[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 40.508732] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 42.831323] random: sshd: uninitialized urandom read (32 bytes read) [ 43.183336] random: sshd: uninitialized urandom read (32 bytes read) [ 44.507632] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.10.18' (ECDSA) to the list of known hosts. [ 50.193553] random: sshd: uninitialized urandom read (32 bytes read) 2018/09/02 15:08:59 fuzzer started [ 51.754120] random: cc1: uninitialized urandom read (8 bytes read) 2018/09/02 15:09:02 dialing manager at 10.128.0.26:34105 2018/09/02 15:09:07 syscalls: 1 2018/09/02 15:09:07 code coverage: enabled 2018/09/02 15:09:07 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/09/02 15:09:07 setuid sandbox: enabled 2018/09/02 15:09:07 namespace sandbox: enabled 2018/09/02 15:09:07 fault injection: enabled 2018/09/02 15:09:07 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/09/02 15:09:07 net packed injection: enabled 2018/09/02 15:09:07 net device setup: enabled [ 59.868504] random: crng init done 15:11:18 executing program 0: 15:11:18 executing program 1: 15:11:18 executing program 3: 15:11:18 executing program 7: 15:11:18 executing program 4: 15:11:18 executing program 2: 15:11:18 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x3) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000780), 0xc, &(0x7f0000000880)={&(0x7f0000000300)=ANY=[@ANYBLOB], 0x1}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000110) 15:11:18 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)=ANY=[], 0x0) [ 191.041238] IPVS: ftp: loaded support on port[0] = 21 [ 191.043289] IPVS: ftp: loaded support on port[0] = 21 [ 191.052186] IPVS: ftp: loaded support on port[0] = 21 [ 191.089444] IPVS: ftp: loaded support on port[0] = 21 [ 191.108724] IPVS: ftp: loaded support on port[0] = 21 [ 191.136404] IPVS: ftp: loaded support on port[0] = 21 [ 191.137451] IPVS: ftp: loaded support on port[0] = 21 [ 191.151045] IPVS: ftp: loaded support on port[0] = 21 [ 194.213371] ip (4947) used greatest stack depth: 53976 bytes left [ 194.724732] ip (4974) used greatest stack depth: 53736 bytes left [ 195.437881] ip (5014) used greatest stack depth: 53592 bytes left [ 195.634413] ip (5027) used greatest stack depth: 53496 bytes left [ 196.203798] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.210367] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.265939] device bridge_slave_0 entered promiscuous mode [ 196.346363] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.352976] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.382378] device bridge_slave_0 entered promiscuous mode [ 196.397281] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.403776] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.417401] device bridge_slave_0 entered promiscuous mode [ 196.438476] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.445053] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.462539] device bridge_slave_0 entered promiscuous mode [ 196.475445] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.481932] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.511991] device bridge_slave_0 entered promiscuous mode [ 196.531255] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.537779] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.565448] device bridge_slave_0 entered promiscuous mode [ 196.580545] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.587047] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.611325] device bridge_slave_0 entered promiscuous mode [ 196.631518] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.638045] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.650685] device bridge_slave_1 entered promiscuous mode [ 196.686210] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.692760] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.713307] device bridge_slave_1 entered promiscuous mode [ 196.733598] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.740123] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.762414] device bridge_slave_0 entered promiscuous mode [ 196.775007] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.781480] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.808763] device bridge_slave_1 entered promiscuous mode [ 196.827597] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.834078] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.845981] device bridge_slave_1 entered promiscuous mode [ 196.864083] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.870605] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.892922] device bridge_slave_1 entered promiscuous mode [ 196.913879] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.920353] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.972366] device bridge_slave_1 entered promiscuous mode [ 196.989135] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.995641] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.022171] device bridge_slave_1 entered promiscuous mode [ 197.033871] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 197.046188] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 197.062179] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 197.070954] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.077411] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.138607] device bridge_slave_1 entered promiscuous mode [ 197.157886] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 197.166513] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 197.238198] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 197.273980] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 197.367948] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 197.376556] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 197.433991] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 197.459174] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 197.480936] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 197.490793] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 197.541639] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 197.580795] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 197.786378] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 