006d8aa95218c9b9efba061a44e183a9bb869c008c12a4cf134d9ffa17b53a244b94d349cb2e27ccb671d019b61fc2b706def0f524e99113e6f3efa78394c1d970a40baac7a20e0f8ea5f62d66b6da1b986a2b4dc32be2ebf61340b3317709a28ef51e5ffa76863077cb8659120a2849a3153d88fce4c1ddb244f0c299cbfc51a18280c084f44d553dbbc6bacbe77fda6341a9700e50db9fdb", 0x9c}], 0x4) [ 2265.921972] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 2265.961248] EXT4-fs (loop1): Invalid log block size: 536870914 21:02:34 executing program 2: io_setup(0xc81, &(0x7f0000000080)) io_setup(0x40000000008, &(0x7f0000000240)) io_setup(0xc82e, &(0x7f0000000000)) io_setup(0x3, &(0x7f0000000040)) 21:02:34 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r2, &(0x7f0000000080)="9000000018001f15b9409b0dffff00000200be30080006050600030043000f0003000005fac8388827a6c5a168d0bf46d32345653600648dcaaf6c26c2915bc549935ade4a460c892e1ae9d520a3227d509058ba86c902080000141239540300160005000a000000000000005e471f000001000000731ae9e0ff57fd68be479a2352c08331b7ffb6ac62bb944cf2e79b", 0x90, 0x0, 0x0, 0x0) 21:02:34 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f00000001c0)={@void, @val={0x3}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @dev}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "c9df00", 0x8, "b90005"}}}}}, 0xfdef) 21:02:34 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 21:02:34 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r1, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000140)="88b94de062880e64203e", 0xa}, {&(0x7f0000000180)="9e7c91c56f51bddfd31060283cf34615bc1987b396001cedeafe656defaf58e4feb1290bb7ab1f6f6b266102ff7816cc354384d92754b1298d15bb8f", 0x3c}, {&(0x7f00000001c0)="ec8aa6006d8aa95218c9b9efba061a44e183a9bb869c008c12a4cf134d9ffa17b53a244b94d349cb2e27ccb671d019b61fc2b706def0f524e99113e6f3efa78394c1d970a40baac7a20e0f8ea5f62d66b6da1b986a2b4dc32be2ebf61340b3317709a28ef51e5ffa76863077cb8659120a2849a3153d88fce4c1ddb244f0c299cbfc51a18280c084f44d553dbbc6bacbe77fda6341a9700e50db9fdb", 0x9c}], 0x4) 21:02:34 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r2, &(0x7f0000000080)="9000000018001f15b9409b0dffff00000200be30080006050600030043000f0003000005fac8388827a6c5a168d0bf46d32345653600648dcaaf6c26c2915bc549935ade4a460c892e1ae9d520a3227d509058ba86c902080000141239540300160005000a000000000000005e471f000001000000731ae9e0ff57fd68be479a2352c08331b7ffb6ac62bb944cf2e79b", 0x90, 0x0, 0x0, 0x0) 21:02:34 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 21:02:34 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x5) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000003c0)=0x6, 0x4) socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:02:34 executing program 2: io_setup(0x0, &(0x7f0000000300)) io_setup(0xc81, &(0x7f0000000080)) io_setup(0x40000000008, &(0x7f0000000240)) io_setup(0xc82e, &(0x7f0000000000)) io_setup(0x3, &(0x7f0000000040)) 21:02:34 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r1, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000140)="88b94de062880e64203e", 0xa}, {&(0x7f0000000180)="9e7c91c56f51bddfd31060283cf34615bc1987b396001cedeafe656defaf58e4feb1290bb7ab1f6f6b266102ff7816cc354384d92754b1298d15bb8f", 0x3c}, {&(0x7f00000001c0)="ec8aa6006d8aa95218c9b9efba061a44e183a9bb869c008c12a4cf134d9ffa17b53a244b94d349cb2e27ccb671d019b61fc2b706def0f524e99113e6f3efa78394c1d970a40baac7a20e0f8ea5f62d66b6da1b986a2b4dc32be2ebf61340b3317709a28ef51e5ffa76863077cb8659120a2849a3153d88fce4c1ddb244f0c299cbfc51a18280c084f44d553dbbc6bacbe77fda6341a9700e50db9fdb", 0x9c}], 0x4) 21:02:34 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0xfffffffffffffffd, 0x1, &(0x7f0000000040)=[{&(0x7f0000000180)="25bca274769e620a2734da0095e0612687e8b86a548802a902000000000000004e2f98b579a782d257186d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000001c0)) 21:02:34 executing program 1: syz_emit_ethernet(0x11c, &(0x7f0000000480)=ANY=[@ANYBLOB="bbbbbb9b745c0eaaaaaaaa24080044"], 0x0) 21:02:34 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 21:02:34 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r1, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000140)="88b94de062880e64203e", 0xa}, {&(0x7f0000000180)="9e7c91c56f51bddfd31060283cf34615bc1987b396001cedeafe656defaf58e4feb1290bb7ab1f6f6b266102ff7816cc354384d92754b1298d15bb8f", 0x3c}, {&(0x7f00000001c0)="ec8aa6006d8aa95218c9b9efba061a44e183a9bb869c008c12a4cf134d9ffa17b53a244b94d349cb2e27ccb671d019b61fc2b706def0f524e99113e6f3efa78394c1d970a40baac7a20e0f8ea5f62d66b6da1b986a2b4dc32be2ebf61340b3317709a28ef51e5ffa76863077cb8659120a2849a3153d88fce4c1ddb244f0c299cbfc51a18280c084f44d553dbbc6bacbe77fda6341a9700e50db9fdb", 0x9c}], 0x4) 21:02:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) creat(0x0, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x36, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x200400c0}, 0x24000041) socketpair$unix(0x1, 0x2, 0x0, 0x0) setns(r0, 0x0) 21:02:34 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}, 0x207}], 0x1, 0x10001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x2040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0x0, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r5, r4, 0x0, 0x800000080004103) 21:02:34 executing program 2: io_setup(0x0, &(0x7f0000000300)) io_setup(0xc81, &(0x7f0000000080)) io_setup(0x40000000008, &(0x7f0000000240)) io_setup(0xc82e, &(0x7f0000000000)) io_setup(0x3, &(0x7f0000000040)) 21:02:35 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r1, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000140)="88b94de062880e64203e", 0xa}, {&(0x7f0000000180)="9e7c91c56f51bddfd31060283cf34615bc1987b396001cedeafe656defaf58e4feb1290bb7ab1f6f6b266102ff7816cc354384d92754b1298d15bb8f", 0x3c}, {&(0x7f00000001c0)="ec8aa6006d8aa95218c9b9efba061a44e183a9bb869c008c12a4cf134d9ffa17b53a244b94d349cb2e27ccb671d019b61fc2b706def0f524e99113e6f3efa78394c1d970a40baac7a20e0f8ea5f62d66b6da1b986a2b4dc32be2ebf61340b3317709a28ef51e5ffa76863077cb8659120a2849a3153d88fce4c1ddb244f0c299cbfc51a18280c084f44d553dbbc6bacbe77fda6341a9700e50db9fdb", 0x9c}], 0x4) 21:02:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 21:02:35 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x5) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000003c0)=0x6, 0x4) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:02:35 executing program 2: io_setup(0x0, &(0x7f0000000300)) io_setup(0xc81, &(0x7f0000000080)) io_setup(0x40000000008, &(0x7f0000000240)) io_setup(0xc82e, &(0x7f0000000000)) io_setup(0x3, &(0x7f0000000040)) 21:02:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) creat(0x0, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x36, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x200400c0}, 0x24000041) socketpair$unix(0x1, 0x2, 0x0, 0x0) setns(r0, 0x0) 21:02:35 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x50, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1d, &(0x7f0000000140)="d3d763180dee636b7b6129f7f249b9740c9e57f43d26af000000008a58"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) 21:02:35 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r1, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000140)="88b94de062880e64203e", 0xa}, {&(0x7f0000000180)="9e7c91c56f51bddfd31060283cf34615bc1987b396001cedeafe656defaf58e4feb1290bb7ab1f6f6b266102ff7816cc354384d92754b1298d15bb8f", 0x3c}, {&(0x7f00000001c0)="ec8aa6006d8aa95218c9b9efba061a44e183a9bb869c008c12a4cf134d9ffa17b53a244b94d349cb2e27ccb671d019b61fc2b706def0f524e99113e6f3efa78394c1d970a40baac7a20e0f8ea5f62d66b6da1b986a2b4dc32be2ebf61340b3317709a28ef51e5ffa76863077cb8659120a2849a3153d88fce4c1ddb244f0c299cbfc51a18280c084f44d553dbbc6bacbe77fda6341a9700e50db9fdb", 0x9c}], 0x4) 21:02:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 21:02:35 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r1, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000140)="88b94de062880e64203e", 0xa}, {&(0x7f0000000180)="9e7c91c56f51bddfd31060283cf34615bc1987b396001cedeafe656defaf58e4feb1290bb7ab1f6f6b266102ff7816cc354384d92754b1298d15bb8f", 0x3c}, {&(0x7f00000001c0)="ec8aa6006d8aa95218c9b9efba061a44e183a9bb869c008c12a4cf134d9ffa17b53a244b94d349cb2e27ccb671d019b61fc2b706def0f524e99113e6f3efa78394c1d970a40baac7a20e0f8ea5f62d66b6da1b986a2b4dc32be2ebf61340b3317709a28ef51e5ffa76863077cb8659120a2849a3153d88fce4c1ddb244f0c299cbfc51a18280c084f44d553dbbc6bacbe77fda6341a9700e50db9fdb", 0x9c}], 0x4) 21:02:35 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000100)={@void, @val={0x0, 0x0, 0x14}, @mpls={[], @ipv4=@gre={{0x6, 0x4, 0x0, 0x0, 0xfc0, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @rand_addr=0x64010102, {[@lsrr={0x83, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6558}, {}, {}, {0x8, 0x88be, 0x0, {{}, 0x5700}}, {0x2c}, {0x8, 0x6558, 0x0, "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"}}}}}, 0xfca) 21:02:35 executing program 2: io_setup(0x9, 0x0) io_setup(0xc81, &(0x7f0000000080)) io_setup(0x40000000008, &(0x7f0000000240)) io_setup(0xc82e, &(0x7f0000000000)) io_setup(0x3, &(0x7f0000000040)) 21:02:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 21:02:35 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000140)="88b94de062880e64203e", 0xa}, {&(0x7f0000000180)="9e7c91c56f51bddfd31060283cf34615bc1987b396001cedeafe656defaf58e4feb1290bb7ab1f6f6b266102ff7816cc354384d92754b1298d15bb8f", 0x3c}, {&(0x7f00000001c0)="ec8aa6006d8aa95218c9b9efba061a44e183a9bb869c008c12a4cf134d9ffa17b53a244b94d349cb2e27ccb671d019b61fc2b706def0f524e99113e6f3efa78394c1d970a40baac7a20e0f8ea5f62d66b6da1b986a2b4dc32be2ebf61340b3317709a28ef51e5ffa76863077cb8659120a2849a3153d88fce4c1ddb244f0c299cbfc51a18280c084f44d553dbbc6bacbe77fda6341a9700e50db9fdb", 0x9c}], 0x4) 21:02:36 executing program 2: io_setup(0x9, 0x0) io_setup(0xc81, &(0x7f0000000080)) io_setup(0x40000000008, &(0x7f0000000240)) io_setup(0xc82e, &(0x7f0000000000)) io_setup(0x3, &(0x7f0000000040)) 21:02:36 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x5) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000003c0)=0x6, 0x4) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:02:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000180)='./bus\x00', 0x1fb842, 0x0) r3 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95S\x00\x00\x00\x00\x93h0\x00', 0x0) fcntl$setlease(r3, 0x400, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) sendfile(r2, r4, 0x0, 0x4000000000010046) 21:02:36 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 21:02:38 executing program 5: ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) open(0x0, 0x4002, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) 21:02:38 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000140)="88b94de062880e64203e", 0xa}, {&(0x7f0000000180)="9e7c91c56f51bddfd31060283cf34615bc1987b396001cedeafe656defaf58e4feb1290bb7ab1f6f6b266102ff7816cc354384d92754b1298d15bb8f", 0x3c}, {&(0x7f00000001c0)="ec8aa6006d8aa95218c9b9efba061a44e183a9bb869c008c12a4cf134d9ffa17b53a244b94d349cb2e27ccb671d019b61fc2b706def0f524e99113e6f3efa78394c1d970a40baac7a20e0f8ea5f62d66b6da1b986a2b4dc32be2ebf61340b3317709a28ef51e5ffa76863077cb8659120a2849a3153d88fce4c1ddb244f0c299cbfc51a18280c084f44d553dbbc6bacbe77fda6341a9700e50db9fdb", 0x9c}], 0x4) 21:02:38 executing program 2: io_setup(0x9, 0x0) io_setup(0xc81, &(0x7f0000000080)) io_setup(0x40000000008, &(0x7f0000000240)) io_setup(0xc82e, &(0x7f0000000000)) io_setup(0x3, &(0x7f0000000040)) 21:02:38 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 21:02:38 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0xda00) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 21:02:38 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x5) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000003c0)=0x6, 0x4) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:02:38 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000140)="88b94de062880e64203e", 0xa}, {&(0x7f0000000180)="9e7c91c56f51bddfd31060283cf34615bc1987b396001cedeafe656defaf58e4feb1290bb7ab1f6f6b266102ff7816cc354384d92754b1298d15bb8f", 0x3c}, {&(0x7f00000001c0)="ec8aa6006d8aa95218c9b9efba061a44e183a9bb869c008c12a4cf134d9ffa17b53a244b94d349cb2e27ccb671d019b61fc2b706def0f524e99113e6f3efa78394c1d970a40baac7a20e0f8ea5f62d66b6da1b986a2b4dc32be2ebf61340b3317709a28ef51e5ffa76863077cb8659120a2849a3153d88fce4c1ddb244f0c299cbfc51a18280c084f44d553dbbc6bacbe77fda6341a9700e50db9fdb", 0x9c}], 0x4) 21:02:38 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 21:02:38 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0xda00) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 21:02:38 executing program 2: io_setup(0x9, &(0x7f0000000300)) io_setup(0x0, &(0x7f0000000080)) io_setup(0x40000000008, &(0x7f0000000240)) io_setup(0xc82e, &(0x7f0000000000)) io_setup(0x3, &(0x7f0000000040)) 21:02:38 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x2042, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000140)="88b94de062880e64203e", 0xa}, {&(0x7f0000000180)="9e7c91c56f51bddfd31060283cf34615bc1987b396001cedeafe656defaf58e4feb1290bb7ab1f6f6b266102ff7816cc354384d92754b1298d15bb8f", 0x3c}, {&(0x7f00000001c0)="ec8aa6006d8aa95218c9b9efba061a44e183a9bb869c008c12a4cf134d9ffa17b53a244b94d349cb2e27ccb671d019b61fc2b706def0f524e99113e6f3efa78394c1d970a40baac7a20e0f8ea5f62d66b6da1b986a2b4dc32be2ebf61340b3317709a28ef51e5ffa76863077cb8659120a2849a3153d88fce4c1ddb244f0c299cbfc51a18280c084f44d553dbbc6bacbe77fda6341a9700e50db9fdb", 0x9c}], 0x4) 21:02:39 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 21:02:41 executing program 5: ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) open(0x0, 0x4002, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000000)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x100000000, 0x8e, 0xfffffffffffffffd}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@multicast2, 0x0, 0x3c}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r1, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) 21:02:41 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x2042, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000140)="88b94de062880e64203e", 0xa}, {&(0x7f0000000180)="9e7c91c56f51bddfd31060283cf34615bc1987b396001cedeafe656defaf58e4feb1290bb7ab1f6f6b266102ff7816cc354384d92754b1298d15bb8f", 0x3c}, {&(0x7f00000001c0)="ec8aa6006d8aa95218c9b9efba061a44e183a9bb869c008c12a4cf134d9ffa17b53a244b94d349cb2e27ccb671d019b61fc2b706def0f524e99113e6f3efa78394c1d970a40baac7a20e0f8ea5f62d66b6da1b986a2b4dc32be2ebf61340b3317709a28ef51e5ffa76863077cb8659120a2849a3153d88fce4c1ddb244f0c299cbfc51a18280c084f44d553dbbc6bacbe77fda6341a9700e50db9fdb", 0x9c}], 0x4) 21:02:41 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x5) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:02:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0xda00) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 21:02:41 executing program 2: io_setup(0x9, &(0x7f0000000300)) io_setup(0x0, &(0x7f0000000080)) io_setup(0x40000000008, &(0x7f0000000240)) io_setup(0xc82e, &(0x7f0000000000)) io_setup(0x3, &(0x7f0000000040)) 21:02:41 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 21:02:41 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x2042, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000140)="88b94de062880e64203e", 0xa}, {&(0x7f0000000180)="9e7c91c56f51bddfd31060283cf34615bc1987b396001cedeafe656defaf58e4feb1290bb7ab1f6f6b266102ff7816cc354384d92754b1298d15bb8f", 0x3c}, {&(0x7f00000001c0)="ec8aa6006d8aa95218c9b9efba061a44e183a9bb869c008c12a4cf134d9ffa17b53a244b94d349cb2e27ccb671d019b61fc2b706def0f524e99113e6f3efa78394c1d970a40baac7a20e0f8ea5f62d66b6da1b986a2b4dc32be2ebf61340b3317709a28ef51e5ffa76863077cb8659120a2849a3153d88fce4c1ddb244f0c299cbfc51a18280c084f44d553dbbc6bacbe77fda6341a9700e50db9fdb", 0x9c}], 0x4) 21:02:41 executing program 2: io_setup(0x9, &(0x7f0000000300)) io_setup(0x0, &(0x7f0000000080)) io_setup(0x40000000008, &(0x7f0000000240)) io_setup(0xc82e, &(0x7f0000000000)) io_setup(0x3, &(0x7f0000000040)) 21:02:41 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) 21:02:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 21:02:42 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000140)="88b94de062880e64203e", 0xa}, {&(0x7f0000000180)="9e7c91c56f51bddfd31060283cf34615bc1987b396001cedeafe656defaf58e4feb1290bb7ab1f6f6b266102ff7816cc354384d92754b1298d15bb8f", 0x3c}, {&(0x7f00000001c0)="ec8aa6006d8aa95218c9b9efba061a44e183a9bb869c008c12a4cf134d9ffa17b53a244b94d349cb2e27ccb671d019b61fc2b706def0f524e99113e6f3efa78394c1d970a40baac7a20e0f8ea5f62d66b6da1b986a2b4dc32be2ebf61340b3317709a28ef51e5ffa76863077cb8659120a2849a3153d88fce4c1ddb244f0c299cbfc51a18280c084f44d553dbbc6bacbe77fda6341a9700e50db9fdb", 0x9c}], 0x4) 21:02:42 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000140)="88b94de062880e64203e", 0xa}, {&(0x7f0000000180)="9e7c91c56f51bddfd31060283cf34615bc1987b396001cedeafe656defaf58e4feb1290bb7ab1f6f6b266102ff7816cc354384d92754b1298d15bb8f", 0x3c}, {&(0x7f00000001c0)="ec8aa6006d8aa95218c9b9efba061a44e183a9bb869c008c12a4cf134d9ffa17b53a244b94d349cb2e27ccb671d019b61fc2b706def0f524e99113e6f3efa78394c1d970a40baac7a20e0f8ea5f62d66b6da1b986a2b4dc32be2ebf61340b3317709a28ef51e5ffa76863077cb8659120a2849a3153d88fce4c1ddb244f0c299cbfc51a18280c084f44d553dbbc6bacbe77fda6341a9700e50db9fdb", 0x9c}], 0x4) 21:02:44 executing program 5: r0 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000080)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 21:02:44 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 21:02:44 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x5) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:02:44 executing program 2: io_setup(0x9, &(0x7f0000000300)) io_setup(0xc81, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) io_setup(0xc82e, &(0x7f0000000000)) io_setup(0x3, &(0x7f0000000040)) 21:02:44 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000140)="88b94de062880e64203e", 0xa}, {&(0x7f0000000180)="9e7c91c56f51bddfd31060283cf34615bc1987b396001cedeafe656defaf58e4feb1290bb7ab1f6f6b266102ff7816cc354384d92754b1298d15bb8f", 0x3c}, {&(0x7f00000001c0)="ec8aa6006d8aa95218c9b9efba061a44e183a9bb869c008c12a4cf134d9ffa17b53a244b94d349cb2e27ccb671d019b61fc2b706def0f524e99113e6f3efa78394c1d970a40baac7a20e0f8ea5f62d66b6da1b986a2b4dc32be2ebf61340b3317709a28ef51e5ffa76863077cb8659120a2849a3153d88fce4c1ddb244f0c299cbfc51a18280c084f44d553dbbc6bacbe77fda6341a9700e50db9fdb", 0x9c}], 0x4) 21:02:44 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) 21:02:44 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(0xffffffffffffffff, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000140)="88b94de062880e64203e", 0xa}, {&(0x7f0000000180)="9e7c91c56f51bddfd31060283cf34615bc1987b396001cedeafe656defaf58e4feb1290bb7ab1f6f6b266102ff7816cc354384d92754b1298d15bb8f", 0x3c}, {&(0x7f00000001c0)="ec8aa6006d8aa95218c9b9efba061a44e183a9bb869c008c12a4cf134d9ffa17b53a244b94d349cb2e27ccb671d019b61fc2b706def0f524e99113e6f3efa78394c1d970a40baac7a20e0f8ea5f62d66b6da1b986a2b4dc32be2ebf61340b3317709a28ef51e5ffa76863077cb8659120a2849a3153d88fce4c1ddb244f0c299cbfc51a18280c084f44d553dbbc6bacbe77fda6341a9700e50db9fdb", 0x9c}], 0x4) 21:02:44 executing program 2: io_setup(0x9, &(0x7f0000000300)) io_setup(0xc81, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) io_setup(0xc82e, &(0x7f0000000000)) io_setup(0x3, &(0x7f0000000040)) [ 2276.486803] netlink: 43867 bytes leftover after parsing attributes in process `syz-executor.5'. 21:02:44 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 21:02:44 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(0xffffffffffffffff, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000140)="88b94de062880e64203e", 0xa}, {&(0x7f0000000180)="9e7c91c56f51bddfd31060283cf34615bc1987b396001cedeafe656defaf58e4feb1290bb7ab1f6f6b266102ff7816cc354384d92754b1298d15bb8f", 0x3c}, {&(0x7f00000001c0)="ec8aa6006d8aa95218c9b9efba061a44e183a9bb869c008c12a4cf134d9ffa17b53a244b94d349cb2e27ccb671d019b61fc2b706def0f524e99113e6f3efa78394c1d970a40baac7a20e0f8ea5f62d66b6da1b986a2b4dc32be2ebf61340b3317709a28ef51e5ffa76863077cb8659120a2849a3153d88fce4c1ddb244f0c299cbfc51a18280c084f44d553dbbc6bacbe77fda6341a9700e50db9fdb", 0x9c}], 0x4) 21:02:44 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 21:02:45 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(0xffffffffffffffff, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000140)="88b94de062880e64203e", 0xa}, {&(0x7f0000000180)="9e7c91c56f51bddfd31060283cf34615bc1987b396001cedeafe656defaf58e4feb1290bb7ab1f6f6b266102ff7816cc354384d92754b1298d15bb8f", 0x3c}, {&(0x7f00000001c0)="ec8aa6006d8aa95218c9b9efba061a44e183a9bb869c008c12a4cf134d9ffa17b53a244b94d349cb2e27ccb671d019b61fc2b706def0f524e99113e6f3efa78394c1d970a40baac7a20e0f8ea5f62d66b6da1b986a2b4dc32be2ebf61340b3317709a28ef51e5ffa76863077cb8659120a2849a3153d88fce4c1ddb244f0c299cbfc51a18280c084f44d553dbbc6bacbe77fda6341a9700e50db9fdb", 0x9c}], 0x4) 21:02:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x36, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)) setns(r0, 0x0) 21:02:45 executing program 2: io_setup(0x9, &(0x7f0000000300)) io_setup(0xc81, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) io_setup(0xc82e, &(0x7f0000000000)) io_setup(0x3, &(0x7f0000000040)) 21:02:45 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x5) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:02:45 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r1, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 21:02:45 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, 0x0, 0x0) 21:02:45 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) 21:02:45 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, 0x0, 0x0) 21:02:45 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}, 0x207}], 0x1, 0x10001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x2040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r5, r4, 0x0, 0x800000080004103) 21:02:45 executing program 2: io_setup(0x9, &(0x7f0000000300)) io_setup(0xc81, &(0x7f0000000080)) io_setup(0x0, &(0x7f0000000240)) io_setup(0xc82e, &(0x7f0000000000)) io_setup(0x3, &(0x7f0000000040)) 21:02:45 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r1, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 21:02:45 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x5) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000003c0)=0x6, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:02:45 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, 0x0, 0x0) 21:02:45 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x5) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000003c0)=0x6, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:02:45 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r1, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 21:02:45 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x5) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000003c0)=0x6, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:02:45 executing program 2: io_setup(0x9, &(0x7f0000000300)) io_setup(0xc81, &(0x7f0000000080)) io_setup(0x0, &(0x7f0000000240)) io_setup(0xc82e, &(0x7f0000000000)) io_setup(0x3, &(0x7f0000000040)) 21:02:46 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}, 0x207}], 0x1, 0x10001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x2040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r5, r4, 0x0, 0x800000080004103) 21:02:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6609, 0x0) 21:02:46 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000140)="88b94de062880e64203e", 0xa}, {&(0x7f0000000180)="9e7c91c56f51bddfd31060283cf34615bc1987b396001cedeafe656defaf58e4feb1290bb7ab1f6f6b266102ff7816cc354384d92754b1298d15bb8f", 0x3c}], 0x3) 21:02:46 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f00000003c0)=0x6, 0x4) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:02:46 executing program 2: io_setup(0x9, &(0x7f0000000300)) io_setup(0xc81, &(0x7f0000000080)) io_setup(0x0, &(0x7f0000000240)) io_setup(0xc82e, &(0x7f0000000000)) io_setup(0x3, &(0x7f0000000040)) 21:02:46 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) shutdown(r0, 0x0) 21:02:46 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f00000003c0)=0x6, 0x4) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:02:46 executing program 2: io_setup(0x9, &(0x7f0000000300)) io_setup(0xc81, &(0x7f0000000080)) io_setup(0x40000000008, 0x0) io_setup(0xc82e, &(0x7f0000000000)) io_setup(0x3, &(0x7f0000000040)) 21:02:46 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) shutdown(r0, 0x0) 21:02:46 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000140)="88b94de062880e64203e", 0xa}], 0x2) 21:02:46 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f00000003c0)=0x6, 0x4) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:02:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6609, 0x0) 21:02:47 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}, 0x207}], 0x1, 0x10001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x2040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r5, r4, 0x0, 0x800000080004103) 21:02:47 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000140)="88b94de062880e64203e", 0xa}], 0x2) 21:02:47 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x5) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000003c0)=0x6, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:02:47 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) shutdown(r0, 0x0) 21:02:47 executing program 2: io_setup(0x9, &(0x7f0000000300)) io_setup(0xc81, &(0x7f0000000080)) io_setup(0x40000000008, 0x0) io_setup(0xc82e, &(0x7f0000000000)) io_setup(0x3, &(0x7f0000000040)) 21:02:47 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x5) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000003c0)=0x6, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:02:47 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000140)="88b94de062880e64203e", 0xa}], 0x2) 21:02:47 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 21:02:47 executing program 2: io_setup(0x9, &(0x7f0000000300)) io_setup(0xc81, &(0x7f0000000080)) io_setup(0x40000000008, 0x0) io_setup(0xc82e, &(0x7f0000000000)) io_setup(0x3, &(0x7f0000000040)) 21:02:47 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}, 0x207}], 0x1, 0x10001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x2040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r5, r4, 0x0, 0x800000080004103) 21:02:47 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x5) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000003c0)=0x6, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:02:47 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6609, 0x0) 21:02:47 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000140)="88b94de062880e64203e", 0xa}, {0x0}], 0x3) 21:02:47 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 21:02:47 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000140)="88b94de062880e64203e", 0xa}, {0x0}], 0x3) 21:02:47 executing program 2: io_setup(0x9, &(0x7f0000000300)) io_setup(0xc81, &(0x7f0000000080)) io_setup(0x40000000008, &(0x7f0000000240)) io_setup(0x0, &(0x7f0000000000)) io_setup(0x3, &(0x7f0000000040)) 21:02:47 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000140)="88b94de062880e64203e", 0xa}, {0x0}], 0x3) 21:02:47 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x0) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000003c0)=0x6, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:02:48 executing program 5: clone(0x20c0a703, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x403, 0x5b3}) 21:02:48 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 21:02:48 executing program 2: io_setup(0x9, &(0x7f0000000300)) io_setup(0xc81, &(0x7f0000000080)) io_setup(0x40000000008, &(0x7f0000000240)) io_setup(0x0, &(0x7f0000000000)) io_setup(0x3, &(0x7f0000000040)) 21:02:48 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000140)="88b94de062880e64203e", 0xa}, {&(0x7f0000000180)}], 0x3) 21:02:48 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}, 0x207}], 0x1, 0x10001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x2040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r5, r4, 0x0, 0x800000080004103) [ 2280.017826] blktrace: Concurrent blktraces are not allowed on loop0 [ 2280.054079] blktrace: Concurrent blktraces are not allowed on loop0 21:02:48 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000140)="88b94de062880e64203e", 0xa}, {&(0x7f0000000180)}], 0x3) 21:02:48 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x0) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000003c0)=0x6, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:02:48 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 21:02:48 executing program 2: io_setup(0x9, &(0x7f0000000300)) io_setup(0xc81, &(0x7f0000000080)) io_setup(0x40000000008, &(0x7f0000000240)) io_setup(0x0, &(0x7f0000000000)) io_setup(0x3, &(0x7f0000000040)) 21:02:48 executing program 3: ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) open(0x0, 0x4002, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, &(0x7f0000000000)) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x100000000}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@multicast2, 0x0, 0x3c}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) 21:02:48 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000140)="88b94de062880e64203e", 0xa}, {&(0x7f0000000180)}], 0x3) 21:02:48 executing program 2: io_setup(0x9, &(0x7f0000000300)) io_setup(0xc81, &(0x7f0000000080)) io_setup(0x40000000008, &(0x7f0000000240)) io_setup(0xc82e, 0x0) io_setup(0x3, &(0x7f0000000040)) 21:02:49 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}, 0x207}], 0x1, 0x10001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x2040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r5, r4, 0x0, 0x800000080004103) 21:02:49 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x0) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000003c0)=0x6, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:02:49 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 21:02:49 executing program 3: ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) open(0x0, 0x4002, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, &(0x7f0000000000)) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x100000000}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@multicast2, 0x0, 0x3c}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) 21:02:49 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000140)="88b94de062880e64203e", 0xa}, {&(0x7f0000000180)="9e7c91c56f51bddfd31060283cf34615bc1987b396001cedeafe656defaf", 0x1e}], 0x3) 21:02:49 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000140)="88b94de062880e64203e", 0xa}, {&(0x7f0000000180)}], 0x3) 21:02:49 executing program 2: io_setup(0x9, &(0x7f0000000300)) io_setup(0xc81, &(0x7f0000000080)) io_setup(0x40000000008, &(0x7f0000000240)) io_setup(0xc82e, 0x0) io_setup(0x3, &(0x7f0000000040)) 21:02:49 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x5) connect$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000003c0)=0x6, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:02:49 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 21:02:49 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000140)="88b94de062880e64203e", 0xa}, {&(0x7f0000000180)}], 0x3) 21:02:49 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}, 0x207}], 0x1, 0x10001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x2040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r5, r4, 0x0, 0x800000080004103) 21:02:49 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x8e}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@multicast2, 0x0, 0x3c}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 21:02:49 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x5) connect$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000003c0)=0x6, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:02:49 executing program 2: io_setup(0x9, &(0x7f0000000300)) io_setup(0xc81, &(0x7f0000000080)) io_setup(0x40000000008, &(0x7f0000000240)) io_setup(0xc82e, 0x0) io_setup(0x3, &(0x7f0000000040)) 21:02:49 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 21:02:49 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x5) connect$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000003c0)=0x6, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:02:49 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000140)="88b94de062880e64203e", 0xa}, {&(0x7f0000000180)}], 0x3) 21:02:49 executing program 2: io_setup(0x9, &(0x7f0000000300)) io_setup(0xc81, &(0x7f0000000080)) io_setup(0x40000000008, &(0x7f0000000240)) io_setup(0xc82e, &(0x7f0000000000)) io_setup(0x0, &(0x7f0000000040)) 21:02:50 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x5) connect$inet6(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000003c0)=0x6, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:02:50 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}, 0x207}], 0x1, 0x10001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x2040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r5, r4, 0x0, 0x800000080004103) 21:02:50 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 21:02:50 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000140)="88b94de062880e64203e", 0xa}, {&(0x7f0000000180)="9e7c91c56f51bddfd31060283cf346", 0xf}], 0x3) 21:02:50 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x5) connect$inet6(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000003c0)=0x6, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:02:50 executing program 3: ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) open(0x0, 0x4002, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) dup(r0) creat(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) 21:02:50 executing program 2: io_setup(0x9, &(0x7f0000000300)) io_setup(0xc81, &(0x7f0000000080)) io_setup(0x40000000008, &(0x7f0000000240)) io_setup(0xc82e, &(0x7f0000000000)) io_setup(0x0, &(0x7f0000000040)) 21:02:50 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000140)="88b94de062880e64203e", 0xa}, {&(0x7f0000000180)}], 0x3) 21:02:50 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}, 0x207}], 0x1, 0x10001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x2040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r5, r4, 0x0, 0x800000080004103) 21:02:50 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x5) connect$inet6(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000003c0)=0x6, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:02:50 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 21:02:50 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000140)="88b94de062880e64203e", 