198.271581] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 198.319235] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 198.354753] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 198.442730] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 198.452885] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 198.517978] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 198.531257] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 198.616475] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 198.629401] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 198.649451] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 198.763426] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 198.777337] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 198.788293] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 198.841553] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 198.864512] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 198.925194] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 198.932195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 198.955463] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 198.962437] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 198.997712] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 199.007648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 199.087546] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 199.094542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 199.141667] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 199.150267] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 199.157485] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 199.190366] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 199.197383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 199.228202] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 199.235211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 199.252520] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 199.259493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 199.299242] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 199.306227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 199.353298] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 199.360334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 199.410597] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 199.417599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 199.510216] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 199.519160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 199.540139] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 199.549284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 199.595892] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 199.616450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 199.663287] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 199.670531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 199.770277] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 199.777276] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 200.155714] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 200.184909] team0: Port device team_slave_0 added [ 200.302029] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 200.316570] team0: Port device team_slave_0 added [ 200.365512] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 200.396463] team0: Port device team_slave_0 added [ 200.418588] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 200.437315] team0: Port device team_slave_0 added [ 200.505072] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 200.523202] team0: Port device team_slave_1 added [ 200.547776] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 200.568025] team0: Port device team_slave_0 added [ 200.612033] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 200.642162] team0: Port device team_slave_1 added [ 200.694133] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 200.713210] team0: Port device team_slave_1 added [ 200.737729] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 200.750072] team0: Port device team_slave_0 added [ 200.759921] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 200.779342] team0: Port device team_slave_1 added [ 200.800049] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 200.825002] team0: Port device team_slave_0 added [ 200.843166] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 200.862140] team0: Port device team_slave_0 added [ 200.905251] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 200.916153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 200.932209] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 200.969932] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 200.981993] team0: Port device team_slave_1 added [ 200.998919] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 201.028154] team0: Port device team_slave_1 added [ 201.061577] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 201.079146] team0: Port device team_slave_1 added [ 201.098323] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 201.106232] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 201.113220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 201.130909] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 201.145454] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 201.170517] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 201.191054] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 201.203395] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 201.231041] team0: Port device team_slave_1 added [ 201.253276] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 201.287345] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 201.316290] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 201.326566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 201.339732] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 201.380173] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 201.390318] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 201.400623] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 201.417183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 201.443326] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 201.463739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 201.484776] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 201.509032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 201.530337] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 201.545203] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 201.552488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 201.565414] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 201.599221] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 201.608736] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 201.622129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 201.633048] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 201.665148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 201.684160] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 201.706689] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 201.721086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 201.739200] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 201.761448] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 201.769610] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 201.778867] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 201.786713] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 201.803994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 201.837263] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 201.863518] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 201.893315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 201.919706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 201.946164] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 201.967909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 201.979143] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 201.989389] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 202.018408] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.041328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.054681] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 202.062771] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 202.070238] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 202.085534] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 202.126761] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.142745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.163389] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 202.177418] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 202.191582] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 202.199871] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 202.207345] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.219703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.261017] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.294191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.330380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.353160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.373411] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.390295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.401154] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 202.410238] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.419397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.441581] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 202.469990] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.487726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.521251] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 202.529312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.557314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.581639] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 202.592222] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 202.601591] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 202.613101] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 202.621728] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.685647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.707164] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.726719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.746216] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.765409] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.783744] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.808339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.833659] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 202.853180] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.863138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.896036] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 202.910943] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.945135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.005355] ip (5466) used greatest stack depth: 53464 bytes left [ 205.951982] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.958564] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.965485] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.971959] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.023613] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 206.030166] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.061345] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.067961] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.074802] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.081311] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.102432] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 206.109902] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.116359] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.123230] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.129691] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.138935] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 206.146203] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.152673] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.159589] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.166054] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.177897] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 