0xa}, {&(0x7f0000000180)}], 0x3) 21:02:51 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x5) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f00000003c0)=0x6, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:02:51 executing program 2: io_setup(0x9, &(0x7f0000000300)) io_setup(0xc81, &(0x7f0000000080)) io_setup(0x40000000008, &(0x7f0000000240)) io_setup(0xc82e, &(0x7f0000000000)) io_setup(0x0, &(0x7f0000000040)) 21:02:51 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000140)="88b94de062880e64203e", 0xa}, {&(0x7f0000000180)}], 0x3) 21:02:51 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 21:02:51 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}, 0x207}], 0x1, 0x10001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x2040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r5, r4, 0x0, 0x800000080004103) 21:02:53 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}, 0x207}], 0x1, 0x10001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x2040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x0, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x0, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r5, r4, 0x0, 0x800000080004103) 21:02:53 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000140)="88b94de062880e64203e", 0xa}, {&(0x7f0000000180)="9e7c91c56f51bddf", 0x8}], 0x3) 21:02:53 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 21:02:53 executing program 2: io_setup(0x9, &(0x7f0000000300)) io_setup(0xc81, &(0x7f0000000080)) io_setup(0x40000000008, &(0x7f0000000240)) io_setup(0xc82e, &(0x7f0000000000)) io_setup(0x3, 0x0) 21:02:53 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x5) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f00000003c0)=0x6, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:02:53 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}, 0x207}], 0x1, 0x10001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x2040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r5, r4, 0x0, 0x800000080004103) 21:02:53 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000140)="88b94de062880e64203e", 0xa}, {&(0x7f0000000180)="9e7c91c56f51bddf", 0x8}], 0x3) 21:02:53 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 21:02:53 executing program 2: io_setup(0x9, &(0x7f0000000300)) io_setup(0xc81, &(0x7f0000000080)) io_setup(0x40000000008, &(0x7f0000000240)) io_setup(0xc82e, &(0x7f0000000000)) io_setup(0x3, 0x0) 21:02:53 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000140)="88b94de062880e64203e", 0xa}, {&(0x7f0000000180)="9e7c91c56f51bddf", 0x8}], 0x3) 21:02:54 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}, 0x207}], 0x1, 0x10001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x2040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(0xffffffffffffffff, r4, 0x0, 0x800000080004103) 21:02:54 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0xce22, 0x2, @mcast1, 0xfffffff7}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}, 0x207}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r2, 0x0, 0x4000) sendfile(r5, r4, 0x0, 0x800000080004103) 21:02:54 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 21:02:54 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000140)="88b94de062880e64203e", 0xa}, {&(0x7f0000000180)="9e7c91c56f51bddfd3106028", 0xc}], 0x3) 21:02:54 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000140)="88b94de062880e64203e", 0xa}, {&(0x7f0000000180)="9e7c91c56f51bddfd3106028", 0xc}], 0x3) 21:02:54 executing program 2: io_setup(0x9, &(0x7f0000000300)) io_setup(0xc81, &(0x7f0000000080)) io_setup(0x40000000008, &(0x7f0000000240)) io_setup(0xc82e, &(0x7f0000000000)) io_setup(0x3, 0x0) 21:02:54 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 21:02:54 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0xce22, 0x2, @mcast1, 0xfffffff7}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}, 0x207}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r2, 0x0, 0x4000) sendfile(r5, r4, 0x0, 0x800000080004103) 21:02:54 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}, 0x207}], 0x1, 0x10001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x2040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(0xffffffffffffffff, r4, 0x0, 0x800000080004103) 21:02:54 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x5) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f00000003c0)=0x6, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:02:54 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000140)="88b94de062880e64203e", 0xa}, {&(0x7f0000000180)="9e7c91c56f51bddfd3106028", 0xc}], 0x3) 21:02:54 executing program 2: ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) open(0x0, 0x4002, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) dup(0xffffffffffffffff) creat(&(0x7f0000000140)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x100000000, 0x8e, 0xfffffffffffffffd}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@multicast2, 0x0, 0x3c}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) 21:02:54 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000140)="88b94de062880e64203e", 0xa}, {&(0x7f0000000180)="9e7c91c56f51bddfd31060283cf3", 0xe}], 0x3) 21:02:54 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 21:02:54 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0xce22, 0x2, @mcast1, 0xfffffff7}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}, 0x207}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r2, 0x0, 0x4000) sendfile(r5, r4, 0x0, 0x800000080004103) 21:02:54 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}, 0x207}], 0x1, 0x10001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x2040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(0xffffffffffffffff, r4, 0x0, 0x800000080004103) 21:02:54 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000140)="88b94de062880e64203e", 0xa}, {&(0x7f0000000180)="9e7c91c56f51bddfd31060283cf3", 0xe}], 0x3) 21:02:54 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}, 0x207}], 0x1, 0x10001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x2040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0}, 0x4000) sendfile(r5, r4, 0x0, 0x800000080004103) 21:02:54 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000140)="88b94de062880e64203e", 0xa}, {&(0x7f0000000180)="9e7c91c56f51bddfd31060283cf3", 0xe}], 0x3) 21:02:55 executing program 3: 21:02:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(0xffffffffffffffff, 0x0) 21:02:55 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x5) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000003c0)=0x6, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:02:55 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}, 0x207}], 0x1, 0x10001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x2040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, 0xffffffffffffffff, 0x0, 0x800000080004103) 21:02:55 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000180)="9e7c91c56f51bddfd31060283cf346", 0xf}], 0x2) 21:02:55 executing program 3: 21:02:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(0xffffffffffffffff, 0x0) 21:02:55 executing program 3: 21:02:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(0xffffffffffffffff, 0x0) 21:02:55 executing program 3: 21:02:55 executing program 2: 21:02:55 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000180)="9e7c91c56f51bddfd31060283cf346", 0xf}], 0x2) 21:02:55 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 21:02:55 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}, 0x207}], 0x1, 0x10001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x2040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, 0xffffffffffffffff, 0x0, 0x800000080004103) 21:02:55 executing program 3: 21:02:55 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x5) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000003c0)=0x6, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:02:55 executing program 3: 21:02:55 executing program 2: 21:02:55 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 21:02:56 executing program 3: 21:02:56 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000180)="9e7c91c56f51bddfd31060283cf346", 0xf}], 0x2) 21:02:56 executing program 2: 21:02:56 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}, 0x207}], 0x1, 0x10001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x2040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, 0xffffffffffffffff, 0x0, 0x800000080004103) 21:02:56 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 21:02:56 executing program 3: 21:02:56 executing program 2: 21:02:56 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {0x0}, {&(0x7f0000000180)="9e7c91c56f51bddfd31060283cf346", 0xf}], 0x3) 21:02:56 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x5) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000003c0)=0x6, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:02:56 executing program 3: 21:02:56 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {0x0}, {&(0x7f0000000180)="9e7c91c56f51bddfd31060283cf346", 0xf}], 0x3) 21:02:56 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 21:02:56 executing program 2: 21:02:56 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}, 0x207}], 0x1, 0x10001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x2040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r5, r4, 0x0, 0x800000080004103) 21:02:56 executing program 2: 21:02:56 executing program 3: 21:02:56 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {0x0}, {&(0x7f0000000180)="9e7c91c56f51bddfd31060283cf346", 0xf}], 0x3) 21:02:56 executing program 2: 21:02:56 executing program 3: 21:02:56 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 21:02:57 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x5) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:02:57 executing program 2: 21:02:57 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000140)}, {&(0x7f0000000180)="9e7c91c56f51bddfd31060283cf346", 0xf}], 0x3) 21:02:57 executing program 3: 21:02:57 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 21:02:57 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}, 0x207}], 0x1, 0x10001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x2040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r5, r4, 0x0, 0x800000080004103) 21:02:57 executing program 2: 21:02:57 executing program 3: 21:02:57 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000140)}, {&(0x7f0000000180)="9e7c91c56f51bddfd31060283cf346", 0xf}], 0x3) 21:02:57 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 21:02:57 executing program 2: 21:02:57 executing program 3: 21:02:57 executing program 3: 21:02:57 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000140)}, {&(0x7f0000000180)="9e7c91c56f51bddfd31060283cf346", 0xf}], 0x3) 21:02:57 executing program 2: 21:02:57 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x5) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:02:57 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 21:02:58 executing program 3: 21:02:58 executing program 2: 21:02:58 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000140)="88b94de062", 0x5}, {&(0x7f0000000180)="9e7c91c56f51bddfd31060283cf346", 0xf}], 0x3) 21:02:58 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 21:02:58 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x5) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:02:58 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}, 0x207}], 0x1, 0x10001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x2040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r5, r4, 0x0, 0x800000080004103) 21:02:58 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000140)="88b94de062", 0x5}, {&(0x7f0000000180)="9e7c91c56f51bddfd31060283cf346", 0xf}], 0x3) 21:02:58 executing program 3: 21:02:58 executing program 2: 21:02:58 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 21:02:58 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000140)="88b94de062", 0x5}, {&(0x7f0000000180)="9e7c91c56f51bddfd31060283cf346", 0xf}], 0x3) 21:02:58 executing program 3: 21:02:58 executing program 2: 21:02:58 executing program 3: 21:02:58 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000140)="88b94de062880e64", 0x8}, {&(0x7f0000000180)="9e7c91c56f51bddfd31060283cf346", 0xf}], 0x3) 21:02:58 executing program 2: 21:02:59 executing program 3: 21:02:59 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}, 0x207}], 0x1, 0x10001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x2040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r5, r4, 0x0, 0x800000080004103) 21:02:59 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 21:02:59 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000140)="88b94de06288", 0x6}, {&(0x7f0000000180)="9e7c91c56f51bddfd31060283cf346", 0xf}], 0x3) 21:02:59 executing program 2: 21:02:59 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x5) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000003c0), 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:02:59 executing program 3: 21:02:59 executing program 3: 21:02:59 executing program 2: 21:02:59 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000140)="88b94de0", 0x4}, {&(0x7f0000000180)="9e7c91c56f51bddfd31060283cf346", 0xf}], 0x3) 21:02:59 executing program 3: 21:02:59 executing program 2: 21:02:59 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000140)="88b9", 0x2}, {&(0x7f0000000180)="9e7c91c56f51bddfd31060283cf346", 0xf}], 0x3) 21:02:59 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}, 0x207}], 0x1, 0x10001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x2040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r5, r4, 0x0, 0x800000080004103) 21:02:59 executing program 3: 21:02:59 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 21:02:59 executing program 2: 21:03:00 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000140)}, {&(0x7f0000000180)="9e7c91c56f51bddfd31060283cf346", 0xf}], 0x3) 21:03:00 executing program 3: 21:03:00 executing program 2: 21:03:00 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 21:03:00 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x5) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000003c0), 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:03:00 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}, 0x207}], 0x1, 0x10001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x2040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r5, r4, 0x0, 0x800000080004103) 21:03:00 executing program 3: 21:03:00 executing program 2: 21:03:00 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000140)}, {&(0x7f0000000180)="9e7c91c56f51bddfd31060283cf346", 0xf}], 0x3) 21:03:00 executing program 2: 21:03:00 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000140)}, {&(0x7f0000000180)="9e7c91c56f51bddfd31060283cf346", 0xf}], 0x3) 21:03:00 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 21:03:00 executing program 3: 21:03:00 executing program 2: 21:03:00 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}, 0x207}], 0x1, 0x10001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r5, r4, 0x0, 0x800000080004103) 21:03:00 executing program 2: 21:03:01 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 21:03:01 executing program 3: 21:03:01 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000140)="88", 0x1}, {&(0x7f0000000180)="9e7c91c56f51bddfd31060283cf346", 0xf}], 0x3) 21:03:01 executing program 2: 21:03:01 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x5) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000003c0), 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:03:01 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}, 0x207}], 0x1, 0x10001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r5, r4, 0x0, 0x800000080004103) 21:03:01 executing program 3: 21:03:01 executing program 2: 21:03:01 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000140)="88", 0x1}, {&(0x7f0000000180)="9e7c91c56f51bddfd31060283cf346", 0xf}], 0x3) 21:03:01 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 21:03:01 executing program 3: 21:03:01 executing program 2: 21:03:01 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdcaa", 0x3}, {&(0x7f0000000140)="88", 0x1}, {&(0x7f0000000180)="9e7c91c56f51bddfd31060283cf346", 0xf}], 0x3) 21:03:01 executing program 3: 21:03:01 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}, 0x207}], 0x1, 0x10001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r5, r4, 0x0, 0x800000080004103) 21:03:01 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 21:03:01 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000000140)="88b9", 0x2}, {&(0x7f0000000180)="9e7c91c56f51bddfd31060283cf346", 0xf}], 0x2) 21:03:01 executing program 2: 21:03:01 executing program 3: 21:03:01 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 21:03:01 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x5) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000003c0)=0x6, 0x4) r1 = socket$unix(0x1, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:03:01 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}, 0x207}], 0x1, 0x10001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r5, r4, 0x0, 0x800000080004103) 21:03:01 executing program 3: 21:03:02 executing program 2: 21:03:02 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000000140)="88b9", 0x2}, {&(0x7f0000000180)="9e7c91c56f51bddfd31060283cf346", 0xf}], 0x2) 21:03:02 executing program 3: 21:03:02 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 21:03:02 executing program 2: 21:03:02 executing program 3: 21:03:02 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000000140)="88b9", 0x2}, {&(0x7f0000000180)="9e7c91c56f51bddfd31060283cf346", 0xf}], 0x2) 21:03:02 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}, 0x207}], 0x1, 0x10001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r5, r4, 0x0, 0x800000080004103) 21:03:02 executing program 2: 21:03:02 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x5) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000003c0)=0x6, 0x4) r1 = socket$unix(0x1, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:03:02 executing program 3: 21:03:02 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 21:03:02 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f0000001240)=[{0x0}, {&(0x7f0000000140)="88b9", 0x2}, {&(0x7f0000000180)="9e7c91c56f51bddfd31060283cf346", 0xf}], 0x3) 21:03:02 executing program 2: 21:03:02 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}, 0x207}], 0x1, 0x10001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r5, r4, 0x0, 0x800000080004103) 21:03:02 executing program 3: 21:03:02 executing program 2: 21:03:02 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f0000001240)=[{0x0}, {&(0x7f0000000140)="88b9", 0x2}, {&(0x7f0000000180)="9e7c91c56f51bddfd31060283cf346", 0xf}], 0x3) 21:03:02 executing program 3: 21:03:02 executing program 2: 21:03:02 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 21:03:02 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x5) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000003c0)=0x6, 0x4) r1 = socket$unix(0x1, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:03:02 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f0000001240)=[{0x0}, {&(0x7f0000000140)="88b9", 0x2}, {&(0x7f0000000180)="9e7c91c56f51bddfd31060283cf346", 0xf}], 0x3) 21:03:02 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}, 0x207}], 0x1, 0x10001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r5, r4, 0x0, 0x800000080004103) 21:03:02 executing program 3: 21:03:02 executing program 2: 21:03:02 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 21:03:02 executing program 2: 21:03:02 executing program 3: 21:03:02 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000000040)}, {&(0x7f0000000140)="88b9", 0x2}, {&(0x7f0000000180)="9e7c91c56f51bddfd31060283cf346", 0xf}], 0x3) 21:03:02 executing program 2: 21:03:03 executing program 3: 21:03:03 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 21:03:03 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x5) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000003c0)=0x6, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:03:03 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}, 0x207}], 0x1, 0x10001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r5, r4, 0x0, 0x800000080004103) 21:03:03 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000000040)}, {&(0x7f0000000140)="88b9", 0x2}, {&(0x7f0000000180)="9e7c91c56f51bddfd31060283cf346", 0xf}], 0x3) 21:03:03 executing program 2: 21:03:03 executing program 3: 21:03:03 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 21:03:03 executing program 2: 21:03:03 executing program 3: 21:03:03 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000000040)}, {&(0x7f0000000140)="88b9", 0x2}, {&(0x7f0000000180)="9e7c91c56f51bddfd31060283cf346", 0xf}], 0x3) 21:03:03 executing program 3: 21:03:03 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}, 0x207}], 0x1, 0x10001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r5, r4, 0x0, 0x800000080004103) 21:03:03 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 21:03:03 executing program 2: 21:03:03 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdc", 0x2}, {&(0x7f0000000140)="88b9", 0x2}, {&(0x7f0000000180)="9e7c91c56f51bddfd31060283cf346", 0xf}], 0x3) 21:03:03 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x5) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000003c0)=0x6, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:03:03 executing program 3: 21:03:03 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}, 0x207}], 0x1, 0x10001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r5, r4, 0x0, 0x800000080004103) 21:03:03 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 21:03:03 executing program 2: 21:03:03 executing program 3: 21:03:03 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdc", 0x2}, {&(0x7f0000000140)="88b9", 0x2}, {&(0x7f0000000180)="9e7c91c56f51bddfd31060283cf346", 0xf}], 0x3) 21:03:03 executing program 2: 21:03:03 executing program 3: 21:03:03 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}, 0x207}], 0x1, 0x10001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r5, r4, 0x0, 0x800000080004103) 21:03:03 executing program 2: 21:03:03 executing program 3: 21:03:04 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x5) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000003c0)=0x6, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:03:04 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 21:03:04 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f0000001240)=[{&(0x7f0000000040)="7cdc", 0x2}, {&(0x7f0000000140)="88b9", 0x2}, {&(0x7f0000000180)="9e7c91c56f51bddfd31060283cf346", 0xf}], 0x3) 21:03:04 executing program 3: 21:03:04 executing program 2: 21:03:04 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}, 0x207}], 0x1, 0x10001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r5, r4, 0x0, 0x800000080004103) 21:03:04 executing program 3: 21:03:04 executing program 2: 21:03:04 executing program 3: 21:03:04 executing program 0: 21:03:04 executing program 2: 21:03:04 executing program 3: 21:03:04 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x5) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000003c0)=0x6, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:03:04 executing program 0: 21:03:04 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 21:03:04 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}, 0x207}], 0x1, 0x10001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r5, r4, 0x0, 0x800000080004103) 21:03:04 executing program 2: 21:03:04 executing program 3: 21:03:04 executing program 3: 21:03:04 executing program 2: 21:03:04 executing program 0: 21:03:04 executing program 3: 21:03:04 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 21:03:05 executing program 0: 21:03:05 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x5) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000003c0)=0x6, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:03:05 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}, 0x207}], 0x1, 0x10001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r5, r4, 0x0, 0x800000080004103) 21:03:05 executing program 2: 21:03:05 executing program 3: 21:03:05 executing program 0: 21:03:05 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 21:03:05 executing program 2: 21:03:05 executing program 3: 21:03:05 executing program 0: 21:03:05 executing program 3: 21:03:05 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 21:03:05 executing program 2: 21:03:05 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x5) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000003c0)=0x6, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:03:05 executing program 0: 21:03:05 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}, 0x207}], 0x1, 0x10001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r5, r4, 0x0, 0x800000080004103) 21:03:05 executing program 3: 21:03:05 executing program 2: 21:03:05 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 21:03:06 executing program 0: 21:03:06 executing program 3: 21:03:06 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000080006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x15, 0xffff, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0}, 0x80000) socket(0x6, 0x1, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000100)=0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) 21:03:06 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 21:03:06 executing program 3: 21:03:06 executing program 0: 21:03:06 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x5) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000003c0)=0x6, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:03:06 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 21:03:06 executing program 3: 21:03:06 executing program 0: 21:03:06 executing program 2: 21:03:06 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}, 0x207}], 0x1, 0x10001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r5, r4, 0x0, 0x800000080004103) 21:03:06 executing program 0: 21:03:06 executing program 3: 21:03:06 executing program 2: 21:03:06 executing program 3: 21:03:06 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 21:03:06 executing program 2: 21:03:06 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x5) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000003c0)=0x6, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:03:06 executing program 0: 21:03:06 executing program 3: 21:03:06 executing program 2: 21:03:06 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}, 0x207}], 0x1, 0x10001, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r3, r2, 0x0, 0x800000080004103) 21:03:06 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 21:03:07 executing program 0: 21:03:07 executing program 3: 21:03:07 executing program 2: 21:03:07 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}, 0x207}], 0x1, 0x10001, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r3, r2, 0x0, 0x800000080004103) 21:03:07 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0), 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 21:03:07 executing program 2: 21:03:07 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x5) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000003c0)=0x6, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:03:07 executing program 0: 21:03:07 executing program 3: 21:03:07 executing program 2: 21:03:07 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}, 0x207}], 0x1, 0x10001, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r3, r2, 0x0, 0x800000080004103) 21:03:07 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0), 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 21:03:07 executing program 2: 21:03:07 executing program 3: 21:03:07 executing program 0: 21:03:07 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0), 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 21:03:07 executing program 3: 21:03:07 executing program 2: 21:03:07 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x5) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000003c0)=0x6, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:03:07 executing program 0: 21:03:07 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:07 executing program 3: 21:03:07 executing program 2: 21:03:07 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 21:03:07 executing program 0: 21:03:07 executing program 3: 21:03:07 executing program 2: r0 = socket(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 21:03:07 executing program 3: 21:03:07 executing program 0: 21:03:07 executing program 3: 21:03:08 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x5) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000003c0)=0x6, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:03:08 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 21:03:08 executing program 2: 21:03:08 executing program 0: 21:03:08 executing program 3: 21:03:08 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:08 executing program 0: 21:03:08 executing program 2: 21:03:08 executing program 3: 21:03:08 executing program 0: 21:03:08 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:08 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 21:03:08 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x5) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000003c0)=0x6, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:03:08 executing program 2: 21:03:08 executing program 3: 21:03:08 executing program 0: 21:03:08 executing program 2: 21:03:08 executing program 0: 21:03:08 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:08 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 21:03:08 executing program 3: 21:03:08 executing program 2: 21:03:08 executing program 0: 21:03:08 executing program 3: 21:03:09 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x5) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000003c0)=0x6, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:03:09 executing program 2: 21:03:09 executing program 0: 21:03:09 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 21:03:09 executing program 3: 21:03:09 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:09 executing program 2: 21:03:09 executing program 3: 21:03:09 executing program 2: 21:03:09 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x5) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000003c0)=0x6, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:03:09 executing program 0: 21:03:09 executing program 3: 21:03:09 executing program 2: 21:03:09 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 21:03:09 executing program 0: 21:03:09 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x5) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000003c0)=0x6, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:03:09 executing program 3: 21:03:09 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:09 executing program 0: 21:03:09 executing program 2: 21:03:09 executing program 3: 21:03:09 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x5) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000003c0)=0x6, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, 0x0, 0x0, 0x0) 21:03:09 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, 0x0, 0x0) shutdown(r0, 0x0) 21:03:09 executing program 2: 21:03:09 executing program 0: 21:03:09 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:09 executing program 0: 21:03:09 executing program 3: 21:03:09 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, 0x0, 0x0) shutdown(r0, 0x0) 21:03:09 executing program 2: 21:03:09 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x5) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000003c0)=0x6, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, 0x0, 0x0, 0x0) 21:03:09 executing program 0: 21:03:09 executing program 3: 21:03:09 executing program 2: 21:03:09 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x5) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000003c0)=0x6, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, 0x0, 0x0, 0x0) 21:03:09 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, 0x0, 0x0) shutdown(r0, 0x0) 21:03:09 executing program 2: 21:03:09 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:09 executing program 0: 21:03:09 executing program 3: 21:03:09 executing program 2: 21:03:10 executing program 0: 21:03:10 executing program 4: 21:03:10 executing program 3: 21:03:10 executing program 2: 21:03:10 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[], 0x0) shutdown(r0, 0x0) 21:03:10 executing program 4: 21:03:10 executing program 2: 21:03:10 executing program 0: 21:03:10 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:10 executing program 3: 21:03:10 executing program 4: 21:03:10 executing program 2: 21:03:10 executing program 0: 21:03:10 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[], 0x0) shutdown(r0, 0x0) 21:03:10 executing program 4: 21:03:10 executing program 3: 21:03:10 executing program 2: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18d, 0x18d, 0x2, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}}, 0x0, 0x1aa}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 21:03:10 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0xc}]}}, &(0x7f0000000300)=""/250, 0x26, 0xfa, 0xa}, 0x20) 21:03:10 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 21:03:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) mount$9p_rdma(0x0, &(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)={'trans=rdma,', {'port'}}) 21:03:10 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) mount$9p_rdma(&(0x7f00000002c0)='127.0.0.1\x00', &(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)={'trans=rdma,', {'port'}, 0x2c, {[], [{@dont_hash='dont_hash'}]}}) 21:03:10 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[], 0x0) shutdown(r0, 0x0) [ 2302.123698] ptrace attach of "/root/syz-executor.2"[13596] was attempted by "/root/syz-executor.2"[13597] 21:03:10 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 21:03:10 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x44}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xf, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:03:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) mount$9p_rdma(0x0, &(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)={'trans=rdma,', {'port'}, 0x2c, {[{@rq={'rq'}}], [{@dont_hash='dont_hash'}, {@appraise_type='appraise_type=imasig'}, {@mask={'mask', 0x3d, '^MAY_READ'}}]}}) 21:03:10 