206.185098] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.191556] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.198422] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.204904] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.216698] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 206.237619] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.244098] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.251081] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.257574] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.309305] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 206.587198] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.593725] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.600908] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.607384] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.633207] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 206.675582] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.682033] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.688940] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.695393] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.769949] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 207.059985] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.070768] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.092090] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.116053] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.140985] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.161489] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.176933] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.788031] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.837926] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.959165] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.151985] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.263496] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.398770] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.714538] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.815100] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.080386] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 220.096777] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 220.118244] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 220.401484] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 220.494241] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 220.642912] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 220.924066] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 221.053171] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 221.248479] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 221.256628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.269924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.320226] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 221.328221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.360524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.418543] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 221.424936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.437411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.679429] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 221.685800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.696183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.783563] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 221.790010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.805492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.871648] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 221.878074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.892269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.250152] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 222.256444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.269007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.325344] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 222.333376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.362761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.498369] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.612466] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.730267] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.941754] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.020368] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.085459] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.448652] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.662340] 8021q: adding VLAN 0 to HW filter on device team0 15:11:59 executing program 7: r0 = socket$vsock_stream(0x28, 0x1, 0x0) unshare(0x20400) r1 = getpid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r1) r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x5, 0x80) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f0000000180)={@loopback, 0x0}, &(0x7f00000001c0)=0x14) accept$packet(0xffffffffffffff9c, &(0x7f0000000200)={0x11, 0x0, 0x0}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="740000001c0000042dbd7000fedbdf250f000000", @ANYRES32=r3, @ANYBLOB="00009c07080004000600000008000a000000000008000900ea000000140001000000000000000000000000000000000108000800", @ANYRES32=r4, @ANYBLOB='\b\x00\b\x00', @ANYRES32=r5, @ANYBLOB="08000900640000001400030002000000faffff2861a30c846e5124a9cf092cff2f020000400000007425f4b8ce2ca38a9c2e2efbec2b204bfb118ef75fb6c64a72d9566360a8d58512837c28f685ac2addeddce63247af97b792bc58d29e8f63e5087543a491bf52cf2641aa9775428d74b32828d9eca8f2b29294f898d458096fc7345c4ea509d5315b2803fa610627fd14cabc52d961b626d3059bae2c947f81cae36b85893a326e3e4baa3875377a261abc9c4fbeed4e27420a9cdd9a1ad69bf9604fd5a03ef3969c831cbebe38fc63d074816ae31eab4ea4558d23bbdb400538d3"], 0x74}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000380)={{0xfff, 0x7fffffff, 0x4, 0xfff}, 'syz1\x00', 0x49}) getsockopt$inet6_int(r0, 0x28, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) 15:11:59 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f00000000c0)) r2 = memfd_create(&(0x7f0000000000)="0000001100ed5f110400000000d816bf5152c97afef856fe2e9f89f6f03a2b96222819024b41936e8e8115d8d552b77d47da0982f3376a61fa6c462f15ecf939550062f9b7b36cd8c641bb81c99cf3032c25b2796ca9c734b63657102357b93699bc5f71f96e2556c22320818edcc47e89b80aff739d67aa68a987dbf833cfd95f52bb009c512aff252685fc49e8a22657c2ff0a7d78c4ecb5aa47577ed114d0c5a3005296e9000000000000000000", 0x0) pwritev(r2, &(0x7f0000000500)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, &(0x7f00000ddff8), 0x102002f01) r3 = memfd_create(&(0x7f0000000000)='@\x00', 0x3) accept4$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14, 0x80000) 15:11:59 executing program 6: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x80002, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x20000000003, 0x0) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000080)="92f4b569f10d942b18888724523940d2bd318239badad1fb763a") write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600030800000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000089bb0cdc78688bcf9afa74b7ff6a31c84572df903bc88410116a74a0c2df8e7d81c84598893f27e7064d8aead05c314525d530e560579fbb9cb0ee12a9c8e1c779b19a14a988cf24592ea5a63d7e42fd275bb1fd2ec316681b4a85928384ad41e3dd57da1f1b9d7665112f02f016838125ab4e226d6921efd0bacde10193c11bacbbd79c30b732ca22edd514a4a906be6f08"], 0x40) connect$pptp(r1, &(0x7f0000000000)={0x18, 0x2, {0x1, @remote}}, 0x1e) 15:11:59 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0xff47, 0x8000, &(0x7f0000357000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8000000008912, &(0x7f0000000080)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000010, &(0x7f00000000c0)=0xfffd, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000180)={0x0, @rand_addr, @multicast1}, &(0x7f00000001c0)=0xff45) 15:11:59 executing program 1: pause() unshare(0x2000400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000000)=""/247) openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) fdatasync(r0) ioctl$EVIOCGREP(r0, 0xc008744c, &(0x7f0000003000)=""/174) 15:11:59 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = dup3(r0, r0, 0x80000) write$9p(r1, &(0x7f00000000c0)="4cba8aa51e0e721135c74e18cdef14732df3755fb8964c299c4334e271d8e591e2ae06729b60e27262eff834922e779a4e14d86d1997107d03294b45cd175f79cf77240790189e0c1f346e8cc3db8d0fa0dfe5298efb2aaaf5eac040a847701a316ec5eb6ca3c2746f60d50208c5dc59937c6f120025b6bab8db1e9714608572a57d352ba31624b743ee72ad135b778ff9e02f2af8c1246baf143a549d3978e58735d2a491cf2e3e312f31507b2b791190ab8b37de71804a71c7e71ce32252867ca85e6452485240e13371bd69a0835249ee1e7c729d8a4e5287f4f97190", 0xde) futex(&(0x7f0000000080), 0x200000008a, 0x0, 0x0, 0x0, 0x8000000001) 15:11:59 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, r0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x9a8e, 0x3) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f00000000c0)={0x5, &(0x7f0000000140)=[{0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @dev}]}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000280)={0xaa, 0x2}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCGIFBR(r3, 0x8982, &(0x7f0000000100)=@get={0x1, &(0x7f0000000000)=""/66}) close(r2) 15:12:00 executing program 4: syz_open_pts(0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x50000, 0x0) epoll_create(0x5) pipe(&(0x7f0000000580)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000280)}], 0x1, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000440)) fcntl$addseals(0xffffffffffffffff, 0x409, 0x1) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000580)) r2 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x40) write$nbd(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="67646698000065af9a90be5fd427a11c25000000008d388f9473f390448fef42b09994237543faa232bb02e88248cf40b65b8e87bfc2d76c52d9f07138bf2cf362f748552a530e72638a2822b6f8cec3fad2aec309a696f931a34f683395499e6064287eda3ed1719bf1ec623c5fdc74b1201211805bd67932b2ac077ea880a87da7134993102bb1ef82fcde675895d1b7a91af3406effffffffc082469c34320f8a89ede6d04f902350039263d5d721c3abcd6e645b0bf3e7d9e08cd616c6a8236d80eca40000000000000000000000000000000000000000"], 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000a80)=ANY=[@ANYBLOB="7f454c4600800804000080000000000003003e00d200000048020000000000004000000000000000860300000000000001000000430a38000100ff030200ff0f0700000009000000060000000000000001000000000000004103000000000000090000000000000009000000000000008e0600000000000007000000000001000500000000000000ff030000000000000100000000000000f70b00000000000000100000000000000004000000000000380180000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x128) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000380)={'bond_slave_0\x00', {0x2, 0x4e22, @broadcast}}) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000002c0)={0x1f, 0x4, 0x3, 0x101}, 0x8) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000400)={"766574000000000000000000bd6800", 0x43732e5b98416f1a}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000200)={0x1da6, 0x8000, 0x5, 0x2}, 0x8) pread64(r3, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r1, r3) 15:12:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') lseek(r2, 0x0, 0x4) ioctl(r1, 0x1, &(0x7f0000000100)="0a5cc80700315f85715070") setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000000)={0x2b, @multicast1, 0x4e24, 0x0, 'lblc\x00', 0x34, 0x7, 0x35}, 0x2c) poll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x1092}, {r0, 0x4000}, {r0}, {r0, 0x2400}], 0x4, 0x7) 15:12:00 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000040)='irlan0\x00') setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x1, 0x800000000000000a}, {}, {0x0, 0x0, 0x2}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r4, &(0x7f0000000300)={0x2c, 0x2, r3}, 0x10) write$binfmt_elf64(r4, &(0x7f0000000800)=ANY=[], 0x0) socketpair$inet(0x2, 0x800000000080001, 0x100000000007, &(0x7f0000000900)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000780)={0x0, @in={{0x2, 0x4e23, @remote}}, 0x2, 0x2, 0x6b, 0x2b, 0x50}, &(0x7f0000000840)=0x98) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x400) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vsock\x00', 0x0, 0x0) inotify_add_watch(r7, &(0x7f00000008c0)='./file0/file0\x00', 0x80) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r5, 0x84, 0x23, &(0x7f0000000880)={r6, 0x5}, 0x8) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000080)) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = openat$mixer(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/mixer\x00', 