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000068c0)=[{{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000400)=""/211, 0xd3}, {&(0x7f0000000500)=""/149, 0x95}, {&(0x7f00000031c0)=""/4096, 0x1000}, {&(0x7f0000001600)=""/235, 0xeb}], 0x4}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) 21:03:10 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x28483, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x753e1c55, 0x71, 0x11, 0x44}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xf, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x0, 0x0, &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) socketpair$unix(0x1, 0x2, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') 21:03:10 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) getpid() ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r3, r2, 0x0, 0x800000080004103) 21:03:10 executing program 4: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1a0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:03:10 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0) shutdown(r0, 0x0) 21:03:10 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x28483, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x44}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x0, 0x0, 0x0, &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) 21:03:10 executing program 0: socket(0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x1) r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000005c0)="9000000018001f15b9409b0dffff65580200be0a020c0605000003004300050003000000fac8388827a685a168d0bf46d32345653602648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000f00fffffff00400160012000a00000000000000000000000001000000f31ae9e086ceb6ac62bb944cf2e79be6aba4183b00000000000000", 0x90, 0x0, 0x0, 0x0) [ 2302.504301] ptrace attach of "/root/syz-executor.4"[13650] was attempted by "/root/syz-executor.4"[13655] 21:03:10 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) getpid() ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r3, r2, 0x0, 0x800000080004103) 21:03:10 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x28483, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x44}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) 21:03:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) 21:03:11 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@mangle={'mangle\x00', 0x64, 0x6, 0x570, 0x1b8, 0x0, 0x288, 0x4a0, 0x0, 0x4a0, 0x4a0, 0x4a0, 0x4a0, 0x4a0, 0x6, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'team_slave_1\x00', {}, {}, 0x11, 0x0, 0x0, 0x4c}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @ipv4={[], [], @broadcast}, [], [], 'macsec0\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5d0) r1 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) pipe(0x0) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, &(0x7f0000000040)) socket$nl_route(0x10, 0x3, 0x0) 21:03:11 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0) shutdown(r0, 0x0) 21:03:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) mount$9p_rdma(0x0, &(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)={'trans=rdma,', {'port'}, 0x2c, {[{@rq={'rq'}}], [{@smackfsdef={'smackfsdef', 0x3d, '/dev/vcs#\x00'}}]}}) 21:03:11 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0x0) request_key(0x0, 0x0, 0x0, r0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000140)=[{&(0x7f0000000280)="b72e3bb27384c0b9805e6298be0a7c3241b5404ee2efc8b4ac2bd5cb00badae1d257e4867b13d4793a84374e1b0306a913b75c5924b8b286ceb3b88ab70a22bd6a9eb4011caed55d19eb23ca721a582168def89276ae6019e0bf36530a5a113655599da88057ce9da40863da3d2e7dca08c511caaeff228c5a29e571a388fd3a459538fcaa099a48c083297f", 0x8c}, {&(0x7f00000004c0)="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", 0xf70}, {&(0x7f0000000340)}], 0x3, r0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, &(0x7f0000000100)={'enc=', 'pkcs1', ' hash=', {'sha384-arm64\x00'}}, 0x0, &(0x7f0000000280)=""/195) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x44}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) 21:03:11 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000440)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000340)="4d23fec2c588", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}) 21:03:11 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x7ffffffd}]}) socketpair$unix(0x1, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x28483, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x753e1c55, 0x71, 0x11, 0x44}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xf, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x0, 0x0, &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') [ 2302.779802] xt_TPROXY: Can be used only in combination with either -p tcp or -p udp 21:03:11 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0) shutdown(r0, 0x0) 21:03:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) mount$9p_rdma(&(0x7f00000002c0)='127.0.0.1\x00', &(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='9p\x00', 0x10000, &(0x7f0000000380)={'trans=rdma,', {'port'}, 0x2c, {[{@sq={'sq', 0x3d, 0x3}}, {@rq={'rq'}}, {@sq={'sq'}}], [{@dont_hash='dont_hash'}, {@seclabel='seclabel'}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/vcs#\x00'}}]}}) 21:03:11 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(r0, 0x4b71, &(0x7f0000000000)={0xb, {0x3}}) 21:03:11 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) getpid() ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r3, r2, 0x0, 0x800000080004103) 21:03:11 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF2(r0, 0x402c542b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "6400000000808000"}) 21:03:11 executing program 3: setrlimit(0x2, &(0x7f0000000080)={0x0, 0x20080000003}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 21:03:11 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x1) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f00000001c0)={@void, @val={0x3}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @empty}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "c9df00", 0xe, "b90003"}, "c2c7284e"}}}}, 0x32) 21:03:11 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe8000000000000000"], 0x0) shutdown(r0, 0x0) 21:03:11 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[], 0x4240a2a0) bind$inet(r4, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) connect$inet(r4, &(0x7f0000000140)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r4, 0x0, 0x30001, 0x0) 21:03:11 executing program 3: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[], 0x0, 0x1a1}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 2303.173235] ptrace attach of "/root/syz-executor.3"[13764] was attempted by "/root/syz-executor.3"[13767] 21:03:11 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x7f, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x6000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 21:03:11 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe8000000000000000"], 0x0) shutdown(r0, 0x0) 21:03:11 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r3, r2, 0x0, 0x800000080004103) 21:03:11 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000440)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000340)="4d23fec2c588", 0x0, 0x0, 0x0, 0x0, 0x0}) 21:03:11 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe8000000000000000"], 0x0) shutdown(r0, 0x0) 21:03:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000045c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 21:03:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@struct={0x8, 0x0, 0x0, 0xc}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000300)=""/250, 0x2d, 0xfa, 0xa}, 0x20) getpgrp(0x0) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0x0, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) socket(0x10, 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000100)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, 0x0, 0x0) 21:03:14 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000"], 0x0) shutdown(r0, 0x0) 21:03:14 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xb8}, [@ldst={0x5, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 21:03:14 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r3, r2, 0x0, 0x800000080004103) 21:03:14 executing program 2: lstat(0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 21:03:14 executing program 3: setrlimit(0x2, &(0x7f0000000080)={0x2000000, 0x20080000003}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff008, 0x3, 0x32, 0xffffffffffffffff, 0x0) 21:03:14 executing program 3: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x753e1c55, 0x71, 0x11, 0x44}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xf, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') 21:03:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) mount$9p_rdma(0x0, &(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)={'trans=rdma,', {'port'}}) [ 2306.078028] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 2306.091527] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 21:03:14 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000"], 0x0) shutdown(r0, 0x0) [ 2306.124753] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 21:03:14 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r2, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 21:03:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) 21:03:14 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x18d042, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x2ac}, 0x1, 0x0, 0x0, 0x20040850}, 0x4000010) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x4800, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x1c575) 21:03:14 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r3, r2, 0x0, 0x800000080004103) [ 2306.264892] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan2: link becomes ready [ 2306.291770] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan3: link becomes ready 21:03:14 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000001b00)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000801, 0x0, 0x0) 21:03:14 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/tcp6\x00') sendfile(r0, r1, 0x0, 0x80000001) readv(r1, &(0x7f0000001600)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1) 21:03:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000c80), 0x4924924924924bd, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) [ 2306.352934] audit: type=1800 audit(1595797394.730:377): pid=13885 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=18060 res=0 [ 2306.378602] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 2306.426343] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2306.472803] audit: type=1804 audit(1595797394.730:378): pid=13885 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir631104385/syzkaller.XcNKQ5/2814/file0" dev="sda1" ino=18060 res=1 [ 2306.474879] audit: type=1800 audit(1595797394.730:379): pid=13885 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=18060 res=0 [ 2306.509157] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2306.641639] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan2: link becomes ready [ 2306.665536] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan3: link becomes ready 21:03:15 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x18d042, 0x0) fstat(r2, &(0x7f0000000280)) 21:03:15 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000"], 0x0) shutdown(r0, 0x0) 21:03:15 executing program 5: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:15 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0xf7ff, 0x3) creat(&(0x7f0000000000)='./file0\x00', 0x0) 21:03:15 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/tcp6\x00') sendfile(r0, r1, 0x0, 0x80000001) readv(r1, &(0x7f0000001600)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1) 21:03:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/vmstat\x00', 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r5 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r4, r5, 0x0, 0x1) write$FUSE_BMAP(r4, &(0x7f00000005c0)={0x18, 0xfffffffffffffffe, 0x4, {0x3}}, 0x18) ioctl$DRM_IOCTL_MODE_SETGAMMA(r3, 0xc02064a5, &(0x7f0000000580)={0x1000, 0x2, &(0x7f00000004c0)=[0x5084, 0x100], &(0x7f0000000500)=[0x4194, 0x5, 0xffff, 0x200, 0x8, 0x4], &(0x7f0000000540)=[0x3, 0x3, 0x42, 0x4]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lgetxattr(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)=@known='user.syz\x00', &(0x7f0000000680)=""/110, 0x6e) syz_emit_ethernet(0x42e, &(0x7f0000000040)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "e16a13", 0x3f8, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x89, [{0x19, 0xb, "a78ce5402000000053d5dea6b259fe5d00000000000023493b87aa0568f00b1c71a8242373244ad2439adc07ea9f69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a803721d"}, {0x0, 0x1, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "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"}]}}}}}}, 0x0) [ 2306.713015] audit: type=1800 audit(1595797394.770:380): pid=13888 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=18060 res=0 [ 2306.841453] IPv6: addrconf: prefix option has invalid lifetime [ 2306.857225] audit: type=1804 audit(1595797394.770:381): pid=13888 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir631104385/syzkaller.XcNKQ5/2814/file0" dev="sda1" ino=18060 res=1 21:03:15 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff020000000000000000000000000001"], 0x0) shutdown(r0, 0x0) 21:03:15 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) close(0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) 21:03:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/vmstat\x00', 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r5 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r4, r5, 0x0, 0x1) write$FUSE_BMAP(r4, &(0x7f00000005c0)={0x18, 0xfffffffffffffffe, 0x4, {0x3}}, 0x18) ioctl$DRM_IOCTL_MODE_SETGAMMA(r3, 0xc02064a5, &(0x7f0000000580)={0x1000, 0x2, &(0x7f00000004c0)=[0x5084, 0x100], &(0x7f0000000500)=[0x4194, 0x5, 0xffff, 0x200, 0x8, 0x4], &(0x7f0000000540)=[0x3, 0x3, 0x42, 0x4]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lgetxattr(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)=@known='user.syz\x00', &(0x7f0000000680)=""/110, 0x6e) syz_emit_ethernet(0x42e, &(0x7f0000000040)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "e16a13", 0x3f8, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x89, [{0x19, 0xb, "a78ce5402000000053d5dea6b259fe5d00000000000023493b87aa0568f00b1c71a8242373244ad2439adc07ea9f69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a803721d"}, {0x0, 0x1, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "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"}]}}}}}}, 0x0) [ 2306.921373] IPv6: addrconf: prefix option has invalid lifetime 21:03:15 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/tcp6\x00') sendfile(r0, r1, 0x0, 0x80000001) readv(r1, &(0x7f0000001600)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1) [ 2307.018582] audit: type=1800 audit(1595797394.770:382): pid=13888 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=18060 res=0 [ 2307.105637] IPv6: addrconf: prefix option has invalid lifetime 21:03:15 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff020000000000000000000000000001"], 0x0) shutdown(r0, 0x0) 21:03:15 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) fcntl$setsig(r0, 0xa, 0x24) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=r2) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x1ad, 0x40) [ 2307.167025] audit: type=1800 audit(1595797395.230:383): pid=13934 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=18897 res=0 21:03:15 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/tcp6\x00') sendfile(r0, r1, 0x0, 0x80000001) readv(r1, &(0x7f0000001600)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1) 21:03:15 executing program 5: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) [ 2307.284294] audit: type=1800 audit(1595797395.270:384): pid=13934 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=18897 res=0 21:03:15 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x4) creat(&(0x7f0000000000)='./file0\x00', 0x0) 21:03:16 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/tcp6\x00') sendfile(r0, r1, 0x0, 0x80000001) 21:03:16 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff020000000000000000000000000001"], 0x0) shutdown(r0, 0x0) 21:03:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x14, 0x17, 0x101, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40080}, 0x10008801) mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 21:03:16 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x1c575) 21:03:16 executing program 5: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:16 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80000001) 21:03:16 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control={0x4}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:03:16 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20"], 0x0) shutdown(r0, 0x0) 21:03:16 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80000001) 21:03:16 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80000001) 21:03:16 executing program 5: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:16 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) fremovexattr(r0, 0x0) 21:03:16 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20"], 0x0) shutdown(r0, 0x0) 21:03:16 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/tcp6\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x80000001) 21:03:17 executing program 4: lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_default\x00') sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=@newtclass={0x64, 0x28, 0x200, 0x70bd28, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x7, 0x1}, {0x4, 0x267aa92d72bd165b}, {0x0, 0xffe0}}, [@tclass_kind_options=@c_red={0x8, 0x1, 'red\x00'}, @TCA_RATE={0x6, 0x5, {0x6}}, @tclass_kind_options=@c_drr={{0x8, 0x1, 'drr\x00'}, {0xc, 0x2, @TCA_DRR_QUANTUM={0x8, 0x1, 0x2}}}, @TCA_RATE={0x6, 0x5, {0x0, 0x1f}}, @tclass_kind_options=@c_skbprio={0xc, 0x1, 'skbprio\x00'}, @tclass_kind_options=@c_sfq={0x8, 0x1, 'sfq\x00'}]}, 0x64}}, 0x4000000) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x2400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) 21:03:17 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/tcp6\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x80000001) 21:03:17 executing program 2: perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r0 = inotify_init1(0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000001940)=[{&(0x7f0000000280)=""/192, 0xc0}], 0x1) 21:03:17 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20"], 0x0) shutdown(r0, 0x0) 21:03:19 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') read(r0, &(0x7f0000000040)=""/230, 0x1c02fa81) 21:03:19 executing program 5: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:19 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/tcp6\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x80000001) 21:03:19 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d"], 0x0) shutdown(r0, 0x0) 21:03:19 executing program 4: lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_default\x00') sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=@newtclass={0x64, 0x28, 0x200, 0x70bd28, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x7, 0x1}, {0x4, 0x267aa92d72bd165b}, {0x0, 0xffe0}}, [@tclass_kind_options=@c_red={0x8, 0x1, 'red\x00'}, @TCA_RATE={0x6, 0x5, {0x6}}, @tclass_kind_options=@c_drr={{0x8, 0x1, 'drr\x00'}, {0xc, 0x2, @TCA_DRR_QUANTUM={0x8, 0x1, 0x2}}}, @TCA_RATE={0x6, 0x5, {0x0, 0x1f}}, @tclass_kind_options=@c_skbprio={0xc, 0x1, 'skbprio\x00'}, @tclass_kind_options=@c_sfq={0x8, 0x1, 'sfq\x00'}]}, 0x64}}, 0x4000000) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x2400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) 21:03:19 executing program 2: perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r0 = inotify_init1(0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000001940)=[{&(0x7f0000000280)=""/192, 0xc0}], 0x1) 21:03:19 executing program 0: r0 = socket(0x0, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/tcp6\x00') sendfile(r0, r1, 0x0, 0x80000001) 21:03:19 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0xf7ff, 0x3) creat(&(0x7f0000000000)='./file0\x00', 0x0) 21:03:19 executing program 0: r0 = socket(0x0, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/tcp6\x00') sendfile(r0, r1, 0x0, 0x80000001) 21:03:19 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d"], 0x0) shutdown(r0, 0x0) 21:03:19 executing program 0: r0 = socket(0x0, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/tcp6\x00') sendfile(r0, r1, 0x0, 0x80000001) 21:03:19 executing program 5: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:19 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d"], 0x0) shutdown(r0, 0x0) 21:03:19 executing program 0: r0 = socket(0x10, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/tcp6\x00') sendfile(r0, r1, 0x0, 0x80000001) 21:03:19 executing program 0: r0 = socket(0x10, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/tcp6\x00') sendfile(r0, r1, 0x0, 0x80000001) 21:03:20 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(0xffffffffffffffff, 0x0) 21:03:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) [ 2311.789841] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 21:03:20 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f0000000140)=""/251) 21:03:20 executing program 0: r0 = socket(0x10, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/tcp6\x00') sendfile(r0, r1, 0x0, 0x80000001) 21:03:20 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0xf7ff, 0x3) creat(&(0x7f0000000000)='./file0\x00', 0x0) 21:03:20 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:20 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) pause() timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 21:03:20 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000001) 21:03:20 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x80082102, 0x0) poll(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') 21:03:20 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000001) 21:03:20 executing program 2: timer_create(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) fcntl$setsig(r0, 0xa, 0x24) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=r2) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x1ad, 0x40) 21:03:20 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000001) 21:03:20 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(0xffffffffffffffff, 0x0) 21:03:20 executing program 0: socket(0x10, 0x3, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/tcp6\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x80000001) 21:03:20 executing program 2: mlockall(0x1) clone(0x20270600, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 21:03:21 executing program 0: socket(0x10, 0x3, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/tcp6\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x80000001) 21:03:21 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0xf7ff, 0x3) creat(&(0x7f0000000000)='./file0\x00', 0x0) 21:03:21 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:21 executing program 0: socket(0x10, 0x3, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/tcp6\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x80000001) 21:03:21 executing program 4: sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) io_submit(0x0, 0x0, 0x0) 21:03:21 executing program 0: r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/tcp6\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x80000001) 21:03:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r2, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x12e) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(r3, r2) 21:03:21 executing program 0: r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/tcp6\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x80000001) 21:03:21 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(0xffffffffffffffff, 0x0) [ 2313.355035] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 2313.384800] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 2313.442831] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 21:03:21 executing program 0: r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/tcp6\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x80000001) [ 2313.496267] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 2313.528669] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 21:03:21 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) [ 2313.560900] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 2313.601793] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 2313.614747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 2313.624245] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 2313.633092] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 2313.641026] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 2313.648831] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 2313.656900] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 2313.664797] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 2313.672868] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 2313.680809] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 2313.688813] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 2313.696472] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 2313.704433] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 2313.712312] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 2313.720587] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 2313.728817] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 2313.744249] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on %z5 [ 2313.794128] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 2313.808154] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 2313.842851] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 2313.842877] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 2313.842890] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 2313.842902] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 2313.842915] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 2313.842928] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 2313.842940] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 2313.842951] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 2313.842963] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 2313.842975] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 2313.842988] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 2313.843000] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 2313.843011] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 2313.843023] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 2313.843034] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 2313.843047] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 2313.843060] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 2313.843073] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 2313.843086] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 2313.843099] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 2313.854686] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on %z5 21:03:22 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x105000, 0x0) 21:03:22 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/tcp6\x00') sendfile(r0, r1, 0x0, 0x0) 21:03:22 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) pause() timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 21:03:22 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0xf7ff, 0x3) creat(&(0x7f0000000000)='./file0\x00', 0x0) 21:03:22 executing program 1: syz_emit_ethernet(0x68, &(0x7f0000000900)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0x0], @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x32, 0x3a, 0xff, @local={0xfe, 0x80, [0x0, 0x10]}, @local, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x4, "a75ce540cd4f791153d58100000000000000000000000000ffffaa0568f00b1c"}]}}}}}}, 0x0) 21:03:22 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x0, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:22 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) fcntl$setsig(r0, 0xa, 0x24) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=r2) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x1ad, 0x40) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 21:03:23 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/tcp6\x00') sendfile(r0, r1, 0x0, 0x0) 21:03:23 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000100)) 21:03:23 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/tcp6\x00') sendfile(r0, r1, 0x0, 0x0) 21:03:23 executing program 2: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000180)='./file1\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="25bca2740a0800002704fa0095e0612687ccb86a548802a902000020020000010a00000079a782d2250000000206e73bb8f4b12bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='inode_readahead_blks=0x00000000100004']) 21:03:23 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x4) creat(&(0x7f0000000000)='./file0\x00', 0x0) 21:03:23 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x76, &(0x7f0000000300)=ANY=[@ANYBLOB="ffffff00fffff674049167a686dd60a4f00000000000000000000000ff020000000000000000000079a009ac8029b5fe7ecb1f0a1ec4b400000001020090"], 0x0) 21:03:23 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) fcntl$setsig(r0, 0xa, 0x24) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=r2) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x1ad, 0x40) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 21:03:23 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/tcp6\x00') sendfile(r0, r1, 0x0, 0x80000001) 21:03:23 executing program 3: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000000)='./file0\x00', 0x0) 21:03:23 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x76, &(0x7f0000000300)=ANY=[@ANYBLOB="ffffff00fffff674049167a686dd60a4f00000000000000000000000ff020000000000000000000079a009ac8029b5fe7ecb1f0a1ec4b400000001020090"], 0x0) 21:03:23 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x0, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) r2 = socket(0x0, 0x0, 0x0) setsockopt$packet_add_memb(r2, 0x107, 0x1, 0x0, 0x0) 21:03:23 executing program 4: sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/1}], 0x200000000000000f) close(0xffffffffffffffff) 21:03:23 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x76, &(0x7f0000000300)=ANY=[@ANYBLOB="ffffff00fffff674049167a686dd60a4f00000000000000000000000ff020000000000000000000079a009ac8029b5fe7ecb1f0a1ec4b400000001020090"], 0x0) 21:03:23 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) fcntl$setsig(r0, 0xa, 0x24) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=r2) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x1ad, 0x40) 21:03:24 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x76, &(0x7f0000000300)=ANY=[@ANYBLOB="ffffff00fffff674049167a686dd60a4f00000000000000000000000ff020000000000000000000079a009ac8029b5fe7ecb1f0a1ec4b400000001020090"], 0x0) 21:03:24 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open(0x0, 0x18d042, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r1, &(0x7f00000005c0)={&(0x7f0000001640), 0xc, 0x0}, 0x0) r2 = open$dir(&(0x7f0000000000)='./file0\x00', 0x4800, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r2, 0x0, 0x1c575) 21:03:24 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_emit_ethernet(0x76, &(0x7f0000000300)=ANY=[@ANYBLOB="ffffff00fffff674049167a686dd60a4f00000000000000000000000ff020000000000000000000079a009ac8029b5fe7ecb1f0a1ec4b400000001020090"], 0x0) 21:03:24 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x0, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:24 executing program 4: syz_emit_ethernet(0x42e, &(0x7f0000000040)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "010801", 0x3f8, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, [{0x0, 0xb, "a78ce5402000000053d5dea6b259fe5d00000000000023493b87aa0568f00b1c71a8242373244ad2439adc07ea9f69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a803721d"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "062bf7b5e0f2dbbdc849b90d4e80a0e3f7af088060d01a1cfcfad88ef4512c6ef5c0ead4b9cc87484b106a060a9899d50f595204418f51e91480b395741dd314136a262cadf02b071d88e61703f037caded0b315701274012fa532ddd69499074e1a2df196e0afcffda08fb3d82ab8160253a47d3efc3d7cead55c28610ae20f69aaced0a1a6ce815344cf8d0bc8a0dfcdd1e8cd7242601777ec653c2d4b704397dcb1350982afd017eaa630c840d71589499fd68239ae0c0aa2fc9b949d1a716d40a24f078e92e8c268ff726290944b5f3a3bea9559f2d2a51405fba224411ecc49544dea47917a98bf79c3c8eed70429abf70a52ecbda21c9bf0f6a70cd2c2c887391e4095ad223437c60abf829447b47bd231ca2a98d9da7519a4bd28e803fa000fafc0dc453ed56cdf4356d7abcfec4eed0b94a4f78ce44a7177c6684026bb4f26a17e52e326c8bb7be5e2ea5780d7169d8f4ff62cb2b223f1d6221f62e0ee0244d86042560edd36853c464b23be536c65b87cd5ea60932ed90607b369ed2017f645afcb5cd07f6896a08473bd5dea2bfb52ac501a39c338ede985aa4a7755db876cc1558aac15ad4d6c078834be4d944f3cce0079d2ad9ba8d17f01a614052aadbd4af0fd282f594dc4530ee49b6c9ae6d5d80a073e678594be2e2f0869baa2a58dd2d0f6a995fb706c4d1b618d57da1c2d8f55611f746105a947b4f6bb74dbdbffb1b3c1f2316f6a28a07f0145b1bf8345b6aa4e9d5a819497856792121219ea151c1f8e2f86356039bc5b87fe4cad68b6afa08687e6e751803865165eac0c34bdddae1bbe52f55d08cc4a0865f8df372635e8a26ac4ac9716a124ac4e83349f17b612e2b1893b5eaccecc7d812bb4f4fc6b313f57c2035a90f782a4a97b5f5309b6c5798d72b9187f3d411e84041e3671fe35e39fa1887846721c38d501b471990b919d2ad9ca9bc71157a843d75838c0aa4ff0dabd74284709f1f87f324ec4f56eacd70e6bb5e9677e719786c4d4284e4c"}]}}}}}}, 0x0) [ 2316.105537] IPv6: addrconf: prefix option has invalid lifetime [ 2316.140280] audit: type=1804 audit(1595797404.521:385): pid=14484 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir368406355/syzkaller.bE8TN4/2550/file0" dev="sda1" ino=16018 res=1 [ 2316.178035] IPv6: addrconf: prefix option has invalid lifetime [ 2316.278958] audit: type=1800 audit(1595797404.541:386): pid=14484 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=16018 res=0 [ 2316.407048] audit: type=1800 audit(1595797404.591:387): pid=14490 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=16018 res=0 21:03:25 executing program 3: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000000)='./file0\x00', 0x0) 21:03:25 executing program 2: syz_emit_ethernet(0x76, &(0x7f0000000300)=ANY=[@ANYBLOB="ffffff00fffff674049167a686dd60a4f00000000000000000000000ff020000000000000000000079a009ac8029b5fe7ecb1f0a1ec4b400000001020090"], 0x0) 21:03:25 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r0 = inotify_init1(0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000001940)=[{&(0x7f0000000280)=""/192, 0xc0}], 0x1) 21:03:25 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000e00)=ANY=[], 0x1) 21:03:25 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:25 executing program 1: getpgid(0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000010046) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 21:03:25 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000e00)=ANY=[], 0x1) 21:03:25 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) inotify_init1(0x0) syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) fcntl$setsig(r0, 0xa, 0x24) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=r2) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x1ad, 0x40) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) 21:03:25 executing program 2: syz_emit_ethernet(0x76, 0x0, 0x0) 21:03:25 executing program 0: r0 = creat(0x0, 0xf2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x30e) pivot_root(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000080)='./file0\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001fc0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001c80)="be", 0x1}, {&(0x7f0000000180)="674be777f593b707f0c7287929dcacc292597b41cd4c9ce0b3c2c7b5023de3fbcf2e73cffbce4f26efd9f6f090ea35399aab", 0x32}, {&(0x7f0000000300)="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", 0x563}], 0x3}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000002140)="99", 0x1}], 0x1}}], 0x2, 0x4044141) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000500)='gtp\x00') sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="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", @ANYRES16=r1, @ANYRESDEC, @ANYRESOCT, @ANYRES16], 0x3}, 0x1, 0x0, 0x0, 0x2c942}, 0x28000) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000b40)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000280)=ANY=[@ANYBLOB="b30d8c00", @ANYRES16=r1, @ANYBLOB="000429bd7000fddbdf2500000000"], 0x27}, 0x1, 0x0, 0x0, 0x4000080}, 0x80004) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000001c0)={@broadcast, @private}, &(0x7f0000000300)=0x8) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000b00)={0x14, 0x17, 0x101, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r3 = inotify_init1(0x800) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0xffffffffffffffff, r4, 0x0, 0x0) 21:03:25 executing program 2: syz_emit_ethernet(0x76, 0x0, 0x0) 21:03:25 executing program 2: syz_emit_ethernet(0x76, 0x0, 0x0) 21:03:25 executing program 3: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000000)='./file0\x00', 0x0) 21:03:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r6, &(0x7f0000000000), 0x40000000000024a, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r7, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r7, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000014002101000000000000000002010000", @ANYRES32=r7, @ANYBLOB="08000200e0000000"], 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r7}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}}, 0x0) [ 2317.473438] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 21:03:25 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='limits\x00') r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000100)={0xff, "97e5240b7a5f344ccebe8a654acc494f2024524ea3f0ebda00f86e39d140739f6eb87ea1ed5cf2d1fece9ee5ebbcc05ae592133f9d51bd36f48217fa092716e376ff0bbad25d4040f8705997a398bbb8e0e6cde8f044357dd0fdc4557d9e4ca1826d1a9efc08672bc74e798298b0b1e368016ca77ddb94348f9b6d2af36dc72cce1cfe7cb63f509ee7ac24cd78a62806d32d77dd37fd2693bb80287d6670fcdcc069a02d14d2cce76e8d93ef3ee423af342f91f0bae8aa243069a6255154dac56b10ae3122a8c158a5eac9e83664beb191cb579e312c3dec6057df259f25be200b1f89a32c7999e49a057828c4a95bab6882256980f2691a7716c1b92386b579e42e1ee3fd94833fe2392938bed21c7dba798a408d4d57e54689946021d8a32727dde17f9330f08857cd7387e96baa65b97e423da55a49a2730dd30abd11ec391f66a871350ae68f3089cfb10d3c74c6e6de280569700b95e06f01b42df13b658ef4368dbbffe9e3f38d6ce25b428ddfab0929eaf9ea4e924bedc0f41704013bb1acf77610ec6bcfdc5049eb08ef21134423b852296efeeee26d2aae17e3655e32d7e51fa657da561d1aaa22ba445a17c5035ab2abb79b5704b8653228a1f6d7d011a3a65f49f894839963f1685d1eb470d9a6bd7d51947692bd0703d6d69129a95ec94e18442266d8cac49184a0973a8484dd62f2d6c91cd7cd463e604bded1"}) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 21:03:25 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:25 executing program 2: syz_emit_ethernet(0x76, &(0x7f0000000300)=ANY=[], 0x0) 21:03:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x42e, &(0x7f0000000900)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb86dd60a4f00803f83aff000000000000000000000000000000aa86"], 0x0) [ 2317.527946] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 21:03:25 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000040)='./bus\x00', 0x141842, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='limits\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 21:03:26 executing program 2: syz_emit_ethernet(0x76, &(0x7f0000000300)=ANY=[], 0x0) 21:03:26 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) fcntl$setsig(r0, 0xa, 0x24) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=r2) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x1ad, 0x0) 21:03:26 executing program 2: syz_emit_ethernet(0x76, &(0x7f0000000300)=ANY=[], 0x0) 21:03:26 executing program 2: syz_emit_ethernet(0x76, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x0) 21:03:26 executing program 2: syz_emit_ethernet(0x76, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x0) 21:03:26 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) lseek(r0, 0xf7ff, 0x3) creat(&(0x7f0000000000)='./file0\x00', 0x0) 21:03:26 executing program 2: syz_emit_ethernet(0x76, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x0) 21:03:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f0000000400)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 21:03:26 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:26 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000040)='./bus\x00', 0x141842, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='limits\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 21:03:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 21:03:26 executing program 2: syz_emit_ethernet(0x76, &(0x7f0000000300)=ANY=[@ANYBLOB="ffffff00fffff674049167a686dd60a4f00000000000000000000000ff0200"], 0x0) 21:03:26 executing program 2: syz_emit_ethernet(0x76, &(0x7f0000000300)=ANY=[@ANYBLOB="ffffff00fffff674049167a686dd60a4f00000000000000000000000ff0200"], 0x0) 21:03:27 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000001b00)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000801, 0x0, 0x0) sync_file_range(r0, 0x0, 0x1107e036, 0xb) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) 21:03:27 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x56, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffff}) 21:03:27 executing program 2: syz_emit_ethernet(0x76, &(0x7f0000000300)=ANY=[@ANYBLOB="ffffff00fffff674049167a686dd60a4f00000000000000000000000ff0200"], 0x0) 21:03:27 executing program 0: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='limits\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 21:03:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0xbdfa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) 21:03:27 executing program 2: syz_emit_ethernet(0x76, &(0x7f0000000300)=ANY=[@ANYBLOB="ffffff00fffff674049167a686dd60a4f00000000000000000000000ff020000000000000000000079a009ac8029b5"], 0x0) 21:03:27 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r3, r2, 0x0, 0x800000080004103) 21:03:27 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) lseek(r0, 0xf7ff, 0x3) creat(&(0x7f0000000000)='./file0\x00', 0x0) 21:03:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r2, r3, 0x0, 0x1) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x4}) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r4, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xd4, r5, 0x2, 0x70bd29, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}]}, 0xd4}, 0x1, 0x0, 0x0, 0x20000004}, 0x8001) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r3, &(0x7f0000000740)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000700)={&(0x7f00000004c0)={0x208, r5, 0x800, 0x70bd27, 0x25dfdbfe, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0x4fb3}, {0x8, 0x15, 0x9}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x938f}, {0x6, 0x11, 0x1f}, {0x8, 0x15, 0x80000000}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0x2}, {0x8}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0xff}, {0x6, 0x11, 0x80}, {0x8, 0x15, 0x8001}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0xfffb}, {0x8, 0x15, 0x54}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0xe95a}, {0x6, 0x11, 0xfffb}, {0x8, 0x15, 0x10000}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x4}, {0x6, 0x11, 0x7}, {0x8, 0x15, 0x4}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x1000}, {0x8, 0x15, 0x82}}]}, 0x208}, 0x1, 0x0, 0x0, 0x90}, 0x10) r6 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_emit_ethernet(0x42e, &(0x7f0000000040)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "010801", 0x3f8, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, [{0x0, 0xb, "a78ce5402000000053d5dea6b259fe5d00000000000023493b87aa0568f00b1c71a8242373244ad2439adc07ea9f69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a803721d"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "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"}]}}}}}}, 0x0) 21:03:27 executing program 0: perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r0 = inotify_init1(0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000001940)=[{&(0x7f0000000280)=""/192, 0xc0}], 0x1) 21:03:27 executing program 2: syz_emit_ethernet(0x76, &(0x7f0000000300)=ANY=[@ANYBLOB="ffffff00fffff674049167a686dd60a4f00000000000000000000000ff020000000000000000000079a009ac8029b5"], 0x0) [ 2319.485909] IPv6: addrconf: prefix option has invalid lifetime 21:03:27 executing program 2: syz_emit_ethernet(0x76, &(0x7f0000000300)=ANY=[@ANYBLOB="ffffff00fffff674049167a686dd60a4f00000000000000000000000ff020000000000000000000079a009ac8029b5"], 0x0) 21:03:27 executing program 1: [ 2319.567804] IPv6: addrconf: prefix option has invalid lifetime 21:03:28 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r3, r2, 0x0, 0x800000080004103) 21:03:28 executing program 1: 21:03:28 executing program 1: 21:03:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0xbdfa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) 21:03:28 executing program 2: syz_emit_ethernet(0x76, &(0x7f0000000300)=ANY=[@ANYBLOB="ffffff00fffff674049167a686dd60a4f00000000000000000000000ff020000000000000000000079a009ac8029b5fe7ecb1f0a1ec4b4"], 0x0) 21:03:28 executing program 1: 21:03:28 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) lseek(r0, 0xf7ff, 0x3) creat(&(0x7f0000000000)='./file0\x00', 0x0) 21:03:28 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r3, r2, 0x0, 0x800000080004103) 21:03:28 executing program 0: 21:03:28 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000400)=""/16, &(0x7f0000000440)=0x10) 21:03:28 executing program 2: syz_emit_ethernet(0x76, &(0x7f0000000300)=ANY=[@ANYBLOB="ffffff00fffff674049167a686dd60a4f00000000000000000000000ff020000000000000000000079a009ac8029b5fe7ecb1f0a1ec4b4"], 0x0) 21:03:28 executing program 4: syz_emit_ethernet(0x42e, &(0x7f0000000900)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0x0], @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x3f8, 0x3a, 0xff, @local={0xfe, 0x80, [0x0, 0x10]}, @local, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a75ce540cd4f791153d58100000000000000000000000000ffffaa0568f00b1c71a8242358244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac11084db8f736b41e5a803721d"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "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"}]}}}}}}, 0x0) 21:03:28 executing program 4: 21:03:28 executing program 2: syz_emit_ethernet(0x76, &(0x7f0000000300)=ANY=[@ANYBLOB="ffffff00fffff674049167a686dd60a4f00000000000000000000000ff020000000000000000000079a009ac8029b5fe7ecb1f0a1ec4b4"], 0x0) 21:03:28 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) [ 2320.346649] IPv6: addrconf: prefix option has invalid lifetime [ 2320.352940] IPv6: addrconf: prefix option has invalid lifetime 21:03:28 executing program 4: 21:03:28 executing program 0: 21:03:28 executing program 4: 21:03:29 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0xf7ff, 0x3) creat(&(0x7f0000000000)='./file0\x00', 0x0) 21:03:29 executing program 1: 21:03:29 executing program 2: syz_emit_ethernet(0x76, &(0x7f0000000300)=ANY=[@ANYBLOB="ffffff00fffff674049167a686dd60a4f00000000000000000000000ff020000000000000000000079a009ac8029b5fe7ecb1f0a1ec4b400000001"], 0x0) 21:03:29 executing program 0: 21:03:29 executing program 4: 21:03:29 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:29 executing program 0: 21:03:29 executing program 2: syz_emit_ethernet(0x76, &(0x7f0000000300)=ANY=[@ANYBLOB="ffffff00fffff674049167a686dd60a4f00000000000000000000000ff020000000000000000000079a009ac8029b5fe7ecb1f0a1ec4b400000001"], 0x0) 21:03:29 executing program 4: 21:03:29 executing program 1: 21:03:29 executing program 0: 21:03:29 executing program 4: 21:03:29 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0xf7ff, 0x3) creat(&(0x7f0000000000)='./file0\x00', 0x0) 21:03:29 executing program 2: syz_emit_ethernet(0x76, &(0x7f0000000300)=ANY=[@ANYBLOB="ffffff00fffff674049167a686dd60a4f00000000000000000000000ff020000000000000000000079a009ac8029b5fe7ecb1f0a1ec4b400000001"], 0x0) 21:03:29 executing program 1: 21:03:29 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0xf7ff, 0x3) creat(&(0x7f0000000000)='./file0\x00', 0x0) 21:03:29 executing program 0: 21:03:29 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:29 executing program 4: 21:03:29 executing program 2: syz_emit_ethernet(0x76, &(0x7f0000000300)=ANY=[@ANYBLOB="ffffff00fffff674049167a686dd60a4f00000000000000000000000ff020000000000000000000079a009ac8029b5fe7ecb1f0a1ec4b4000000010200"], 0x0) 21:03:29 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0xf7ff, 0x3) creat(&(0x7f0000000000)='./file0\x00', 0x0) 21:03:29 executing program 1: 21:03:29 executing program 0: 21:03:29 executing program 4: 21:03:29 executing program 2: syz_emit_ethernet(0x76, &(0x7f0000000300)=ANY=[@ANYBLOB="ffffff00fffff674049167a686dd60a4f00000000000000000000000ff020000000000000000000079a009ac8029b5fe7ecb1f0a1ec4b4000000010200"], 0x0) 21:03:29 executing program 4: 21:03:29 executing program 1: 21:03:29 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0xf7ff, 0x3) creat(&(0x7f0000000000)='./file0\x00', 0x0) 21:03:29 executing program 0: 21:03:29 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:29 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0xf7ff, 0x3) creat(&(0x7f0000000000)='./file0\x00', 0x0) 21:03:29 executing program 4: 21:03:29 executing program 0: 21:03:29 executing program 1: 21:03:29 executing program 2: syz_emit_ethernet(0x76, &(0x7f0000000300)=ANY=[@ANYBLOB="ffffff00fffff674049167a686dd60a4f00000000000000000000000ff020000000000000000000079a009ac8029b5fe7ecb1f0a1ec4b4000000010200"], 0x0) 21:03:29 executing program 1: 21:03:29 executing program 0: 21:03:29 executing program 3: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(0xffffffffffffffff, 0xf7ff, 0x3) creat(&(0x7f0000000000)='./file0\x00', 0x0) 21:03:29 executing program 4: 21:03:29 executing program 2: 21:03:30 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:30 executing program 0: 21:03:30 executing program 4: 21:03:30 executing program 1: 21:03:30 executing program 2: 21:03:30 executing program 0: 21:03:30 executing program 4: 21:03:30 executing program 4: 21:03:30 executing program 1: 21:03:30 executing program 3: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(0xffffffffffffffff, 0xf7ff, 0x3) creat(&(0x7f0000000000)='./file0\x00', 0x0) 21:03:30 executing program 2: 21:03:30 executing program 0: 21:03:30 executing program 4: 21:03:30 executing program 1: 21:03:30 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:30 executing program 2: 21:03:30 executing program 0: 21:03:30 executing program 1: 21:03:30 executing program 0: 21:03:30 executing program 4: 21:03:30 executing program 1: 21:03:31 executing program 3: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(0xffffffffffffffff, 0xf7ff, 0x3) creat(&(0x7f0000000000)='./file0\x00', 0x0) 21:03:31 executing program 2: 21:03:31 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:31 executing program 0: 21:03:31 executing program 4: 21:03:31 executing program 1: 21:03:31 executing program 0: 21:03:31 executing program 4: 21:03:31 executing program 1: 21:03:31 executing program 0: 21:03:31 executing program 2: 21:03:31 executing program 1: 21:03:31 executing program 3: r0 = creat(0x0, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0xf7ff, 0x3) creat(&(0x7f0000000000)='./file0\x00', 0x0) 21:03:31 executing program 0: 21:03:31 executing program 4: 21:03:31 executing program 2: 21:03:31 executing program 1: 21:03:31 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:31 executing program 0: 21:03:31 executing program 4: 21:03:31 executing program 1: 21:03:31 executing program 2: 21:03:31 executing program 4: 21:03:31 executing program 1: 21:03:32 executing program 3: r0 = creat(0x0, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0xf7ff, 0x3) creat(&(0x7f0000000000)='./file0\x00', 0x0) 21:03:32 executing program 0: 21:03:32 executing program 2: 21:03:32 executing program 4: 21:03:32 executing program 1: 21:03:32 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:32 executing program 2: 21:03:32 executing program 0: 21:03:32 executing program 4: 21:03:32 executing program 1: 21:03:32 executing program 0: 21:03:32 executing program 1: 21:03:32 executing program 3: r0 = creat(0x0, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0xf7ff, 0x3) creat(&(0x7f0000000000)='./file0\x00', 0x0) 21:03:32 executing program 4: 21:03:32 executing program 2: 21:03:32 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:32 executing program 0: 21:03:32 executing program 1: 21:03:32 executing program 4: 21:03:32 executing program 1: 21:03:33 executing program 0: 21:03:33 executing program 2: 21:03:33 executing program 4: 21:03:33 executing program 1: 21:03:33 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = creat(0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0xf7ff, 0x3) creat(&(0x7f0000000000)='./file0\x00', 0x0) 21:03:33 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:33 executing program 4: 21:03:33 executing program 0: 21:03:33 executing program 1: 21:03:33 executing program 2: 21:03:33 executing program 4: 21:03:33 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = creat(0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0xf7ff, 0x3) creat(&(0x7f0000000000)='./file0\x00', 0x0) 21:03:33 executing program 0: 21:03:33 executing program 1: 21:03:33 executing program 2: 21:03:33 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = creat(0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0xf7ff, 0x3) creat(&(0x7f0000000000)='./file0\x00', 0x0) 21:03:33 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:33 executing program 2: 21:03:33 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x1c) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0xff]}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 21:03:33 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x68) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) recvmmsg(0xffffffffffffffff, &(0x7f0000004400)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f00000018c0)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 21:03:33 executing program 1: 21:03:33 executing program 2: 21:03:33 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0xf7ff, 0x3) creat(&(0x7f0000000000)='./file0\x00', 0x0) 21:03:33 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0xf7ff, 0x3) creat(&(0x7f0000000000)='./file0\x00', 0x0) 21:03:33 executing program 1: 21:03:33 executing program 0: 21:03:33 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x1c) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0xff]}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 21:03:33 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x1b, 0x29, 0x7, 0x7, 0x0, 0x0, 0x0, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:03:33 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:33 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0xf7ff, 0x3) creat(&(0x7f0000000000)='./file0\x00', 0x0) 21:03:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcf, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x9c}, 0x1, 0x0, 0x0, 0x8880}, 0x4000040) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x68) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) recvmmsg(0xffffffffffffffff, &(0x7f0000004400)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f00000018c0)=[{0x0}], 0x1}, 0x5}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 21:03:34 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xc, 0x4, 0x3ff, 0x0, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) 21:03:34 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x10ffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000300)={0x0, 0x31, 0x16, 0x1f, 0x7, 0x0, 0x6, 0x0, 0x1}) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYRES16=0x0], 0x118}, 0x1, 0x0, 0x0, 0x2000c064}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001f000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000280)="3e650f0d8c4c070f20c06635000001000f22c02e0f00100f143dba4100edba2100b001eeba4300b80f00ef0fc732b8bf0f8ee866b86e0000000f23c00f21f86635020006000f23f8", 0x48}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0071, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f00000000c0)={0x2}) 21:03:34 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x1c) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0xff]}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 21:03:34 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0xf7ff, 0x3) creat(&(0x7f0000000000)='./file0\x00', 0x0) 21:03:34 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x7ff}) 21:03:34 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x1c) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0xff]}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 21:03:34 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:34 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0xf7ff, 0x3) creat(&(0x7f0000000000)='./file0\x00', 0x0) 21:03:34 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x68) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) recvmmsg(0xffffffffffffffff, &(0x7f0000004400)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f00000018c0)=[{0x0}], 0x1}}], 0x2, 0x2002, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 21:03:34 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xc, 0x4, 0x3ff, 0x0, 0x1}, 0x40) 21:03:34 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0xf7ff, 0x3) creat(&(0x7f0000000000)='./file0\x00', 0x0) 21:03:34 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x1c) listen(0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209203", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 21:03:34 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000280)="b9ff0300610d698c389e14f06558", 0x0, 0xfc, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 21:03:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x28}, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 21:03:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcf, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, &(0x7f0000000300)) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8004000}, 0x4000) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={0xec, 0x2, 0x2, 0x401, 0x0, 0x0, {0x5}, [@CTA_EXPECT_NAT={0x90, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_TUPLE={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @loopback}}}]}, @CTA_EXPECT_NAT_TUPLE={0x58, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x19}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}]}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x1}, @CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @CTA_EXPECT_HELP_NAME={0xf, 0x6, 'sane-20000\x00'}, @CTA_EXPECT_MASTER={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @empty}}}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x8044}, 0x4004884) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x9c}, 0x1, 0x0, 0x0, 0x8880}, 0x4000040) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x68) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) recvmmsg(0xffffffffffffffff, &(0x7f0000004400)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f00000018c0)=[{0x0}], 0x1}, 0x5}, {{0x0, 0x0, 0x0}}], 0x3, 0x2002, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 21:03:35 executing program 4: openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x741000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x1}, 0xbc50, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) clone(0x68002100, 0x0, 0x0, 0x0, 0x0) 21:03:35 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0xf7ff, 0x3) creat(&(0x7f0000000000)='./file0\x00', 0x0) 21:03:35 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:35 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x1c) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0xff]}, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 21:03:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={@private0={0xfc, 0x0, [], 0x8}, @remote, @loopback, 0x0, 0x401}) [ 2326.880055] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:03:35 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcf, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, &(0x7f0000000300)) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x9c}, 0x1, 0x0, 0x0, 0x8880}, 0x4000040) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x68) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) recvmmsg(0xffffffffffffffff, &(0x7f0000004400)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f00000018c0)=[{0x0}], 0x1}, 0x5}, {{0x0, 0x0, 0x0}}], 0x3, 0x2002, 0x0) 21:03:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x28}, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 21:03:35 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x10ffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000300)={0x0, 0x31, 0x0, 0x0, 0x7, 0x6, 0x6, 0x30}) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB="8d9cbcd80000000055679579b714f02fa3eb2a4105e1c286adcb02ba8e3fd4545dedcf952bda00000000", @ANYBLOB], 0x118}, 0x1, 0x0, 0x0, 0x2000c064}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001f000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000280)="3e650f0d8c4c070f20c06635000001000f22c02e0f00100f143dba4100edba2100b001eeba4300b80f00ef0fc732b8bf0f8ee866b86e0000000f23c00f21f86635020006000f23f8", 0x48}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r2, 0x4010ae74, &(0x7f0000000100)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0071, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) pipe(0x0) 21:03:35 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) [ 2327.263663] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:03:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000280300007c0100007c0100007c010000034800000500000060020000600200006002000060020000600200000300000000000000001d00000000000000000700000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000014017c0100000252000000000000000000000000000000003800636f6e6e6279746573000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000380073746174697374696300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000010000000000000000000000006e657462696f732d6e7300000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006815dc7dec7c041e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a400e400000000000000000000000000000000000000000040005443504f505453545249500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a400c8000000000000000000000000000000000000000000240000000000000000000000000000000000002cbc3860000000000000000000feffffff"], 0x384) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209211", 0x14, 0x2c, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 21:03:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x28}, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) [ 2327.344522] IPVS: ftp: loaded support on port[0] = 21 [ 2327.527813] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:03:36 executing program 4: openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x741000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x1}, 0xbc50, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) clone(0x68002100, 0x0, 0x0, 0x0, 0x0) 21:03:36 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x28}, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 21:03:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x28}, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 21:03:36 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0xf7ff, 0x3) creat(&(0x7f0000000000)='./file0\x00', 0x0) 21:03:36 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:36 executing program 1: r0 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 21:03:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x28}, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) [ 2328.459218] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:03:36 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x68) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) recvmmsg(0xffffffffffffffff, &(0x7f0000004400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:03:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x28}, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 21:03:37 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:37 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="070f20b0"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:03:37 executing program 0: r0 = openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x741000, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000040)={0x0, 0xfffffffffffffff9, 0xb96b, 0x8000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x1}, 0xbc50, 0x0, 0x0, 0x0, 0x0, 0xf345}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) clone(0x68002100, 0x0, 0x0, 0x0, 0x0) 21:03:37 executing program 4: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x68) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) recvmmsg(0xffffffffffffffff, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000018c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) 21:03:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x28}, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 21:03:37 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:37 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="070f20b0"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:03:37 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0xf7ff, 0x3) creat(&(0x7f0000000000)='./file0\x00', 0x0) 21:03:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x28}, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 21:03:37 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="070f20b0"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:03:37 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:37 executing program 4: syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fd/3\x00') ioctl$BLKRRPART(r0, 0x125f, 0x0) 21:03:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x28}, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 21:03:38 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000300)={0x0, 0x31, 0x16, 0x1f, 0x7, 0x6, 0x6, 0x30, 0x1}) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB="8d9cbcd80000000055679579b714f02fa3eb2a4105e1c286adcb02ba8e3fd4545dedcf952bda0000000000", @ANYRES16=0x0, @ANYBLOB="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"], 0x118}, 0x1, 0x0, 0x0, 0x2000c064}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001f000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000280)="3e650f0d8c4c070f20c06635000001000f22c02e0f00100f143dba4100edba2100b001eeba4300b80f00ef0fc732b8bf0f8ee866b86e0000000f23c00f21f86635020006000f23f8", 0x48}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0071, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x1}) 21:03:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000280300007c0100007c0100007c010000034800000500000060020000600200006002000060020000600200000300000000000000001d00000000000000000700000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000014017c0100000252000000000000000000000000000000003800636f6e6e6279746573000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000380073746174697374696300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000010000000000000000000000006e657462696f732d6e7300000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006815dc7dec7c041e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a400e400000000000000000000000000000000000000000040005443504f505453545249500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a400c8000000000000000000000000000000000000000000240000000000000000000000000000000000002cbc3860000000000000000000feffffff"], 0x384) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209211", 0x14, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2, 0x4}}}}}}}, 0x0) 21:03:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x28}, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 21:03:38 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="070f20b0"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:03:38 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:38 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b9bb480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) shutdown(r0, 0x1) 21:03:38 executing program 3: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(0xffffffffffffffff, 0xf7ff, 0x3) creat(&(0x7f0000000000)='./file0\x00', 0x0) 21:03:38 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x28}, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 21:03:38 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000080)={0x2, [0x0, 0x0]}) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) setfsuid(0x0) mount$overlay(0x0, 0x0, &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/241, 0xffd1) 21:03:38 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="070f20b0"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:03:38 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xc, 0x4, 0x3ff, 0x0, 0x1, 0x0, [0x13]}, 0x40) 21:03:38 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x28}, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 21:03:38 executing program 0: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2}}}}}}}, 0x0) 21:03:38 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1={0xfc, 0x1, [], 0x1}, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:38 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="070f20b0"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:03:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000002e00310f"], 0x24}}, 0x0) 21:03:38 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x28}, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 21:03:39 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:39 executing program 0: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2}}}}}}}, 0x0) 21:03:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x1}, 0xbc50, 0x7, 0x0, 0x0, 0x0, 0xf345}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) clone(0x68002100, 0x0, 0x0, 0x0, 0x0) 21:03:39 executing program 3: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(0xffffffffffffffff, 0xf7ff, 0x3) creat(&(0x7f0000000000)='./file0\x00', 0x0) 21:03:39 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="070f20b0"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:03:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x28}, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 21:03:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x28}, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 21:03:39 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:03:39 executing program 0: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2}}}}}}}, 0x0) 21:03:39 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x28}, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 21:03:39 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:40 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x1b, 0x29, 0x7, 0x7, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:03:40 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:03:40 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x1c) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) 21:03:40 executing program 3: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(0xffffffffffffffff, 0xf7ff, 0x3) creat(&(0x7f0000000000)='./file0\x00', 0x0) 21:03:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x28}, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 21:03:40 executing program 0: getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000000c0)={'raw\x00'}, &(0x7f0000000140)=0x54) bind$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x1c) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$set_timeout(0xf, r0, 0x78) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0xff]}, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 21:03:40 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:40 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:03:40 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x1c) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) 21:03:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x28}, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 21:03:40 executing program 0: getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000000c0)={'raw\x00'}, &(0x7f0000000140)=0x54) bind$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x1c) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$set_timeout(0xf, r0, 0x78) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0xff]}, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 21:03:40 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r2, r1, 0x0, 0x800000080004103) 21:03:40 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="070f20b0"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:03:40 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r2, r1, 0x0, 0x800000080004103) 21:03:40 executing program 4: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb86dd6020920000140674696e9bf2d68f4605fcbda8d640fa8000000000000000006000000000aafe8000000000000000000000000000aa000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="500000009078"], 0x0) 21:03:41 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x3) creat(&(0x7f0000000000)='./file0\x00', 0x0) 21:03:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x28}, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 21:03:41 executing program 0: ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000001200)={0x2}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x1}, 0xbc50, 0x7, 0x0, 0x0, 0x0, 0xf345}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) fchmod(r0, 0x1ad) socket(0x10, 0x2, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001240), &(0x7f00000012c0)=0x2b) clone(0x68002100, 0x0, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x400000, 0xc2) ioctl$SG_IO(r3, 0x2285, &(0x7f00000011c0)={0x0, 0xfffffffffffffffc, 0x27, 0xd3, @buffer={0x0, 0x4e, &(0x7f0000000040)=""/78}, &(0x7f00000000c0)="0c35df728b0894eeaa45670da6593f384caf159ba5eb40c2c8aeeaa5690422950a747cb16172b6", &(0x7f0000000180)=""/4096, 0x0, 0x20, 0x3, &(0x7f0000001180)}) 21:03:41 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r2, r1, 0x0, 0x800000080004103) 21:03:41 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="070f20b0"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:03:41 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 21:03:41 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:41 executing program 4: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') setsockopt$packet_rx_ring(r1, 0x107, 0x5, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x9) syz_open_procfs(0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000000)) preadv2(r4, 0x0, 0x0, 0x0, 0x0, 0x2) ioctl$KDDISABIO(r2, 0x4b37) 21:03:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380), 0x10) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x28}, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 21:03:41 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="070f20b0"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:03:41 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="070f20b0"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:03:41 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) [ 2333.625528] IPVS: ftp: loaded support on port[0] = 21 21:03:42 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x3) creat(&(0x7f0000000000)='./file0\x00', 0x0) 21:03:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380), 0x10) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x28}, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 21:03:42 executing program 0: ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000001200)={0x2}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x1}, 0xbc50, 0x7, 0x0, 0x0, 0x0, 0xf345}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) fchmod(r0, 0x1ad) socket(0x10, 0x2, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001240), &(0x7f00000012c0)=0x2b) clone(0x68002100, 0x0, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x400000, 0xc2) ioctl$SG_IO(r3, 0x2285, &(0x7f00000011c0)={0x0, 0xfffffffffffffffc, 0x27, 0xd3, @buffer={0x0, 0x4e, &(0x7f0000000040)=""/78}, &(0x7f00000000c0)="0c35df728b0894eeaa45670da6593f384caf159ba5eb40c2c8aeeaa5690422950a747cb16172b6", &(0x7f0000000180)=""/4096, 0x0, 0x20, 0x3, &(0x7f0000001180)}) 21:03:42 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x3) creat(&(0x7f0000000000)='./file0\x00', 0x0) 21:03:42 executing program 4: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x68) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) recvmmsg(0xffffffffffffffff, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000018c0)=[{0x0}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 21:03:42 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="070f20b0"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:03:42 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r3, r2, 0x0, 0x800000080004103) 21:03:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380), 0x10) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x28}, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 21:03:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x28}, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 21:03:43 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x2, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="180200003603000000000000000900038500000000e79900950000009dec74b60826c32459ce03000000e150a2a7341dfe19b22e00000000f523d5d5320ac2175a7c67860b1b767417d3dfbbf4eca47e1f4ad37a2ae19cd233a485342acc5ea6f9fcf8f0dd477affb4103dca176ec4033592e17895f3f02df1fd240f0c6ac812856f1bc31e55f5c05bbe0025d540896bae6b396b7a0d298d453333a0661113f58b05ed71ffaa0fa400"], &(0x7f00000000c0)='GPL\x00', 0x7, 0x1000, &(0x7f00000006c0)=""/4097, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x180}, 0x70) 21:03:43 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r3, r2, 0x0, 0x800000080004103) 21:03:43 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="070f20b0"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:03:43 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r3, r2, 0x0, 0x800000080004103) 21:03:43 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='statm\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 21:03:43 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="700100002400cd4dd607efd3fc00000000000000", @ANYRES32, @ANYBLOB="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"], 0x170}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 21:03:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x28}, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 21:03:43 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="070f20b0"]) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 21:03:43 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:43 executing program 4: openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x741000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x1}, 0xbc50, 0x7, 0x0, 0x0, 0x0, 0xf345}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) clone(0x68002100, 0x0, 0x0, 0x0, 0x0) 21:03:43 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0xf7ff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 21:03:44 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="070f20b0"]) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 21:03:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x28}, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) [ 2335.634802] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 21:03:44 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) [ 2335.734630] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 21:03:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="070f20b0"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 21:03:44 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="070f20b0"]) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 21:03:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 21:03:44 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 21:03:44 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="070f20b0"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:03:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 21:03:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="070f20b0"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 21:03:44 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0xf7ff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 21:03:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={@mcast1, @private0, @local, 0x9, 0x401, 0x0, 0x0, 0x0, 0x101200000}) 21:03:44 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="070f20b0"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:03:44 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r3, r2, 0x0, 0x800000080004103) 21:03:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x28}, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 21:03:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}, @local={0xfe, 0x80, [0x0, 0x0, 0x3]}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 21:03:45 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r3, r2, 0x0, 0x800000080004103) 21:03:45 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="070f20b0"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:03:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x28}, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 21:03:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x28}, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 21:03:45 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000080)='security.ima\x00', 0x0, 0x0, 0x0) 21:03:45 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r3, r2, 0x0, 0x800000080004103) 21:03:45 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0xf7ff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 21:03:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}, @local={0xfe, 0x80, [0x0, 0x0, 0x3]}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 21:03:45 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="070f20b0"]) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 21:03:45 executing program 4: getpgrp(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001f000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000280)="3e650f0d8c4c070f20c06635000001000f22c02e0f00100f143dba4100edba2100b001eeba4300b80f00ef0fc732b8bf0f8ee866b86e0000000f23c00f21f86635020006000f23f8", 0x48}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:03:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x28}, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 21:03:45 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:46 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="070f20b0"]) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 21:03:46 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:46 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}, @local={0xfe, 0x80, [0x0, 0x0, 0x3]}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 21:03:46 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xc, 0x4, 0x3ff, 0x0, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) 21:03:46 executing program 4: ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x68) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) recvmmsg(0xffffffffffffffff, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000018c0)=[{0x0}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 21:03:46 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="700100002400cd4dd607efd3fc00000000000000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000028000800000000001000000000000000000000000000ff0f0000000000000000080002c60000020008000100726564001c01020004010200b205a34f0359cc6abb691f4e08e3b1b5f75780560a59a8480dae55818041c02d84716f1b5a076eaa787f8246aef232f41fb4fd095e034069035a011afb427b4799dc17338322c9d91968bf2836bcbba734486e4d3c392ec5c40433021f006b4ddf02645062bacedcbcd61e4be8eea0e577dae0a23161a078fedf38770e055341db2eca0ca565e8c92336422a57f6adad6ed581b27ccc9155e93c542353f1681423161cb1e44cc5b75a30512fff1d3a8f0d2bcb9e9ebfa6290dd5fd8cd5380000000000000000e1d9e807ad3428f51c99eb16018bf7a6cd83dca6ff4af8a94fab0a1d86fded7a3835a987bd9f53499def9115ff45ce9d94aa00000000000000001400010007"], 0x170}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 2337.989518] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2338.054088] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 21:03:46 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0xf7ff, 0x3) creat(0x0, 0x0) 21:03:46 executing program 2: 21:03:46 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:46 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="070f20b0"]) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 21:03:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x2280, 0x0) 21:03:46 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000000)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) fallocate(r1, 0x0, 0xfff000, 0x2cbd) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 21:03:46 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000000)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@known='system.posix_acl_access\x00') fsetxattr$security_ima(r1, &(0x7f0000000080)='security.ima\x00', 0x0, 0x0, 0x0) 21:03:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_LACP_RATE={0x5}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) 21:03:46 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="070f20b0"]) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 21:03:46 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) [ 2338.572338] (unnamed net_device) (uninitialized): option lacp_rate: mode dependency failed, not supported in mode balance-tlb(5) 21:03:47 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="070f20b0"]) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 21:03:47 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000080)) r4 = dup3(r3, r1, 0x0) ioctl$KVM_SET_PIT2(r4, 0xae71, &(0x7f0000000000)) 21:03:47 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0xf7ff, 0x3) creat(0x0, 0x0) 21:03:47 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:47 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="070f20b0"]) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 21:03:47 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8) sendmmsg$inet6(r0, &(0x7f0000000240)=[{{&(0x7f0000000d80)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c, 0x0}}], 0x2, 0x0) 21:03:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="a3550100", @ANYRES16, @ANYBLOB="010028bd7000ffdbdf25050000000400068004000580b0000580080001006574680014000280080001001f00000008000300ac000000140002800800020000100000080001000000000008000100657468000c000280080001000700000008000100756470001400028008000400d6c05411080003000104000008000100657468003c000280080004000700000008000400fa9e4e4408000100160000000800020026000000080003000700000008000200ff7f0000080001001000000008000100756470000c00028008000200080000002c00028008000200ff7f000004000400080001008100000014000380080002000000000008000100ff0f00004800068008000100edc26bd10800010083e700000800010000000000040002000800010000800000080001000300000008000100090000000800010067080000080001001c030000cc0004804400078008000300000200000800020006000000080003000cfcffff080002000400000008000300080000000800010002000000080004005731000008000200070000001300010062726f6164636173742d6c696e6b00001300010062726f6164636173742d6c696e6b00001300010062726f6164636173742d6c696e6b00000900010073797a30000000002400078008000100140000000800020006000000080004000900000008000300060000000900010073797a31000000000900010073797a30000000001c0003"], 0x234}}, 0x0) socket$unix(0x1, 0x0, 0x0) tkill(r2, 0x1000000000016) 21:03:47 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000180)={0x0, 0x21, &(0x7f0000000140)={0x0}}, 0x0) 21:03:47 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xe8, &(0x7f0000000400)="f7f249b9740c8684445ae826b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ac0000000000000000000000000000000066224897ba4ecb40aa070032a3b88aaf3c06f4970e85a63c9a4b0d8b9aad5ad22ec9c65a310160ee048d7b27fc9c9b84c998bd2f7155d302a7be122bb1609f8b0164eb12c07a0200169c864e1d5f8179cba2e431126de0592538cbaa3815a784395a80adbe3e983622703c353de8e5928bfd55d0e93e41c330f70401e3d96f546e65fab400000000000000e1daa47d322d48c09761c94d4f93ab1eb6ef8099b5ffb92fc2faee3a48648db2bddc"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:03:47 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) close(r0) memfd_create(&(0x7f0000000000), 0x0) write$cgroup_pid(r0, 0x0, 0x0) 21:03:47 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="070f20b0"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:03:48 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000000)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) setxattr$security_ima(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='security.ima\x00', 0x0, 0x0, 0x0) fsetxattr$security_ima(r1, &(0x7f0000000080)='security.ima\x00', 0x0, 0x0, 0x0) 21:03:48 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:48 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0xf7ff, 0x3) creat(0x0, 0x0) 21:03:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@remote, r3}, 0x14) 21:03:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="070f20b0"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:03:48 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="070f20b0"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:03:48 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newchain={0x24, 0x64, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x3, 0xffff}}}, 0x24}}, 0x0) 21:03:50 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000220044944eeba71a4976e252922cb18f032e2aba000000012e0b3836005404b0e0301a4ce875f2e3b15f163ee340b7c595008000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000000000004974000000000000097fc2c65400"}, 0x80) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002e00310346421e1b19f29079bf786728", @ANYRES32=r4], 0x2}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x84ffde, 0x0) 21:03:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="070f20b0"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:03:50 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:50 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="2400000021002551071c0165ff00fc020a", 0x11) close(r2) socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x10000017e) splice(r0, 0x0, r2, 0x0, 0x84ff60, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x7}}) r4 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0xc85a907f393ba61d, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$DEVLINK_CMD_SB_POOL_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)={0x10c, 0x0, 0x400, 0x70bd27, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x4}, {0x6, 0x11, 0x6}, {0x8, 0x13, 0x2}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0x9}, {0x8, 0x13, 0x2d1d}, {0x5, 0x14, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0x81}, {0x8}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0x7}, {0x8, 0x13, 0x3730}, {0x5, 0x14, 0x1}}]}, 0x10c}, 0x1, 0x0, 0x0, 0x10}, 0x20) bind$packet(r4, &(0x7f00000000c0)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r4, &(0x7f0000000d00), 0x1bdd307, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r7, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r8, 0x20, 0x70bd2a, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000010}, 0x4) sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000840)={&(0x7f0000000300), 0xc, &(0x7f0000000800)={&(0x7f00000003c0)=ANY=[@ANYBLOB="35000004", @ANYRESDEC=r5, @ANYBLOB="000229bd7000fbdbdf25010000000000938240b047283aec790b8afbebbd673343fb88000018001700000001000100006574683a766c616e31000000"], 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x20040080) sendmsg$TIPC_CMD_GET_LINKS(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r8, 0xc, 0x70bd2a, 0x25dfdbfb, {{}, {}, {0x8, 0x11, 0x9}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x24}}, 0x60008000) 21:03:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20040054, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) 21:03:51 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="070f20b0"]) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 21:03:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newtaction={0x60, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x4c, 0x1, [@m_gact={0x48, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x1}}]}, {0x4}, {0xc}, {0xfffffffffffffe93}}}]}]}, 0x60}}, 0x0) [ 2342.673275] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=100 sclass=netlink_route_socket pid=16274 comm=syz-executor.2 21:03:51 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) [ 2342.717488] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2342.778199] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=16282 comm=syz-executor.0 [ 2342.796704] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=100 sclass=netlink_route_socket pid=16285 comm=syz-executor.2 [ 2342.813106] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 21:03:51 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="070f20b0"]) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 21:03:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newtaction={0x60, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x4c, 0x1, [@m_gact={0x48, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x1}}]}, {0x4}, {0xc}, {0xfffffffffffffe93}}}]}]}, 0x60}}, 0x0) 21:03:51 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @qipcrtr={0x2a, 0xffffffffffffffff, 0xfffffffe}, @vsock={0x28, 0x0, 0xffffffff}, @l2tp={0x2, 0x0, @multicast1, 0x4}, 0x3, 0x0, 0x0, 0x0, 0x9, 0x0, 0x4, 0x3, 0x1}) unshare(0x6c060000) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB='F'], 0x1}}, 0x0) r2 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r2, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x19, &(0x7f0000000240)=0x8, 0x4) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r4, &(0x7f00000012c0)="0c028a927f1f6588b967481241ba7860065cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07ed08044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:03:51 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) [ 2343.042362] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2343.086875] netlink: 40067 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2343.169132] netlink: 37223 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2343.189884] IPVS: ftp: loaded support on port[0] = 21 [ 2343.503855] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 21:03:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB='{'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000780)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xa}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4c, 0x2, [@TCA_TCINDEX_FALL_THROUGH={0x8}, @TCA_TCINDEX_POLICE={0x40, 0x6, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x7c}}, 0x0) 21:03:51 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="070f20b0"]) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 21:03:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000980)=ANY=[@ANYBLOB="dc"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000020000000000a00000008000100753332"], 0x44}}, 0x0) 21:03:52 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="2400000021002551071c0165ff00fc020a", 0x11) close(r2) socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x10000017e) splice(r0, 0x0, r2, 0x0, 0x84ff60, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x7}}) r4 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0xc85a907f393ba61d, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$DEVLINK_CMD_SB_POOL_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)={0x10c, 0x0, 0x400, 0x70bd27, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x4}, {0x6, 0x11, 0x6}, {0x8, 0x13, 0x2}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0x9}, {0x8, 0x13, 0x2d1d}, {0x5, 0x14, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0x81}, {0x8}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0x7}, {0x8, 0x13, 0x3730}, {0x5, 0x14, 0x1}}]}, 0x10c}, 0x1, 0x0, 0x0, 0x10}, 0x20) bind$packet(r4, &(0x7f00000000c0)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r4, &(0x7f0000000d00), 0x1bdd307, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r7, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r8, 0x20, 0x70bd2a, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000010}, 0x4) sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000840)={&(0x7f0000000300), 0xc, &(0x7f0000000800)={&(0x7f00000003c0)=ANY=[@ANYBLOB="35000004", @ANYRESDEC=r5, @ANYBLOB="000229bd7000fbdbdf25010000000000938240b047283aec790b8afbebbd673343fb88000018001700000001000100006574683a766c616e31000000"], 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x20040080) sendmsg$TIPC_CMD_GET_LINKS(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r8, 0xc, 0x70bd2a, 0x25dfdbfb, {{}, {}, {0x8, 0x11, 0x9}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x24}}, 0x60008000) 21:03:52 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) [ 2343.632529] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 21:03:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="070f20b0"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2343.682704] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 21:03:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB="f7"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) 21:03:52 executing program 3: setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket(0x5, 0x2, 0x80000008) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="e4c5857e0fd27a4569490fb444ef75a7b56412187d01f8f10e4f72ef7067b9a376ff4f4f48c426d376ee13ecaf2bcdfc9a766517f758aead48236c004638b4995bc6527b40cd7b21b852f9df004d84b4bf8e2a3bc3dde07bb0905a276a7f316f0261169be1d419a945f17bdbe51bdf7dc7cafade3173fb757390915899a237f442bfa2d6b0804c6dc7f00852f10c4cda372804eb04d883e171288f5f718fcacef2aeb4a59b7ccb79", 0xa8, 0x9f926d026e107c24, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8}]}, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x43, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty, 0x80}, 0x1c) r1 = socket(0x16, 0x4, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x2, 0x0) write(r1, &(0x7f00000003c0)="2400000012005f3414f9f407e3080400818a040000000000000000000000000000000000d13ff4a9e01c3de6a78cf7ecac104f2f9631d00369782750536881377caa5b8d00c1758bf708ac5aeed3b4eaa32ed014b12f7c7525c541f59f32fdc5e55ba185293a1dc753a5145933da5ace87f755cd756cfba02213b90b9d504e2e1dbaa2df3a9de83804760201015b1a75fd55e3538825e9a462c09c45f4e4da402f5f3f3d73515ef1815a18fd9c434ba26691aaaa33ee1e4322325ffb42920cd1ca309aff64fdac383d2cd8", 0xcb) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000002c0)='4', 0x1, 0x4080, 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x1ff) close(r0) 21:03:52 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) [ 2343.834844] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2343.909284] netlink: 37223 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2343.912377] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=16369 comm=syz-executor.0 21:03:52 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e000800005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2400000025000000000000010000e60000000000", @ANYRES32=0x0, @ANYBLOB="000000100020ffff"], 0x24}, 0x1, 0x1400}, 0x0) getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="ac000000660001ff000000fffb1f0000e2000000", @ANYRES32=r4], 0x2}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4bfdc, 0x0) [ 2344.152918] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=102 sclass=netlink_route_socket pid=16402 comm=syz-executor.4 [ 2344.228027] IPVS: ftp: loaded support on port[0] = 21 21:03:53 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local}, @echo={0x3}}}}}, 0x0) 21:03:53 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="070f20b0"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:03:53 executing program 3: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x18f80, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r3, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r4 = dup2(r3, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f00000016c0)=ANY=[@ANYBLOB="010052e6", @ANYRES32=0x0], &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000080), 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x24, &(0x7f0000000000), 0xfe6a) 21:03:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x6c, 0x2}, 0x10) 21:03:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newchain={0x24, 0x64, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 21:03:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB='>'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000009c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x4}, {}, {0x2}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0xc, 0x2, [@TCA_FW_CLASSID={0x8, 0x1, {0x0, 0xe}}]}}]}, 0x38}}, 0x0) [ 2345.142756] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=100 sclass=netlink_route_socket pid=16458 comm=syz-executor.4 21:03:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="070f20b0"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:03:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000013c0)=ANY=[@ANYBLOB="5000000030000100009a000000000000010000003c000100380001000c000100736b626564697400240002801800020002"], 0x50}}, 0x0) 21:03:53 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) [ 2345.242002] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=100 sclass=netlink_route_socket pid=16471 comm=syz-executor.4 21:03:53 executing program 0: r0 = socket(0x2, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@in={0x10, 0x2}, 0x10) 21:03:53 executing program 3: r0 = socket(0x2, 0x3, 0x0) close(r0) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000080)={0xff83}, 0x10) 21:03:53 executing program 2: r0 = socket(0x2, 0x3, 0x0) close(r0) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000180)={r3, 0x0, 0x3}, &(0x7f0000000200)=0x18) 21:03:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="070f20b0"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:03:53 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000200)="0600cf2e7a919131", 0x8}], 0x1}, 0x0) 21:03:53 executing program 0: r0 = socket(0x2, 0x3, 0x0) close(r0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)=ANY=[@ANYRES32=0x0], &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000080)={0xff83, 0x0, 0x0, 0x0, r3}, 0x10) 21:03:53 executing program 4: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x18f80, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r3, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r4 = dup2(r3, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f00000016c0)=ANY=[@ANYRES32=0x0], &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000080), 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x24, &(0x7f0000000000), 0xfe6a) 21:03:53 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="070f20b0"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:03:53 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000140)=ANY=[@ANYBLOB="41460037aaaaaaaaaaaaaa000806000108000604"], 0x0) 21:03:54 executing program 2: r0 = socket(0x2, 0x3, 0x0) close(r0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)=ANY=[@ANYRES32=0x0], &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) 21:03:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/107, 0x6b}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000005c0)=[{&(0x7f0000000400)=""/144, 0x90}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r5, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r4, 0x0) 21:03:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="070f20b0"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:03:54 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) 21:03:54 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:54 executing program 4: r0 = socket(0x2, 0x5, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) 21:03:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="070f20b0"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:03:54 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 21:03:54 executing program 4: r0 = socket(0x2, 0x3, 0x0) close(r0) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)=ANY=[@ANYBLOB="bd0096bc", @ANYRES32=0x0], &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000080)={0xff83, 0x0, 0x0, 0x0, r3}, 0x10) 21:03:54 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="070f20b0"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:03:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1000001ab, 0x0, 0x0, 0x800e004e1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001700)=[{&(0x7f0000000000)=""/200, 0xc8}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0058d) shutdown(r2, 0x0) shutdown(r3, 0x0) 21:03:54 executing program 3: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x18f80, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r3, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r4 = dup2(r3, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f00000016c0)=ANY=[@ANYBLOB="010052e6", @ANYRES32=0x0], &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000080), 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x24, &(0x7f0000000000)=0x1c00, 0xfe6a) 21:03:55 executing program 0: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x18f80, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r3, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r4 = dup2(r3, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f00000016c0)=ANY=[@ANYBLOB="010052e6", @ANYRES32=0x0], &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000080), 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0xffff, 0x0, &(0x7f0000000000), 0x10) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x24, &(0x7f0000000000)=0x1c00, 0xfe6a) 21:03:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="070f20b0"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:03:55 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x2}, 0x1c) 21:03:55 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:55 executing program 3: r0 = socket(0x2, 0x5, 0x0) getsockname(r0, 0x0, &(0x7f0000000000)) 21:03:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="070f20b0"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:03:55 executing program 4: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x18f80, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r3, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) r4 = dup2(r3, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f00000016c0)=ANY=[@ANYBLOB="010052e6", @ANYRES32=0x0], &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000080), 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x24, &(0x7f0000000000)=0x1c00, 0xfe6a) 21:03:55 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:55 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7, &(0x7f0000000200), &(0x7f0000000180)=0x8c) 21:03:55 executing program 0: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1000000084000000080000000300000034000000840000000a"], 0x44}, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=ANY=[], 0x44}, 0x0) 21:03:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000400)=ANY=[@ANYBLOB="001c"], 0x94) 21:03:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="070f20b0"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:03:55 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1000001ab, 0x0, 0x0, 0x800e004e1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001700)=[{&(0x7f0000000000)=""/200, 0xc8}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0058d) shutdown(r2, 0x0) shutdown(r3, 0x0) 21:03:55 executing program 4: r0 = socket(0x2, 0x5, 0x0) sendto(r0, &(0x7f0000000140)="14", 0x1, 0x0, &(0x7f00000001c0)=@in={0x10, 0x2}, 0x10) 21:03:55 executing program 3: socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) open(0x0, 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_value, 0x8) dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 21:03:55 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000240)=""/256) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = fcntl$dupfd(r0, 0x0, r4) ioctl$PPPIOCSMAXCID(r5, 0x40047451, &(0x7f0000000140)) ioctl$PPPIOCSMAXCID(r5, 0x40047451, &(0x7f0000000100)=0x4) 21:03:55 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 21:03:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="070f20b0"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:03:55 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="070f20b0"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:03:55 executing program 3: mknod(&(0x7f0000000040)='./bus\x00', 0x8000, 0x28ac) r0 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0, 0x40}], 0x1, 0x1) 21:03:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="070f20b0"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:03:55 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:55 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x1203, &(0x7f0000000040), &(0x7f0000000380)=0x8) 21:03:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="070f20b0"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:03:56 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xffffffffffffff5f, 0x1c, 0x2}, 0x1c) writev(r0, &(0x7f0000003240)=[{&(0x7f0000000100)=';', 0x1}], 0x1) shutdown(r0, 0x1) 21:03:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'syz_tun\x00'}, 0x18) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000140)={0x1}, 0x18) 21:03:56 executing program 2: socket$inet6(0xa, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1fe}, 0x8) ftruncate(r2, 0x200004) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000080)={[0x4, 0x7, 0x2, 0x401, 0x7, 0x0, 0x1, 0x1, 0x7, 0x1f, 0x1f, 0x0, 0x6, 0x100, 0x1], 0x10000}) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 21:03:56 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 21:03:56 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="070f20b0"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2347.964389] IPVS: sync thread started: state = MASTER, mcast_ifn = syz_tun, syncid = 0, id = 0 21:03:56 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) [ 2348.041864] IPVS: stopping master sync thread 16871 ... 21:03:56 executing program 4: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=ANY=[@ANYBLOB="7800000024000b0f00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100736671004b0002"], 0x78}}, 0x0) 21:03:56 executing program 3: socket$inet6(0xa, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1fe}, 0x8) ftruncate(r2, 0x200004) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x7, 0x2, 0x401, 0x7, 0x0, 0x1, 0x0, 0x7, 0x1f, 0x0, 0x0, 0x6, 0x100, 0x1], 0x10000}) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 21:03:56 executing program 2: socket$inet6(0xa, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1fe}, 0x8) ftruncate(r2, 0x200004) r3 = dup(0xffffffffffffffff) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x4, 0x7, 0x2, 0x401, 0x7, 0x0, 0x1, 0x1, 0x7, 0x1f, 0x1f, 0x0, 0x6, 0x100, 0x1], 0x10000}) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 2348.161637] IPVS: sync thread started: state = MASTER, mcast_ifn = syz_tun, syncid = 0, id = 0 21:03:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="070f20b0"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:03:56 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x80c, 0x13, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x0, [0x703]}, 0x1}, [@INET_DIAG_REQ_BYTECODE={0x9c, 0x1, "6e83dfce93efc992c4a8c944deb804f89eda661d31e53b28a4727fc6be2929bc460cf2cfe462d99484c7dc1f22d2c8d9fe380620522d4e7c19536d7b7b1bb2c2e90b6c02d94c62e1b219db80c203b295454edd116c32301191f25f6788e82518d838ac0e807d7198f99bd11006b5dff2de582e6a58251563fbb4a3b4065eacac10af5a1ae3c5d94693ca9f8f9c30d5727246b57a9ae5838e"}, @INET_DIAG_REQ_BYTECODE={0x724, 0x1, "34b15ab796007b0e65858b43cbd0a244bac1c8f24a12a7e3265bb9fce009f66671f68a19efd03e6eeb1e9cbdf1ad30763185f5e6607b2f11b80effe9d154e4558092f8d5e1e411e2675a07d63eab911a2dca9f8ece4d915e02f1c3ff2962bc49766a4321d068a3fa52cc7e9b1938f1b7590363f9f344d01bca6dd661a3098b9dd0d7dab7db588c3ecf8ca9d47b0f1eddbe9bd5e49f6d250d81342e1521b5efdb0b76c0748283316b686a84e78ff1312a79e7b710f7a9cc667305473e9bbd720f38f8f4cc04c2319f13c548e604fcc3875ea1f254d5f42bde82a2fd2a337bb567de7914e5a41f6257098f230637a6048cf7fc51bb42bf396b2dc2d802c8197b835a3f322740ad118a45efe585351163a560c1f445352e06ef01ad02d4d7e5b2ba17d480cdb714ca811860dc748c8586d36e13f1e032af31b6f8518fcb70c235aa68ef1b067f1edb85fe7216bc8b1f476e4b43b991171a3f3754bcdf77621011332f48e489b0e07ce18727a62cb16602a4faa759b4cc0ce50732db893e7e0512542853c0d66b087681918829a468180c4d26fa75de955245fb0d58e252b6c8581ce0cc8888ccf08854a1c024e19fd9fba6394a0f056e68e1b067dfdf6b12ae64cb99fdc686a3e6735e2b1cce8b1d53c16bae125f12fdeafd5a4386440ea52e2680cef226ba31f417fea65ca0363154cee2b65b9268531f9a7e0acc792f733a8050eed8ae6a97c2813d1ec20827e0d986adb36cd02486a836f9b05ec81e314392e117f9bb90164535bbcff38b5a02413dd8d07acf34706c1b292dc4718bcea6694bacb5a6bc7fc24b628b6bc3d580ea5d1a2df76c3868ba332cb34c52a78ac52c7c20a5fa50919328a4bcdf00ab470455cbf5f83b2f9b57c4a33c40238635a8cc739a84c148850b7bd025ce997bebaf7b44da1e3920529b1a2e909171faf94d6d8cdf1fcf57c3a635ad55152e21fd48e385e67f5a57d65e4e8b4564bf4e435b2272107d6bdf6e1263347ce57af8a40366bdcffcf7baca74013ecc027d7294a9f1924288ca3a6a8929cde6ed5ac01ec30be41ca4d7c52756029833d572c1eb202fd95977cf14eb858a02e88eb30820a565f937a5e8a5146329f5426501a3e452e9bea6a838d5e7b84849bef844cc1bf5cbf082094d90844224b85ecd1ebfd6b8a91c51e5607454d3c425b950cba832d2326047fe70e97bb82e7824646e8beffc6eb85a601eade57945791c98d187b9ee6a8c3e15eb307f98832a51bfb3d790fabf6da076c5f24466d8dd0318b4af0bbb7b3b878c64f4f8b6c17321b49a093d2059e433f524b93e2e2018a1a74dfc1a40bcb8d099b0e77102dd896a358c90320f7c13cecb090b37523fd5b2ec9171b446ff1d196a3138eb531a950f0623f9fdb7588e108fd362c341f593c6f5a6e68aa1f6178cb8665f8db0853625c93f118876e0ecb1a42da4b5b0aba35857b6129be7c66823687c3e7ccd35f2e2c8f9c5b78570fef7fe2c8c8c88c2551210f11ff7a5bd97d005bb36bfe5128bcf0307eafb41759ae2a8c37e859b40ca14fe034f13a59a5f77e34db493ee52cef132803fe2b3222039f66807acfdf64d3b2c8b4e6575aa22242a85a4561b73f5d7e5b702cb4bcf8285f9a50176b454531ddd19b619ced290e870ab365e5f8f05a274a48356750728f12d48e4b743184ddfe5891af49b3b87dba02d8c74725bd365f34fd8c246bddd5ecbe9417b9aa69a696ae1d49587db710b09faa562fcf57c16d672c61981ba9aa1dbb3b64366243f64a8810fa879fb32ac4ab025fddd6f862438f09f34f82dd6375c102a05c25eda4b53ea3d596bfcc76c0cfb0302043bf10818a6fa6dbd59d7e68f47eb50df01b2d75dc09ec91d4240fbeeb8f6008ec68e57908386c8e838001f9a4025c0e9b2f9792ac325ae0625923eba6eebd5873473a087c0ee6f427ef3d746f739391ef13b5ca53ba0e447ad5ac6229b7d6bd5f338b23dd06fa04f3450cb5d006c5c9e6431ee1bb1d2f7963b528bd38a2a449a6db2203c9df06ec3ea237649e4000a228548566e1dd75588d64f266117c49de5bc3db14d717916625395e7f94d1306baeb776c367b08c62dd3fcf249fb69dafec4f8591c4272ce55f47be8d1fc3e0b3bdaf995cb867e8295bd412606cfab6d05da46f4feb1bf30025d2e28d103ef531ef6112e71350ae0f0b0fd70e743822de34bc810d8e41c4dd57ecb927517335642d9eedd99895b406ddb734118c7333e6b7511b8fb56be5521ac52d0ce517b37f6218c84fe760d27be00c4b886f9cdd6451fd7c2b93b4b9c8ef3d7376c5e249c802b8ccb56995bd635aba25c548474076f10d403566af3265546a458f2ae27052d2b0649a45cc7155ee604568693c0516f2a3434f606ad136d301efb4f520fc6846582b0238bb09609226206c3fd77ee5cf0767bd6ad008a78a90f458f69c3c19332f86a3d9bd7eec08478c06d9ea42f79b0c25c2339465396af58f5984b711d2e51e2d673d35c40a0e5dceb94075a9e9a417c6e3a4edcf38abdae6f6eea86ee8652b92b7d19a65a6c8938ce565e7861aef25b047d49f8509ece0f"}]}, 0x80c}, 0x1, 0x0, 0x0, 0x20000400}, 0x4000000) r2 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card2/oss_mixer\x00', 0x0, 0x0) r3 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r3, &(0x7f00000001c0)=ANY=[@ANYRESOCT], 0x102f) dup3(r2, r3, 0x0) 21:03:56 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x18d, 0x207200, 0x0) 21:03:56 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) [ 2348.342046] ALSA: mixer_oss: invalid OSS volume '01777777777777777777777' [ 2348.398557] ALSA: mixer_oss: invalid OSS volume 'Ìy/s:€PîØ®j—Â=Â'àÙ†­³lÐ$†¨6ù' [ 2348.476756] ALSA: mixer_oss: invalid OSS volume '…HVn×UˆÖO&aÄå¼=±MqybS•çùM' [ 2348.476819] ALSA: mixer_oss: invalid OSS volume 'àð°ýpçC‚-ãKÈØäMÕ~Ë’u3VBÙîÝ™‰' 21:03:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="070f20b0"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:03:56 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000200)=0x7) 21:03:56 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x0, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:57 executing program 4: memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) 21:03:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="070f20b0"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:03:57 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x2f0, 0x0, 0x258, 0x148, 0x128, 0x0, 0x258, 0x2a8, 0x2a8, 0x258, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x20000003, 0x7}}}, @common=@unspec=@devgroup={{0x38, 'devgroup\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) 21:03:57 executing program 3: socket$inet6(0xa, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1fe}, 0x8) ftruncate(r2, 0x200004) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x7, 0x2, 0x401, 0x7, 0x0, 0x1, 0x0, 0x7, 0x1f, 0x0, 0x0, 0x6, 0x100, 0x1], 0x10000}) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 21:03:57 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x0, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:57 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x2f0, 0x0, 0x258, 0x148, 0x128, 0x0, 0x258, 0x2a8, 0x2a8, 0x258, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x20000003, 0x7}}}, @common=@unspec=@devgroup={{0x38, 'devgroup\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) 21:03:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$l2tp6(0xa, 0x2, 0x73) r3 = dup(r2) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000001c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3d8, 0x0, 0x0, 0x268, 0x110, 0x0, 0x308, 0x460, 0x460, 0x308, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x68], 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x438) 21:03:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="070f20b0"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:03:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="070f20b0"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:03:57 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x2f0, 0x0, 0x258, 0x148, 0x128, 0x0, 0x258, 0x2a8, 0x2a8, 0x258, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x20000003, 0x7}}}, @common=@unspec=@devgroup={{0x38, 'devgroup\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) 21:03:57 executing program 2: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) 21:03:57 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x0, @mcast1, 0xc528}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="070f20b0"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:03:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) r4 = dup(r3) recvfrom$packet(r4, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x73d000) 21:03:58 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x8, @mcast1}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:58 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r4, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r4, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f00000001c0), 0x10) 21:03:58 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x2f0, 0x0, 0x258, 0x148, 0x128, 0x0, 0x258, 0x2a8, 0x2a8, 0x258, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x20000003, 0x7}}}, @common=@unspec=@devgroup={{0x38, 'devgroup\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) 21:03:58 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8001000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x2f0, 0x0, 0x258, 0x148, 0x128, 0x0, 0x258, 0x2a8, 0x2a8, 0x258, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x20000003, 0x7}}}, @common=@unspec=@devgroup={{0x38, 'devgroup\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) 21:03:58 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x2f0, 0x0, 0x258, 0x148, 0x128, 0x0, 0x258, 0x2a8, 0x2a8, 0x258, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x20000003, 0x7}}}, @common=@unspec=@devgroup={{0x38, 'devgroup\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) 21:03:58 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x8, @mcast1}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="070f20b0"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:03:58 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8001000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x2f0, 0x0, 0x258, 0x148, 0x128, 0x0, 0x258, 0x2a8, 0x2a8, 0x258, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x20000003, 0x7}}}, @common=@unspec=@devgroup={{0x38, 'devgroup\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) 21:03:58 executing program 2: socket(0x11, 0x800000003, 0x8) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000080)={0x1, 0x40}) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 21:03:58 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r4, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r4, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f00000001c0), 0x10) 21:03:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3000000}) 21:03:58 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x8, @mcast1}, {0xa, 0x4e21, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="070f20b0"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:03:58 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8001000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x2f0, 0x0, 0x258, 0x148, 0x128, 0x0, 0x258, 0x2a8, 0x2a8, 0x258, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x20000003, 0x7}}}, @common=@unspec=@devgroup={{0x38, 'devgroup\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) 21:03:58 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x2f0, 0x0, 0x258, 0x148, 0x128, 0x0, 0x258, 0x2a8, 0x2a8, 0x258, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x20000003, 0x7}}}, @common=@unspec=@devgroup={{0x38, 'devgroup\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) 21:03:58 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r4, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r4, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f00000001c0), 0x10) 21:03:58 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x2f0, 0x0, 0x258, 0x148, 0x128, 0x0, 0x258, 0x2a8, 0x2a8, 0x258, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x20000003, 0x7}}}, @common=@unspec=@devgroup={{0x38, 'devgroup\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) 21:03:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:03:58 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCRMFF(r1, 0x40044581, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 21:03:59 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x8, @mcast1, 0xc528}, {0xa, 0x0, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:59 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x2f0, 0x0, 0x258, 0x148, 0x128, 0x0, 0x258, 0x2a8, 0x2a8, 0x258, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x20000003, 0x7}}}, @common=@unspec=@devgroup={{0x38, 'devgroup\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) 21:03:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:03:59 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x2f0, 0x0, 0x258, 0x148, 0x128, 0x0, 0x258, 0x2a8, 0x2a8, 0x258, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x20000003, 0x7}}}, @common=@unspec=@devgroup={{0x38, 'devgroup\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) 21:03:59 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x8, @mcast1, 0xc528}, {0xa, 0x0, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:03:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r4, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r4, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f00000001c0), 0x10) 21:03:59 executing program 4: clone(0x80000180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioprio_set$pid(0x2, 0x0, 0x0) clone(0x822ac500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) 21:03:59 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x420, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000800)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) sendmmsg(r0, &(0x7f0000005040), 0x15f, 0x0) socket$inet6(0xa, 0x0, 0x0) creat(&(0x7f0000000040)='./file1\x00', 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[], 0x34}}, 0x20000014) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x8044) 21:03:59 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x2f0, 0x0, 0x258, 0x148, 0x128, 0x0, 0x258, 0x2a8, 0x2a8, 0x258, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x20000003, 0x7}}}, @common=@unspec=@devgroup={{0x38, 'devgroup\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) 21:03:59 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x8, @mcast1, 0xc528}, {0xa, 0x0, 0x11c, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:03:59 executing program 2: socket$inet6(0xa, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1fe}, 0x8) ftruncate(r2, 0x200004) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000080)={[0x4, 0x7, 0x2, 0x401, 0x7, 0x0, 0x1, 0x0, 0x7, 0x1f, 0x1f, 0x0, 0x6, 0x100, 0x1], 0x10000}) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 21:03:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:03:59 executing program 4: socket$inet6(0xa, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1fe}, 0x8) ftruncate(r2, 0x200004) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000080)={[0x4, 0x7, 0x0, 0x0, 0x7, 0x0, 0x1, 0x0, 0x7, 0x1f, 0x1f, 0x0, 0x6, 0x100, 0x1], 0x10000}) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 21:03:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r4, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f00000001c0), 0x10) 21:04:00 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x2f0, 0x0, 0x258, 0x148, 0x128, 0x0, 0x258, 0x2a8, 0x2a8, 0x258, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x20000003, 0x7}}}, @common=@unspec=@devgroup={{0x38, 'devgroup\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) 21:04:00 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x0, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:04:00 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x618, 0x13, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x0, [], [], 0x0, [0x0, 0x5]}}, [@INET_DIAG_REQ_BYTECODE={0x5c9, 0x1, "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"}]}, 0x618}}, 0x0) r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card2/oss_mixer\x00', 0x0, 0x0) r1 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x102f) dup3(r0, r1, 0x0) 21:04:00 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r4, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f00000001c0), 0x10) 21:04:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:04:00 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r4, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f00000001c0), 0x10) 21:04:00 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x80002, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e000800005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="ac00000066000109ffff00"/20, @ANYRES32=r4], 0x2}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4bfdc, 0x0) 21:04:00 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8001000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x2f0, 0x0, 0x258, 0x148, 0x128, 0x0, 0x258, 0x2a8, 0x2a8, 0x258, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x20000003, 0x7}}}, @common=@unspec=@devgroup={{0x38, 'devgroup\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) [ 2351.999862] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=102 sclass=netlink_route_socket pid=17231 comm=syz-executor.4 21:04:00 executing program 2: socket$inet6(0xa, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1fe}, 0x8) ftruncate(r2, 0x200004) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000080)={[0x4, 0x7, 0x2, 0x401, 0x7, 0x0, 0x0, 0x1, 0x0, 0x1f, 0x1f, 0x0, 0x6, 0x100, 0x1], 0x10000}) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 21:04:00 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x0, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:04:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:04:00 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8001000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x2f0, 0x0, 0x258, 0x148, 0x128, 0x0, 0x258, 0x2a8, 0x2a8, 0x258, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x20000003, 0x7}}}, @common=@unspec=@devgroup={{0x38, 'devgroup\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) 21:04:00 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r4, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r4, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f00000001c0), 0x10) 21:04:00 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8001000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x2f0, 0x0, 0x258, 0x148, 0x128, 0x0, 0x258, 0x2a8, 0x2a8, 0x258, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x20000003, 0x7}}}, @common=@unspec=@devgroup={{0x38, 'devgroup\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) 21:04:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:04:00 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x0, @loopback}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:04:00 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r4, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r4, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f00000001c0), 0x10) 21:04:00 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, 0x0, 0x0) 21:04:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)=@chain={'key_or_keyring:', r2, ':chain\x00'}) 21:04:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:04:01 executing program 2: socket$inet6(0xa, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1fe}, 0x8) ftruncate(r2, 0x200004) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000080)={[0x4, 0x7, 0x2, 0x401, 0x7, 0x0, 0x0, 0x1, 0x0, 0x1f, 0x1f, 0x0, 0x6, 0x100, 0x1], 0x10000}) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 21:04:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r4, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r4, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f00000001c0), 0x10) 21:04:01 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, 0x0, 0x0) 21:04:01 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x0, @loopback}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:04:01 executing program 4: socket$inet6(0xa, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1fe}, 0x8) ftruncate(r2, 0x200004) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000080)={[0x4, 0x7, 0x2, 0x401, 0x7, 0x0, 0x1, 0x1, 0x7, 0x1f, 0x1f, 0x0, 0x6, 0x100, 0x1], 0x10000}) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 21:04:01 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, 0x0, 0x0) 21:04:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f00000001c0), 0x10) 21:04:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:04:01 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x2b0, 0x0, 0x258, 0x148, 0x128, 0x0, 0x258, 0x2a8, 0x2a8, 0x258, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x20000003, 0x7}}}, @common=@unspec=@devgroup={{0x38, 'devgroup\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0x90, 0xf0, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) 21:04:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f00000001c0), 0x10) 21:04:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f00000001c0), 0x10) 21:04:01 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = fcntl$dupfd(r0, 0x0, r4) ioctl$PPPIOCSMAXCID(r5, 0x40047451, &(0x7f0000000140)) ioctl$PPPIOCSMAXCID(r5, 0x40047451, &(0x7f0000000100)) 21:04:01 executing program 2: 21:04:01 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x2b0, 0x0, 0x258, 0x148, 0x128, 0x0, 0x258, 0x2a8, 0x2a8, 0x258, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x20000003, 0x7}}}, @common=@unspec=@devgroup={{0x38, 'devgroup\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0x90, 0xf0, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) 21:04:01 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x0, @loopback}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:04:01 executing program 3: socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r3, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r3, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f00000001c0), 0x10) 21:04:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="070f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:04:01 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDMKTONE(r0, 0x4b48, 0x400000) 21:04:01 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x2b0, 0x0, 0x258, 0x148, 0x128, 0x0, 0x258, 0x2a8, 0x2a8, 0x258, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x20000003, 0x7}}}, @common=@unspec=@devgroup={{0x38, 'devgroup\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0x90, 0xf0, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) 21:04:02 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDMKTONE(r0, 0x4b48, 0x400000) 21:04:02 executing program 2: 21:04:02 executing program 3: socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r2, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f00000001c0), 0x10) 21:04:02 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x2d0, 0x0, 0x258, 0x148, 0x128, 0x0, 0x258, 0x2a8, 0x2a8, 0x258, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x20000003, 0x7}}}, @common=@unspec=@devgroup={{0x38, 'devgroup\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xb0, 0x110, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 21:04:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="070f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:04:02 executing program 2: 21:04:02 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x2d0, 0x0, 0x258, 0x148, 0x128, 0x0, 0x258, 0x2a8, 0x2a8, 0x258, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x20000003, 0x7}}}, @common=@unspec=@devgroup={{0x38, 'devgroup\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xb0, 0x110, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 21:04:02 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x0, @loopback, 0x7}, 0x0, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:04:02 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDMKTONE(r0, 0x4b48, 0x400000) 21:04:02 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x2d0, 0x0, 0x258, 0x148, 0x128, 0x0, 0x258, 0x2a8, 0x2a8, 0x258, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x20000003, 0x7}}}, @common=@unspec=@devgroup={{0x38, 'devgroup\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xb0, 0x110, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 21:04:02 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x2b8, 0x0, 0x258, 0x148, 0x128, 0x0, 0x258, 0x2a8, 0x2a8, 0x258, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x20000003, 0x7}}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x318) 21:04:02 executing program 2: 21:04:02 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDMKTONE(r0, 0x4b48, 0x400000) 21:04:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="070f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:04:02 executing program 3: socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r2, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f00000001c0), 0x10) 21:04:02 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x0, @loopback, 0x7}, 0x0, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:04:02 executing program 2: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x2f0, 0x0, 0x258, 0x148, 0x128, 0x0, 0x258, 0x2a8, 0x2a8, 0x258, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x20000003, 0x7}}}, @common=@unspec=@devgroup={{0x38, 'devgroup\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) 21:04:02 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x2b8, 0x0, 0x258, 0x148, 0x128, 0x0, 0x258, 0x2a8, 0x2a8, 0x258, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x20000003, 0x7}}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x318) 21:04:02 executing program 4: socket$inet6(0xa, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1fe}, 0x8) ftruncate(r2, 0x200004) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x7, 0x2, 0x401, 0x7, 0x0, 0x1, 0x1, 0x7, 0x1f, 0x1f, 0x0, 0x6, 0x100, 0x1], 0x10000}) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 21:04:02 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x2b8, 0x0, 0x258, 0x148, 0x128, 0x0, 0x258, 0x2a8, 0x2a8, 0x258, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x20000003, 0x7}}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x318) 21:04:02 executing program 2: 21:04:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="070f20"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:04:02 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x298, 0x0, 0x258, 0x148, 0x128, 0x0, 0x258, 0x2a8, 0x2a8, 0x258, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0, 0x0, {}, [@common=@unspec=@devgroup={{0x38, 'devgroup\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 21:04:02 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x0, @loopback, 0x7}, 0x0, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff, 0xfffffeff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:04:02 executing program 2: 21:04:02 executing program 3: socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r2, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f00000001c0), 0x10) 21:04:02 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x298, 0x0, 0x258, 0x148, 0x128, 0x0, 0x258, 0x2a8, 0x2a8, 0x258, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0, 0x0, {}, [@common=@unspec=@devgroup={{0x38, 'devgroup\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 21:04:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="070f20"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:04:02 executing program 4: 21:04:02 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x298, 0x0, 0x258, 0x148, 0x128, 0x0, 0x258, 0x2a8, 0x2a8, 0x258, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0, 0x0, {}, [@common=@unspec=@devgroup={{0x38, 'devgroup\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 21:04:02 executing program 2: 21:04:02 executing program 4: 21:04:02 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x2f0, 0x0, 0x258, 0x148, 0x128, 0x0, 0x258, 0x2a8, 0x2a8, 0x258, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x20000003, 0x7}}}, @common=@unspec=@devgroup={{0x38, 'devgroup\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) 21:04:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="070f20"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:04:03 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x0, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:04:03 executing program 4: 21:04:03 executing program 3: socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f00000001c0), 0x10) 21:04:03 executing program 2: [ 2354.690071] xt_hashlimit: overflow, try lower: 0/0 21:04:03 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x2f0, 0x0, 0x258, 0x148, 0x128, 0x0, 0x258, 0x2a8, 0x2a8, 0x258, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x20000003, 0x7}}}, @common=@unspec=@devgroup={{0x38, 'devgroup\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) 21:04:03 executing program 4: 21:04:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="070f20b0"]) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:04:03 executing program 2: [ 2354.840495] xt_hashlimit: overflow, try lower: 0/0 21:04:03 executing program 4: 21:04:03 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x0, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:04:03 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x2f0, 0x0, 0x258, 0x148, 0x128, 0x0, 0x258, 0x2a8, 0x2a8, 0x258, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x20000003, 0x7}}}, @common=@unspec=@devgroup={{0x38, 'devgroup\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) 21:04:03 executing program 2: 21:04:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="070f20b0"]) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:04:03 executing program 3: socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f00000001c0), 0x10) [ 2354.982557] xt_hashlimit: overflow, try lower: 0/0 21:04:03 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x2f0, 0x0, 0x258, 0x148, 0x128, 0x0, 0x258, 0x2a8, 0x2a8, 0x258, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7}}}, @common=@unspec=@devgroup={{0x38, 'devgroup\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) 21:04:03 executing program 2: 21:04:03 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) 21:04:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="070f20b0"]) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:04:03 executing program 2: 21:04:03 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x2f0, 0x0, 0x258, 0x148, 0x128, 0x0, 0x258, 0x2a8, 0x2a8, 0x258, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7}}}, @common=@unspec=@devgroup={{0x38, 'devgroup\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) 21:04:03 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x0, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4, 0x7fffffff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:04:03 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x2f0, 0x0, 0x258, 0x148, 0x128, 0x0, 0x258, 0x2a8, 0x2a8, 0x258, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7}}}, @common=@unspec=@devgroup={{0x38, 'devgroup\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) [ 2355.194131] audit: type=1326 audit(1595797443.564:388): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=17544 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f1aa code=0x0 21:04:03 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x2f0, 0x0, 0x258, 0x148, 0x128, 0x0, 0x258, 0x2a8, 0x2a8, 0x258, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x20000003}}}, @common=@unspec=@devgroup={{0x38, 'devgroup\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) 21:04:03 executing program 2: 21:04:03 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x2f0, 0x0, 0x258, 0x148, 0x128, 0x0, 0x258, 0x2a8, 0x2a8, 0x258, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x20000003}}}, @common=@unspec=@devgroup={{0x38, 'devgroup\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) 21:04:03 executing program 3: socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f00000001c0), 0x10) 21:04:03 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x2f0, 0x0, 0x258, 0x148, 0x128, 0x0, 0x258, 0x2a8, 0x2a8, 0x258, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x20000003}}}, @common=@unspec=@devgroup={{0x38, 'devgroup\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) 21:04:03 executing program 2: 21:04:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="070f20b0"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 21:04:04 executing program 4: 21:04:04 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x0, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:04:04 executing program 0: 21:04:04 executing program 2: 21:04:04 executing program 3: socket$inet6(0xa, 0x2, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f00000001c0), 0x10) [ 2356.017906] audit: type=1326 audit(1595797444.394:389): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=17544 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f1aa code=0x0 21:04:04 executing program 0: 21:04:04 executing program 2: 21:04:04 executing program 4: 21:04:04 executing program 2: 21:04:04 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x0, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:04:04 executing program 0: 21:04:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="070f20b0"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 21:04:04 executing program 3: socket$inet6(0xa, 0x2, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f00000001c0), 0x10) 21:04:04 executing program 3: socket$inet6(0xa, 0x2, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f00000001c0), 0x10) 21:04:04 executing program 0: 21:04:04 executing program 4: 21:04:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="070f20b0"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 21:04:04 executing program 2: 21:04:04 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x0, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x4]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:04:05 executing program 4: 21:04:05 executing program 2: 21:04:05 executing program 0: 21:04:05 executing program 2: 21:04:05 executing program 1: 21:04:05 executing program 4: 21:04:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r3, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r3, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f00000001c0), 0x10) 21:04:05 executing program 1: 21:04:05 executing program 0: 21:04:05 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x0, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x0, 0x7fffffff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:04:05 executing program 4: 21:04:05 executing program 2: 21:04:05 executing program 1: 21:04:05 executing program 0: 21:04:05 executing program 4: 21:04:05 executing program 2: 21:04:05 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r3, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r3, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f00000001c0), 0x10) 21:04:05 executing program 4: 21:04:05 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x0, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x0, 0x7fffffff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:04:05 executing program 2: 21:04:05 executing program 0: 21:04:05 executing program 1: 21:04:05 executing program 4: 21:04:05 executing program 1: 21:04:05 executing program 0: 21:04:05 executing program 2: 21:04:05 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r3, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r3, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f00000001c0), 0x10) 21:04:05 executing program 1: 21:04:05 executing program 4: 21:04:05 executing program 1: 21:04:05 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x0, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x0, 0x7fffffff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:04:05 executing program 0: 21:04:05 executing program 2: 21:04:05 executing program 4: 21:04:05 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r3, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r3, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f00000001c0), 0x10) 21:04:05 executing program 0: 21:04:05 executing program 2: 21:04:06 executing program 1: 21:04:06 executing program 4: 21:04:06 executing program 0: 21:04:06 executing program 4: 21:04:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f00000001c0), 0x10) 21:04:06 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x0, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x0, 0x0, 0x7fffffff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:04:06 executing program 1: 21:04:06 executing program 2: 21:04:06 executing program 0: 21:04:06 executing program 4: 21:04:06 executing program 0: 21:04:06 executing program 2: 21:04:06 executing program 4: 21:04:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f00000001c0), 0x10) 21:04:06 executing program 1: 21:04:06 executing program 4: 21:04:06 executing program 0: 21:04:06 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x0, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x0, 0x0, 0x7fffffff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:04:06 executing program 2: 21:04:06 executing program 4: 21:04:06 executing program 1: 21:04:06 executing program 0: 21:04:06 executing program 2: 21:04:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f00000001c0), 0x10) 21:04:06 executing program 1: 21:04:06 executing program 4: 21:04:06 executing program 0: 21:04:06 executing program 2: 21:04:06 executing program 4: 21:04:06 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x0, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x0, 0x0, 0x7fffffff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:04:06 executing program 0: 21:04:06 executing program 1: 21:04:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r2, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f00000001c0), 0x10) 21:04:06 executing program 2: 21:04:06 executing program 4: 21:04:06 executing program 2: 21:04:06 executing program 4: 21:04:06 executing program 0: 21:04:06 executing program 1: 21:04:07 executing program 4: 21:04:07 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x0, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x0, 0x9, 0x0, 0x7fffffff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:04:07 executing program 1: 21:04:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r2, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f00000001c0), 0x10) 21:04:07 executing program 2: 21:04:07 executing program 4: 21:04:07 executing program 1: 21:04:07 executing program 0: 21:04:07 executing program 2: 21:04:07 executing program 1: 21:04:07 executing program 0: 21:04:07 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x0, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x0, 0x9, 0x0, 0x7fffffff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:04:07 executing program 4: 21:04:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r2, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f00000001c0), 0x10) 21:04:07 executing program 4: 21:04:07 executing program 2: 21:04:07 executing program 0: 21:04:07 executing program 1: 21:04:07 executing program 4: 21:04:07 executing program 0: 21:04:07 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x0, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x0, 0x9, 0x0, 0x7fffffff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:04:07 executing program 2: 21:04:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r2, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f00000001c0), 0x10) 21:04:07 executing program 1: 21:04:07 executing program 2: 21:04:07 executing program 0: 21:04:07 executing program 1: 21:04:07 executing program 2: 21:04:07 executing program 0: 21:04:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r2, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f00000001c0), 0x10) 21:04:07 executing program 4: 21:04:07 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x0, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x0, 0x80, 0x9, 0x0, 0x7fffffff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:04:08 executing program 1: 21:04:08 executing program 2: 21:04:08 executing program 0: 21:04:08 executing program 4: 21:04:08 executing program 2: 21:04:08 executing program 1: 21:04:08 executing program 4: 21:04:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r2, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f00000001c0), 0x10) 21:04:08 executing program 0: 21:04:08 executing program 2: 21:04:08 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x0, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x0, 0x80, 0x9, 0x0, 0x7fffffff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:04:08 executing program 1: 21:04:08 executing program 4: 21:04:08 executing program 2: 21:04:08 executing program 1: 21:04:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r2, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f00000001c0), 0x10) 21:04:08 executing program 4: 21:04:08 executing program 0: 21:04:08 executing program 4: 21:04:08 executing program 1: 21:04:08 executing program 2: 21:04:08 executing program 0: 21:04:08 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x0, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x0, 0x80, 0x9, 0x0, 0x7fffffff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:04:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r2, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f00000001c0), 0x10) 21:04:08 executing program 1: 21:04:08 executing program 2: 21:04:08 executing program 4: 21:04:08 executing program 2: 21:04:08 executing program 4: 21:04:08 executing program 1: 21:04:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r2, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f00000001c0), 0x10) 21:04:08 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x0, @loopback, 0x7}, 0x5, [0xd38b, 0x0, 0x80000001, 0x80, 0x9, 0x0, 0x7fffffff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:04:08 executing program 2: 21:04:08 executing program 0: 21:04:08 executing program 4: 21:04:08 executing program 1: 21:04:09 executing program 0: 21:04:09 executing program 2: 21:04:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r3, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r3, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f00000001c0), 0x10) 21:04:09 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x101002, 0x0) pwritev(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)="afb978bd8b665a84c612c9c12f5e20f3a1ced88c12836daa99ebc8d02ef9e5b76ce7626ac3525ceebabb59bff9548e31690d40002cef953ea4d6da3499c70518", 0x40}], 0x1, 0x0, 0x0) 21:04:09 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x0, @loopback, 0x7}, 0x5, [0xd38b, 0x0, 0x80000001, 0x80, 0x9, 0x0, 0x7fffffff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:04:09 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) 21:04:09 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) dup2(r1, r0) 21:04:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) 21:04:09 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) dup2(r0, r1) 21:04:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r3, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r3, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f00000001c0), 0x10) 21:04:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r3, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r3, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f00000001c0), 0x10) 21:04:09 executing program 0: 21:04:09 executing program 1: 21:04:09 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) syz_emit_ethernet(0x74, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x3e, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, [@routing={0x2f}], "000022ebffff"}}}}}}}, 0x0) socket(0x2, 0x0, 0x0) syz_emit_ethernet(0x16e, &(0x7f0000000800)=ANY=[@ANYBLOB="ffffffffffff0180c200000086dd694cd01101382100fc010000000000000000000000000000fe80c36cf85c15075fd00000000000aa4e234e2204e19017380eb54f0664fd18e41c018bd9b53e230f0beccf5e95b262286ad0e50a7ac8b514d1487724a74d30f9cfaa9fbf277389d809803f9c2b11786828a5c0bd72ce06cc8880967b78cf42f2e8283329d2a2f1f7e499e6460ce8de2b6c9fafedace362"], 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000e00)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000002300000000000000000000009802000098c9a3961c02"], 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 21:04:09 executing program 1: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000540)='e', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r2}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'md5-generic\x00'}}) 21:04:09 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_init1(0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') write(r0, 0x0, 0x7) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r2, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x4) 21:04:09 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x0, @loopback, 0x7}, 0x5, [0xd38b, 0x0, 0x80000001, 0x80, 0x9, 0x0, 0x7fffffff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:04:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x0, 0x6) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r3, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r3, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f00000001c0), 0x10) 21:04:09 executing program 4: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@data_ordered='data=ordered'}]}) 21:04:09 executing program 1: perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) socket$inet_udplite(0x2, 0x2, 0x88) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000080), 0x8) 21:04:09 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0\x00', 0x0) 21:04:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = dup3(r0, r1, 0x0) dup2(r5, r4) 21:04:09 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x6, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) 21:04:09 executing program 0: bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz1\x00'}}}}, 0x34}}, 0x0) 21:04:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x0, 0x6) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r3, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r3, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f00000001c0), 0x10) 21:04:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:04:10 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) 21:04:10 executing program 4: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x8002}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x200400, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r1 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0\x00', 0x0) 21:04:10 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x0, @loopback, 0x7}, 0x5, [0x0, 0x5, 0x80000001, 0x80, 0x9, 0x0, 0x7fffffff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:04:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 21:04:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x0, 0x6) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r3, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r3, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f00000001c0), 0x10) [ 2361.792422] Bearer rejected, not supported in standalone mode [ 2361.873097] Bearer rejected, not supported in standalone mode 21:04:10 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000040)={{0x2, 0x0, @empty}, {0x0, @local}, 0x0, {0x2, 0x0, @multicast2}, 'veth0_virt_wifi\x00'}) 21:04:10 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x4) creat(&(0x7f0000000000)='./file0\x00', 0x0) 21:04:10 executing program 0: perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) socket$inet_udplite(0x2, 0x2, 0x88) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000080)={[0x52a1]}, 0x8) 21:04:10 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x0, @loopback, 0x7}, 0x5, [0x0, 0x5, 0x80000001, 0x80, 0x9, 0x0, 0x7fffffff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:04:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x6000000000000003, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r3, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r3, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f00000001c0), 0x10) 21:04:10 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@local}, 0x0, @in=@multicast2}}, 0xe8) 21:04:10 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3e8, 0x0, 0xffffffd8) 21:04:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x6000000000000003, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r3, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r3, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f00000001c0), 0x10) 21:04:10 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:scanner_device_t:s0\x00', 0x26, 0x0) 21:04:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x6000000000000003, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r3, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r3, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f00000001c0), 0x10) 21:04:10 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x0, @loopback, 0x7}, 0x5, [0x0, 0x5, 0x80000001, 0x80, 0x9, 0x0, 0x7fffffff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:04:11 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffc01}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c}}]}, 0x78}}, 0x40090) recvfrom$rxrpc(0xffffffffffffffff, &(0x7f0000000540)=""/207, 0xcf, 0x2061, &(0x7f0000000140)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e22, @remote}}, 0x24) inotify_add_watch(r0, &(0x7f0000000200)='./file0/bus\x00', 0x2000000) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x5c5200, 0x0) syncfs(r4) umount2(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r5, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={r5, 0x8, 0xd4, 0xffff4ae8, 0x800, 0x3}, &(0x7f0000000400)=0x14) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000440)={r6, @in6={{0xa, 0x4e21, 0xa52d, @mcast2, 0xce37510e}}, 0x4, 0x16}, &(0x7f0000000500)=0x90) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)) [ 2362.590418] audit: type=1400 audit(1595797450.964:390): avc: denied { relabelto } for pid=18150 comm="syz-executor.1" name="UDP" dev="sockfs" ino=295738 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:scanner_device_t:s0 tclass=udp_socket permissive=1 21:04:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r3, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r3, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f00000001c0), 0x10) 21:04:11 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x4) creat(&(0x7f0000000000)='./file0\x00', 0x0) 21:04:11 executing program 0: perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) socket$inet_udplite(0x2, 0x2, 0x88) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000080)={[0x52a1]}, 0x8) 21:04:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r3, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r3, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f00000001c0), 0x10) 21:04:11 executing program 1: timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_delete(0x0) 21:04:11 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x0, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x0, 0x7fffffff]}, 0x5c) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:04:11 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0xfeffffff, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) socket(0x2, 0x803, 0x0) syz_emit_ethernet(0x16e, &(0x7f0000000800)=ANY=[@ANYBLOB], 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@ipv4_deladdr={0x28, 0x15, 0x8, 0x70bd26, 0x25dfdbfe, {0x2, 0x10, 0x1}, [@IFA_ADDRESS={0x8, 0x1, @multicast1}, @IFA_ADDRESS={0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x28}}, 0x0) 21:04:11 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) syz_emit_ethernet(0x71, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x3b, 0x33, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, @remote, [@routing={0x2f}], '\x00\x00\"'}}}}}}}, 0x0) socket(0x2, 0x0, 0x0) 21:04:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="600000000906018100deffffff4906a22e00060005000100061e00fd100008800c08078008000940fe002704090002"], 0x1}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x47fdb, 0x0) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 21:04:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r3, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r3, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f00000001c0), 0x10) 21:04:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r3, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f00000001c0), 0x10) 21:04:11 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) syz_emit_ethernet(0x71, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x3b, 0x33, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, @remote, [@routing={0x2f}], '\x00\x00\"'}}}}}}}, 0x0) socket(0x2, 0x0, 0x0) 21:04:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r3, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f00000001c0), 0x10) 21:04:11 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0xfeffffff, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) socket(0x2, 0x803, 0x0) syz_emit_ethernet(0x16e, &(0x7f0000000800)=ANY=[@ANYBLOB], 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@ipv4_deladdr={0x28, 0x15, 0x8, 0x70bd26, 0x25dfdbfe, {0x2, 0x10, 0x1}, [@IFA_ADDRESS={0x8, 0x1, @multicast1}, @IFA_ADDRESS={0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x28}}, 0x0) [ 2363.520076] nla_parse: 3 callbacks suppressed [ 2363.520085] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 21:04:12 executing program 0: perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) socket$inet_udplite(0x2, 0x2, 0x88) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000080)={[0x52a1]}, 0x8) 21:04:12 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x0, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x0, 0x7fffffff]}, 0x5c) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:04:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r3, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f00000001c0), 0x10) 21:04:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01b06, 0x0, 0x0, 0x0, 0x10000000002) r3 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r3, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r3, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 21:04:12 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) socket(0x2, 0x803, 0xff) syz_emit_ethernet(0x16e, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000e00)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000002300000000000000000000009802000098c9a3961c0200009802000098020000"], 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@ipv4_deladdr={0x30, 0x15, 0x8, 0x70bd26, 0x25dfdbfe, {0x2, 0x10, 0x1}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x64010102}, @IFA_ADDRESS={0x8, 0x1, @multicast1}, @IFA_ADDRESS={0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x30}}, 0x0) 21:04:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r3, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f00000001c0), 0x10) 21:04:12 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) 21:04:12 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'bond0\x00'}) 21:04:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r3, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f00000001c0), 0x10) 21:04:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) [ 2364.335470] bond0: Invalid MTU 0 requested, hw min 68 21:04:12 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x33, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7000000, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) socket(0x2, 0x0, 0x0) 21:04:12 executing program 2: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x4, 0x4) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCOUTQNSD(r0, 0x800448d2, &(0x7f0000000000)) 21:04:13 executing program 0: personality(0x1bb2baf3005ac137) mprotect(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0) 21:04:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r3, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f00000001c0), 0x10) 21:04:13 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x0, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x0, 0x7fffffff]}, 0x5c) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:04:13 executing program 2: r0 = semget$private(0x0, 0x2, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/63) 21:04:13 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffc01}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c}}]}, 0x78}}, 0x40090) recvfrom$rxrpc(0xffffffffffffffff, &(0x7f0000000540)=""/207, 0xcf, 0x2061, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @remote}}, 0x24) inotify_add_watch(r0, &(0x7f0000000200)='./file0/bus\x00', 0x2000000) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x5c5200, 0x0) syncfs(r2) umount2(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r3, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={r3, 0x8, 0xd4, 0xffff4ae8, 0x800, 0x3}, &(0x7f0000000400)=0x14) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000440)={r4, @in6={{0xa, 0x4e21, 0xa52d, @mcast2, 0xce37510e}}, 0x4, 0x16}, &(0x7f0000000500)=0x90) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)) 21:04:13 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:scanner_device_t:s0\x00', 0x26, 0x2) 21:04:13 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x400}, 0x100, 0x0, 0x0, 0x7, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) ptrace$setregs(0xf, 0x0, 0xb3e, &(0x7f0000000280)="59bccc3dde5871b0b416f7bdaaba322f2d4983d4561b9a1a") socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000a10200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000c10000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000100000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002100"/417], 0x1) memfd_create(0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) syz_genetlink_get_family_id$tipc(0x0) 21:04:13 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000080)={[0x52a1]}, 0x8) 21:04:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r3, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f00000001c0), 0x10) 21:04:13 executing program 1: semop(0x0, &(0x7f0000000100), 0x2d) semtimedop(0x0, &(0x7f0000000040), 0x1b9, 0x0) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) 21:04:13 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002000070700be000009000701020000000000000000200000050013", 0x1f) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 21:04:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r3, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f00000001c0), 0x10) 21:04:13 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) 21:04:13 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x0, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x0, 0x7fffffff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:04:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r3, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f00000001c0), 0x10) 21:04:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r3, 0x0, 0x0, 0x404c0c0, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f00000001c0), 0x10) 21:04:13 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) [ 2365.362317] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 2365.362317] The task syz-executor.1 (18361) triggered the difference, watch for misbehavior. 21:04:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r3, 0x0, 0x0, 0x404c0c0, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f00000001c0), 0x10) 21:04:13 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x0, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x0, 0x7fffffff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:04:14 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) 21:04:14 executing program 2: semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 21:04:14 executing program 1: semop(0x0, &(0x7f0000000100), 0x2d) semtimedop(0x0, &(0x7f0000000040), 0x1b9, 0x0) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) 21:04:14 executing program 4: semctl$IPC_STAT(0x0, 0x0, 0x10, 0x0) 21:04:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r3, 0x0, 0x0, 0x404c0c0, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f00000001c0), 0x10) 21:04:14 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x0, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x0, 0x7fffffff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:04:14 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'veth1_to_team\x00'}) 21:04:14 executing program 0: syz_emit_ethernet(0x9e, &(0x7f0000000200)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '@\x00', 0x68, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e55a58b3f0ab0c430d3be27df3e34066d42ca0a5c11cb7adac15073dbaf736b41e5a80502"}, {0x0, 0x1, "000000000000000000fac600"}]}}}}}}, 0x0) 21:04:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f00000002c0)="240000001e005f031400fffffffffff80700b3446c0d06c2e553797c080008ff67dc0000", 0x24) recvmmsg(r2, &(0x7f0000005180), 0x800000000000dd8, 0xa, 0x0) 21:04:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r3, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f00000001c0), 0x10) 21:04:14 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$kcm(0x2b, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r5, @ANYBLOB="ff830a0000001000001b", @ANYRES32=r6], 0x4}}, 0x0) sendfile(r4, r3, 0x0, 0x100000002) 21:04:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) alarm(0x0) 21:04:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r3, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f00000001c0), 0x10) 21:04:14 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x0, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x0, 0x7fffffff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) [ 2366.459973] audit: type=1804 audit(1595797454.835:391): pid=18423 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir800026336/syzkaller.WPziV6/3179/cgroup.controllers" dev="sda1" ino=19035 res=1 21:04:15 executing program 1: semop(0x0, &(0x7f0000000100), 0x2d) semtimedop(0x0, &(0x7f0000000040), 0x1b9, 0x0) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) 21:04:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') pivot_root(&(0x7f0000000000)='./file0\x00', 0x0) 21:04:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r3, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f00000001c0), 0x10) 21:04:15 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept$inet(0xffffffffffffffff, 0x0, 0x0) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00423", @ANYBLOB], 0x14}}, 0x0) syz_emit_ethernet(0x70, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x3a, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x62]}, @remote, [@routing={0x2f}], '\x00\x00'}}}}}}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0xff) r0 = dup(0xffffffffffffffff) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000000)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 21:04:15 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x0, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x0, 0x7fffffff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) 21:04:15 executing program 4: perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') close(r0) 21:04:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r3, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x10) 21:04:15 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded89748955eeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x20c49a) 21:04:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x80002, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000390400"/20, @ANYRES32=r7, @ANYBLOB="03000000000000002800128008000100736974001c00028008000100", @ANYRES32=r6], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000108000000000000000000a50700", @ANYRES32=r6, @ANYBLOB="00000000000000001c001a8018000a80140007"], 0x3c}}, 0x0) sendmmsg$alg(r3, &(0x7f00000000c0), 0x492492492492627, 0x0) 21:04:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r3, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x10) 21:04:15 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept$inet(0xffffffffffffffff, 0x0, 0x0) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00423", @ANYBLOB], 0x14}}, 0x0) syz_emit_ethernet(0x70, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x3a, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x62]}, @remote, [@routing={0x2f}], '\x00\x00'}}}}}}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0xff) r0 = dup(0xffffffffffffffff) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000000)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 21:04:15 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x0, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x0, 0x7fffffff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) [ 2367.132371] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2367.313682] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 21:04:16 executing program 1: semop(0x0, &(0x7f0000000100), 0x2d) semtimedop(0x0, &(0x7f0000000040), 0x1b9, 0x0) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) 21:04:16 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) 21:04:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r3, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x10) 21:04:16 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x0, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x0, 0x7fffffff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(0xffffffffffffffff, r3, 0x0, 0x800000080004103) 21:04:16 executing program 2: r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 21:04:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r3, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r3, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 21:04:16 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffc01}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() r1 = socket(0x11, 0x800000003, 0x0) bind(r1, 0x0, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000000)) socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) recvfrom$rxrpc(0xffffffffffffffff, &(0x7f0000000540)=""/207, 0xcf, 0x2061, &(0x7f0000000140)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e22, @remote}}, 0x24) inotify_add_watch(r0, &(0x7f0000000200)='./file0/bus\x00', 0x2000000) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x5c5200, 0x0) syncfs(0xffffffffffffffff) umount2(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, &(0x7f0000000400)) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000500)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)) 21:04:16 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 21:04:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r3, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r3, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 21:04:16 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) 21:04:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r3, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r3, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 21:04:16 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f6, &(0x7f0000000080)={'sit0\x00', @ifru_data=0x0}) 21:04:17 executing program 1: semop(0x0, &(0x7f0000000100), 0x2d) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) 21:04:17 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x0, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x0, 0x7fffffff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(0xffffffffffffffff, r3, 0x0, 0x800000080004103) 21:04:17 executing program 3: syz_emit_ethernet(0x9e, &(0x7f0000000200)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '@\x00', 0x68, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, [{0x0, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e55a58b3f0ab0c430d3be27df3e34066d42ca0a5c11cb7adac15073dbaf736b41e5a80502"}, {0x0, 0x1, "000000000000000000fac600"}]}}}}}}, 0x0) 21:04:17 executing program 0: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 21:04:17 executing program 4: semctl$IPC_STAT(0x0, 0x0, 0xb, 0x0) 21:04:17 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffc01}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() r1 = socket(0x11, 0x800000003, 0x0) bind(r1, 0x0, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000000)) socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) recvfrom$rxrpc(0xffffffffffffffff, &(0x7f0000000540)=""/207, 0xcf, 0x2061, &(0x7f0000000140)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e22, @remote}}, 0x24) inotify_add_watch(r0, &(0x7f0000000200)='./file0/bus\x00', 0x2000000) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x5c5200, 0x0) syncfs(0xffffffffffffffff) umount2(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, &(0x7f0000000400)) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000500)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)) 21:04:17 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffc01}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c}}]}, 0x78}}, 0x40090) recvfrom$rxrpc(0xffffffffffffffff, &(0x7f0000000540)=""/207, 0xcf, 0x2061, &(0x7f0000000140)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e22, @remote}}, 0x24) inotify_add_watch(r0, &(0x7f0000000200)='./file0/bus\x00', 0x2000000) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x5c5200, 0x0) syncfs(r3) umount2(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r4, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={r4, 0x8, 0xd4, 0xffff4ae8, 0x800, 0x3}, &(0x7f0000000400)=0x14) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000440)={r5, @in6={{0xa, 0x4e21, 0xa52d, @mcast2, 0xce37510e}}, 0x4, 0x16}, &(0x7f0000000500)=0x90) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:04:17 executing program 0: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000027c0)=[{&(0x7f0000000400)=""/4108, 0x100c}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r1, r0, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) syz_genetlink_get_family_id$gtp(0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 21:04:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) 21:04:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000000)={{0x6, @broadcast, 0x0, 0x0, 'rr\x00'}, {@empty}}, 0x44) 21:04:17 executing program 2: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x8002}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x200400, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r1 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0\x00', 0x0) 21:04:17 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x0, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x0, 0x7fffffff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(0xffffffffffffffff, r3, 0x0, 0x800000080004103) 21:04:18 executing program 1: semop(0x0, &(0x7f0000000100), 0x2d) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) 21:04:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) 21:04:18 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x34, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}, [], "000022eb"}}}}}}}, 0x0) socket(0x0, 0x803, 0xff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000e00)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f800000300000030030000980200000000000023"], 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@ipv4_deladdr={0x30, 0x15, 0x8, 0x0, 0x25dfdbfe, {0x2, 0x10, 0x1}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x64010102}, @IFA_ADDRESS={0x8, 0x1, @multicast1}, @IFA_ADDRESS={0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}}, 0x0) 21:04:18 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffc01}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c}}]}, 0x78}}, 0x40090) recvfrom$rxrpc(0xffffffffffffffff, &(0x7f0000000540)=""/207, 0xcf, 0x2061, &(0x7f0000000140)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e22, @remote}}, 0x24) inotify_add_watch(r0, &(0x7f0000000200)='./file0/bus\x00', 0x2000000) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x5c5200, 0x0) syncfs(r3) umount2(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r4, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={r4, 0x8, 0xd4, 0xffff4ae8, 0x800, 0x3}, &(0x7f0000000400)=0x14) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000440)={r5, @in6={{0xa, 0x4e21, 0xa52d, @mcast2, 0xce37510e}}, 0x4, 0x16}, &(0x7f0000000500)=0x90) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:04:18 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x400}, 0x100, 0x0, 0x0, 0x7, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) ptrace$setregs(0xf, 0x0, 0xb3e, &(0x7f0000000280)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000a10200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000c10000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000100000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002100"/416], 0x1) memfd_create(0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) syz_genetlink_get_family_id$tipc(0x0) 21:04:18 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x0, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x0, 0x7fffffff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r3, 0xffffffffffffffff, 0x0, 0x800000080004103) 21:04:18 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x400}, 0x100, 0x0, 0x0, 0x7, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) ptrace$setregs(0xf, 0x0, 0xb3e, &(0x7f0000000280)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000a10200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000c10000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000100000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002100"/417], 0x1) memfd_create(0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) syz_genetlink_get_family_id$tipc(0x0) 21:04:18 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x3, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) 21:04:18 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x0, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x0, 0x7fffffff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r3, 0xffffffffffffffff, 0x0, 0x800000080004103) 21:04:18 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) socket(0x2, 0x803, 0xff) syz_emit_ethernet(0x16e, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000e00)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000002300000000000000000000009802000098c9a3961c0200009802000098020000"], 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@ipv4_deladdr={0x30, 0x15, 0x8, 0x70bd26, 0x25dfdbfe, {0x2, 0x10, 0x1}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x64010102}, @IFA_ADDRESS={0x8, 0x1, @multicast1}, @IFA_ADDRESS={0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x30}}, 0x0) 21:04:18 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, 0x0, 0x80) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3e8, 0x0, 0xffffffd8) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 21:04:18 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) 21:04:18 executing program 1: semop(0x0, &(0x7f0000000100), 0x2d) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) 21:04:18 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x34, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}, [], "000022eb"}}}}}}}, 0x0) socket(0x0, 0x803, 0xff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000e00)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f800000300000030030000980200000000000023"], 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@ipv4_deladdr={0x30, 0x15, 0x8, 0x0, 0x25dfdbfe, {0x2, 0x10, 0x1}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x64010102}, @IFA_ADDRESS={0x8, 0x1, @multicast1}, @IFA_ADDRESS={0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}}, 0x0) 21:04:18 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) socket(0x2, 0x803, 0xff) syz_emit_ethernet(0x16e, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000e00)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000002300000000000000000000009802000098c9a3961c0200009802000098020000"], 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@ipv4_deladdr={0x30, 0x15, 0x8, 0x70bd26, 0x25dfdbfe, {0x2, 0x10, 0x1}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x64010102}, @IFA_ADDRESS={0x8, 0x1, @multicast1}, @IFA_ADDRESS={0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x30}}, 0x0) 21:04:18 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) socket(0x2, 0x803, 0xff) syz_emit_ethernet(0x16e, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000e00)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000002300000000000000000000009802000098c9a3961c0200009802000098020000"], 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@ipv4_deladdr={0x30, 0x15, 0x8, 0x70bd26, 0x25dfdbfe, {0x2, 0x10, 0x1}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x64010102}, @IFA_ADDRESS={0x8, 0x1, @multicast1}, @IFA_ADDRESS={0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x30}}, 0x0) 21:04:18 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x0, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x0, 0x7fffffff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r3, 0xffffffffffffffff, 0x0, 0x800000080004103) 21:04:19 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) socket(0x2, 0x803, 0xff) syz_emit_ethernet(0x16e, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000e00)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000002300000000000000000000009802000098c9a3961c0200009802000098020000"], 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@ipv4_deladdr={0x30, 0x15, 0x8, 0x70bd26, 0x25dfdbfe, {0x2, 0x10, 0x1}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x64010102}, @IFA_ADDRESS={0x8, 0x1, @multicast1}, @IFA_ADDRESS={0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x30}}, 0x0) 21:04:19 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 21:04:19 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) socket(0x2, 0x803, 0xff) syz_emit_ethernet(0x16e, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000e00)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000002300000000000000000000009802000098c9a3961c0200009802000098020000"], 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@ipv4_deladdr={0x30, 0x15, 0x8, 0x70bd26, 0x25dfdbfe, {0x2, 0x10, 0x1}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x64010102}, @IFA_ADDRESS={0x8, 0x1, @multicast1}, @IFA_ADDRESS={0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x30}}, 0x0) 21:04:19 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x4) 21:04:19 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) dup3(r2, r0, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2008002) sendfile(r0, r3, 0x0, 0x200fff) 21:04:19 executing program 4: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000000)='cifs.idmap\x00', 0x0, 0x0, 0x0, r0) 21:04:19 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x0, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x0, 0x7fffffff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x0) 21:04:19 executing program 1: semtimedop(0x0, &(0x7f0000000040), 0x1b9, 0x0) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) 21:04:19 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffc01}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) recvfrom$rxrpc(0xffffffffffffffff, &(0x7f0000000540)=""/207, 0xcf, 0x2061, &(0x7f0000000140)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e22, @remote}}, 0x24) inotify_add_watch(r0, &(0x7f0000000200)='./file0/bus\x00', 0x2000000) r2 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) syncfs(r2) umount2(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xffff4ae8, 0x800, 0x3}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000440)={r3, @in6={{0xa, 0x4e21, 0xa52d, @mcast2, 0xce37510e}}, 0x4, 0x16}, 0x0) 21:04:19 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x33, 0x0, @empty={[0x3, 0x3c, 0x0, 0x6]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) socket(0x2, 0x0, 0x0) 21:04:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) chdir(0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0\x00', 0x0) 21:04:19 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x400}, 0x100, 0x0, 0x0, 0x7, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/388], 0x1) memfd_create(0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) syz_genetlink_get_family_id$tipc(0x0) 21:04:19 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x0, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x0, 0x7fffffff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x0) 21:04:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) alarm(0x8) 21:04:19 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) 21:04:20 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x33, 0x0, @empty={[0x3, 0x3c, 0x0, 0x6]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) socket(0x2, 0x0, 0x0) 21:04:20 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3e8, 0x0, 0xffffffd8) 21:04:20 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x20000}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x8, @mcast1, 0xc528}, {0xa, 0x4e21, 0x0, @loopback, 0x7}, 0x5, [0xd38b, 0x5, 0x80000001, 0x80, 0x9, 0x0, 0x7fffffff]}, 0x5c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x0) 21:04:20 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) move_pages(0x0, 0x20000000000002ea, &(0x7f0000000340)=[&(0x7f0000015000/0x1000)=nil], &(0x7f0000000380), &(0x7f0000000000)=[0x0, 0x0, 0x0], 0x0) 21:04:20 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x33, 0x0, @empty={[0x3, 0x3c, 0x0, 0x6]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) socket(0x2, 0x0, 0x0) 21:04:20 executing program 1: semtimedop(0x0, &(0x7f0000000040), 0x1b9, 0x0) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) 21:04:20 executing program 0: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="6c6f636b70726f746f3d6c6f630ec5529d65e6a351652aa2973d126b5f6e6f6c6f636b2c6c6f636b7461626c653d2f"]) 21:04:20 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 21:04:20 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x33, 0x0, @empty={[0x3, 0x3c, 0x0, 0x6]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) socket(0x2, 0x0, 0x0) 21:04:20 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB="7f454846000000ed"], 0x8) r1 = gettid() write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "b6cd8285"}, 0x8) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) socket$packet(0x11, 0x0, 0x300) socket(0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 21:04:20 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x400}, 0x100, 0x0, 0x0, 0x7, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ptrace$setregs(0xf, 0x0, 0xb3e, &(0x7f0000000280)="59bccc3dde5871b0b416f7bdaaba322f2d4983d4561b9a1a") socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/417], 0x1) memfd_create(0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) syz_genetlink_get_family_id$tipc(0x0) 21:04:20 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x33, 0x0, @empty={[0x3, 0x3c, 0x0, 0x6]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) 21:04:21 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 21:04:21 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x33, 0x0, @empty={[0x3, 0x3c, 0x0, 0x6]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) 21:04:21 executing program 4: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000000)=""/105) 21:04:23 executing program 2: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 21:04:23 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x33, 0x0, @empty={[0x3, 0x3c, 0x0, 0x6]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) 21:04:23 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 21:04:23 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0\x00', 0x0) 21:04:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x14, r1, 0x1ad, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) 21:04:23 executing program 1: semtimedop(0x0, &(0x7f0000000040), 0x1b9, 0x0) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) 21:04:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000005bc0)={0x0, 0x0, 0x0}, 0x0) 21:04:23 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x33, 0x0, @empty={[0x3, 0x3c, 0x0, 0x6]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) 21:04:23 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) syz_genetlink_get_family_id$tipc(0x0) 21:04:23 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$kcm(0x2b, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYBLOB="ff830a0000001000001b", @ANYRES32=r5], 0x4}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 21:04:23 executing program 5: bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) 21:04:24 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x33, 0x0, @empty={[0x3, 0x3c, 0x0, 0x6]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) 21:04:24 executing program 2: timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) 21:04:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x1000, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@rgrplvb='rgrplvb'}]}) 21:04:24 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) exit_group(0x0) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x33, 0x0, @empty={[0x3, 0x3c, 0x0, 0x6]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) [ 2375.671530] audit: type=1804 audit(1595797464.045:392): pid=18835 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="cgroup.controllers" dev="sda1" ino=16338 res=1 21:04:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz1\x00'}}}}, 0x34}}, 0x0) 21:04:24 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) exit_group(0x0) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x33, 0x0, @empty={[0x3, 0x3c, 0x0, 0x6]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) [ 2375.852355] Bearer rejected, not supported in standalone mode [ 2375.893949] Bearer rejected, not supported in standalone mode 21:04:24 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) exit_group(0x0) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x33, 0x0, @empty={[0x3, 0x3c, 0x0, 0x6]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) 21:04:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:04:24 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) 21:04:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000040)={{0x2, 0x0, @empty}, {0x0, @local}, 0x18, {0x2, 0x0, @multicast2}, 'veth0_virt_wifi\x00'}) 21:04:24 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x400}, 0x100, 0x0, 0x0, 0x7, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) ptrace$setregs(0xf, 0x0, 0xb3e, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000a10200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000c10000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000100000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002100"/413], 0x1) memfd_create(0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) syz_genetlink_get_family_id$tipc(0x0) 21:04:24 executing program 1: semop(0x0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000040), 0x1b9, 0x0) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) 21:04:24 executing program 5: syz_emit_ethernet(0x9e, &(0x7f0000000200)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '@\x00', 0x68, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e55a58b3f0ab0c430d3be27df3e34066d42ca0a5c11cb7adac15073dbaf736b41e5a81802"}, {0x0, 0x1, "000000000000000000fac600"}]}}}}}}, 0x0) 21:04:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x5, &(0x7f0000000180)) 21:04:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) 21:04:24 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000a00)=ANY=[@ANYBLOB="6c00000024000705ff00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000040a0001006e6574656d0000003c0002000000000000000000000000000000000000000000000000000c000b"], 0x6c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 21:04:24 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x80400000000206, 0x0) fchmod(r0, 0x0) 21:04:24 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x33, 0x0, @empty={[0x3, 0x3c, 0x0, 0x6]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) 21:04:24 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x400}, 0x100, 0x0, 0x0, 0x7, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x1) memfd_create(0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) syz_genetlink_get_family_id$tipc(0x0) [ 2376.497778] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2376.575794] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 21:04:25 executing program 1: semop(0x0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000040), 0x1b9, 0x0) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) 21:04:25 executing program 4: semctl$IPC_STAT(0x0, 0x0, 0x3, 0x0) 21:04:25 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007c4a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x88, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x58, 0x2, [@TCA_FLOW_EMATCHES={0x54, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x48, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1}, @TCF_EM_IPT={0x2c, 0x2, 0x0, 0x0, {{}, [@TCA_EM_IPT_NFPROTO={0x5, 0x4, 0xa}, @TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_DATA={0x4}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}]}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2fc0}}]}]}}]}, 0x88}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec04, 0x0) 21:04:25 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x33, 0x0, @empty={[0x3, 0x3c, 0x0, 0x6]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) 21:04:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000000), 0x4) 21:04:25 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000), &(0x7f0000000040)=0x10) 21:04:25 executing program 0: 21:04:25 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f00000001c0)=0xfffffda8, 0x4) write(r0, 0x0, 0x0) 21:04:25 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) splice(r1, 0x0, r0, 0x0, 0x6, 0x0) 21:04:25 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x33, 0x0, @empty={[0x3, 0x3c, 0x0, 0x6]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) 21:04:25 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x7, 0x4) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @private0}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0x78) 21:04:25 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x3) splice(r1, 0x0, r0, 0x0, 0x6, 0x0) [ 2377.324405] kasan: CONFIG_KASAN_INLINE enabled [ 2377.334741] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 2377.365955] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 2377.365986] kasan: CONFIG_KASAN_INLINE enabled [ 2377.372201] Modules linked in: [ 2377.372218] CPU: 0 PID: 18925 Comm: syz-executor.4 Not tainted 4.14.189-syzkaller #0 [ 2377.372224] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2377.372230] task: ffff888212c2c5c0 task.stack: ffff888155aa0000 [ 2377.372245] RIP: 0010:tcp_splice_read+0x123/0x950 [ 2377.372253] RSP: 0018:ffff888155aa7c40 EFLAGS: 00010206 [ 2377.379447] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 2377.420869] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 1ffff110425859d7 [ 2377.428158] RDX: 000000000000000f RSI: ffff888212c2ce98 RDI: 0000000000000078 [ 2377.435440] RBP: ffff8880326f4a80 R08: 0000000000000001 R09: 0000000000000000 [ 2377.443384] R10: 0000000000000000 R11: 0000000000000000 R12: ffff888155aa7ea8 [ 2377.450677] R13: 0000000000000000 R14: ffff888090eae540 R15: 0000000000000000 [ 2377.457950] FS: 00007f0219002700(0000) GS:ffff8880aea00000(0000) knlGS:0000000000000000 [ 2377.466164] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 2377.472224] CR2: 000055e154127970 CR3: 0000000210e1a000 CR4: 00000000001426f0 [ 2377.479478] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 2377.486736] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 2377.494134] Call Trace: [ 2377.496897] ? tcp_read_sock+0x6c0/0x6c0 [ 2377.501407] ? mark_held_locks+0xa6/0xf0 [ 2377.505561] ? __local_bh_enable_ip+0xc1/0x170 [ 2377.510543] smc_splice_read+0x16c/0x1c0 [ 2377.514817] ? smc_unhash_sk+0x240/0x240 [ 2377.519056] sock_splice_read+0xa6/0xe0 [ 2377.523015] ? kernel_sock_shutdown+0x70/0x70 [ 2377.527595] do_splice_to+0xfb/0x140 [ 2377.531341] SyS_splice+0x104a/0x1380 [ 2377.535508] ? compat_SyS_vmsplice+0x150/0x150 [ 2377.540905] ? SyS_clock_settime+0x1a0/0x1a0 [ 2377.545299] ? do_syscall_64+0x4c/0x640 [ 2377.549338] ? compat_SyS_vmsplice+0x150/0x150 [ 2377.554279] do_syscall_64+0x1d5/0x640 [ 2377.558151] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 2377.563418] RIP: 0033:0x45c369 [ 2377.566657] RSP: 002b:00007f0219001c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 2377.574414] RAX: ffffffffffffffda RBX: 0000000000032240 RCX: 000000000045c369 [ 2377.582068] RDX: 0000000000000004 RSI: 0000000000000000 RDI: 0000000000000005 [ 2377.589535] RBP: 000000000078bf58 R08: 0000000000000006 R09: 0000000000000000 [ 2377.597060] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 2377.604328] R13: 00007fffc3c41c8f R14: 00007f02190029c0 R15: 000000000078bf0c [ 2377.612022] Code: df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 c9 07 00 00 48 b8 00 00 00 00 00 fc ff df 48 8b 5b 18 48 8d 7b 78 48 89 fa 48 c1 ea 03 <0f> b6 04 02 84 c0 74 08 3c 03 0f 8e db 06 00 00 45 31 e4 f6 43 [ 2377.631413] RIP: tcp_splice_read+0x123/0x950 RSP: ffff888155aa7c40 [ 2377.638380] general protection fault: 0000 [#2] PREEMPT SMP KASAN [ 2377.643889] ---[ end trace 41a6619d89ea92e3 ]--- [ 2377.644615] Modules linked in: [ 2377.644635] CPU: 1 PID: 18938 Comm: syz-executor.0 Tainted: G D 4.14.189-syzkaller #0 [ 2377.644643] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2377.649604] Kernel panic - not syncing: Fatal exception [ 2377.652558] task: ffff8881f8db00c0 task.stack: ffff8881b2e40000 [ 2377.682351] RIP: 0010:tcp_splice_read+0x123/0x950 [ 2377.687350] RSP: 0018:ffff8881b2e47c40 EFLAGS: 00010206 [ 2377.692698] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 1ffffffff1027b88 [ 2377.699951] RDX: 000000000000000f RSI: 0000000000000200 RDI: 0000000000000078 [ 2377.707203] RBP: ffff88803a751500 R08: 0000000000000000 R09: 0000000000000000 [ 2377.714453] R10: 0000000000000000 R11: ffff8881f8db00c0 R12: ffff8881b2e47ea8 [ 2377.721702] R13: 0000000000000000 R14: ffff88808d618d40 R15: 0000000000000000 [ 2377.729213] FS: 00007f61b6133700(0000) GS:ffff8880aeb00000(0000) knlGS:0000000000000000 [ 2377.737447] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 2377.743307] CR2: 00007f17d7cfd000 CR3: 00000001fb5c3000 CR4: 00000000001426e0 [ 2377.750558] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 2377.757809] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 2377.765056] Call Trace: [ 2377.767784] ? inode_has_perm+0x157/0x1c0 [ 2377.771937] ? tcp_read_sock+0x6c0/0x6c0 [ 2377.775993] ? smc_splice_read+0x4f/0x1c0 [ 2377.780145] smc_splice_read+0x16c/0x1c0 [ 2377.784197] ? smc_unhash_sk+0x240/0x240 [ 2377.788260] sock_splice_read+0xa6/0xe0 [ 2377.792247] ? kernel_sock_shutdown+0x70/0x70 [ 2377.796724] do_splice_to+0xfb/0x140 [ 2377.800419] SyS_splice+0x104a/0x1380 [ 2377.804207] ? compat_SyS_vmsplice+0x150/0x150 [ 2377.811470] ? SyS_clock_settime+0x1a0/0x1a0 [ 2377.815885] ? compat_SyS_vmsplice+0x150/0x150 [ 2377.820470] do_syscall_64+0x1d5/0x640 [ 2377.824345] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 2377.829536] RIP: 0033:0x45c369 [ 2377.838348] RSP: 002b:00007f61b6132c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 2377.849005] RAX: ffffffffffffffda RBX: 0000000000032240 RCX: 000000000045c369 [ 2377.856279] RDX: 0000000000000004 RSI: 0000000000000000 RDI: 0000000000000005 [ 2377.863540] RBP: 000000000078bf58 R08: 0000000000000006 R09: 0000000000000000 [ 2377.870793] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 2377.878043] R13: 00007ffc9bb7880f R14: 00007f61b61339c0 R15: 000000000078bf0c [ 2377.885308] Code: df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 c9 07 00 00 48 b8 00 00 00 00 00 fc ff df 48 8b 5b 18 48 8d 7b 78 48 89 fa 48 c1 ea 03 <0f> b6 04 02 84 c0 74 08 3c 03 0f 8e db 06 00 00 45 31 e4 f6 43 [ 2377.904484] RIP: tcp_splice_read+0x123/0x950 RSP: ffff8881b2e47c40 [ 2377.912386] Kernel Offset: disabled [ 2377.916111] Rebooting in 86400 seconds..