0x210000, 0x0) setsockopt$inet_mreq(r9, 0x0, 0x20, &(0x7f0000001d40)={@multicast1, @loopback}, 0x8) recvmmsg(r8, &(0x7f0000000200)=[{{&(0x7f00000000c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/137, 0x89}, {&(0x7f0000000340)=""/143, 0x8f}, {&(0x7f0000000040)=""/37, 0x25}, {&(0x7f0000000140)=""/3, 0x3}, {&(0x7f0000000180)=""/19, 0x13}, {&(0x7f0000000400)=""/169, 0xa9}], 0x6, 0x0, 0x0, 0x7}, 0x7ff}], 0x1, 0x40000000, &(0x7f0000000540)) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x2, &(0x7f0000000580)='./file0/file0\x00', r10, &(0x7f0000000680)="f2dae9eebf36c7575760f53d411f314c531251c81c38e52263cfd1d2c243253c0b571724f3bcd7054f96dd891a25d29d0b47c72d57e0") r11 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$FICLONE(r11, 0x40049409, r5) 15:12:00 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f6, &(0x7f00000000c0)={"73697430000080000000000000000002", @ifru_data=&(0x7f0000000080)="80a7da9d14b8db3ddff783ea97b3ebb3b81cf29056f17d539415589d06c50973"}) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xffffffffffffffff, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000000100)={{0x6, 0xf8c0}, 'port0\x00', 0x40, 0x0, 0x3f, 0x80000000, 0x7, 0x5, 0x9, 0x0, 0x2, 0x800}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000074c0)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}}}, &(0x7f00000075c0)=0xe8) io_setup(0xfff, &(0x7f0000000040)=0x0) io_destroy(r3) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000007600)={@local, 0x69, r2}) 15:12:00 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x4601, 0x0) recvmmsg(r0, &(0x7f0000002f80)=[{{&(0x7f0000001a80)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000001b00)=""/4096, 0x1000}, {&(0x7f0000002b00)=""/183, 0xb7}, {&(0x7f0000002bc0)=""/68, 0x44}, {&(0x7f0000002c40)=""/22, 0x16}, {&(0x7f0000002c80)=""/188, 0xbc}, {&(0x7f0000002d40)=""/86, 0x56}, {&(0x7f0000002dc0)=""/192, 0xc0}], 0x7, &(0x7f0000002f00)=""/67, 0x43, 0x2}, 0x62a4}], 0x1, 0x40010140, 0x0) sendmsg$can_bcm(r1, &(0x7f00000030c0)={&(0x7f0000002fc0)={0x1d, r2}, 0x10, &(0x7f0000003080)={&(0x7f0000003000)={0x2, 0x184, 0x3, {0x77359400}, {0x77359400}, {0x1, 0x1f, 0x1000, 0x96}, 0x1, @can={{0x2, 0x400, 0xff, 0xe4}, 0x0, 0x2, 0x0, 0x0, "50b62d2a43cf7143"}}, 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000bcdbf1f227130b9e8ae11ea3df250100140079000000080012002580eafa2119030800000900000000000000ac1414bb000000000000000000000000ac14140c00000000000000000000000004a845654655ee3d84000000000700003f00000000000000030000000000"], 0x88}}, 0x0) sendmmsg(r3, &(0x7f0000000180), 0x400000000000117, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x9, 0x4) 15:12:00 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x1, 0x0) readv(r1, &(0x7f0000000540)=[{&(0x7f0000000300)=""/236, 0xec}, {&(0x7f0000000400)=""/159, 0x9f}, {&(0x7f00000004c0)=""/77, 0x4d}], 0x3) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) accept$alg(r0, 0x0, 0x0) accept$alg(r1, 0x0, 0x0) [ 231.431431] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 231.466697] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:12:00 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') preadv(r1, &(0x7f0000000140)=[{&(0x7f0000000100)=""/2, 0x2}, {&(0x7f00000005c0)=""/187, 0xbb}], 0x2, 0x0) r2 = socket$kcm(0x2, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000000c0)={&(0x7f0000000000)=@in={0x2, 0x4e21, @local}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000002480)=ANY=[@ANYBLOB="20000000000000000000000007000000830b0400000000000000000000000000"], 0x20}, 0x0) [ 231.600496] capability: warning: `syz-executor6' uses deprecated v2 capabilities in a way that may be insecure 15:12:00 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl(r0, 0x8912, &(0x7f00000000c0)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xfffffffffffffffd}, 0x1c) get_thread_area(&(0x7f00000001c0)={0x6, 0x1000, 0x1000, 0xfffffffffffffff9, 0xaaf, 0x3, 0x6, 0x800, 0xfffe0000000, 0x3}) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x9, 0x0) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f00000002c0)=""/38) mlockall(0x1) 15:12:01 executing program 1: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="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", 0x12e) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x6, @mcast2}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x1}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=@raw, &(0x7f0000001ff6)="73637a6b616c6c658bce", 0x0, 0xdb, &(0x7f0000004ffd)=""/219}, 0x48) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080), &(0x7f00000000c0)=0x8) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 15:12:01 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) write$P9_RMKDIR(r0, &(0x7f0000000040)={0x14, 0x49, 0x2, {0x80, 0x2, 0x5}}, 0x14) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x3, &(0x7f0000000140), &(0x7f0000013000)=0x4) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 15:12:01 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") getsockname(r0, &(0x7f0000000080)=@nl=@unspec, &(0x7f0000000100)=0x80) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r1, &(0x7f00000027c0)={&(0x7f0000000000)=@nl=@unspec={0x2001001000000000}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000001a80)=ANY=[@ANYBLOB="1400000000000000290000003400000004000010"], 0x14}, 0x0) 15:12:01 executing program 7: r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f0000000080)='./file0\x00', 0x0, 0x10}, 0x10) r1 = socket$pptp(0x18, 0x1, 0x2) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x0, 0x200000) r5 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000280)='cpuset.cpus\x00', 0x2, 0x0) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0), 0x4) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpu.stat\x00', 0x0, 0x0) r8 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x10080, 0x0) poll(&(0x7f0000000380)=[{r0}, {r1, 0x280}, {r2, 0x1c}, {r3, 0x400}, {r4, 0x2000}, {r5}, {r6, 0x10c0}, {r7, 0x4}, {r8, 0x1}], 0x9, 0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r9, 0x8912, &(0x7f00000000c0)="025cc80700145f8f764070") r10 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r10, 0x10d, 0x2000001000000db, &(0x7f0000000240), &(0x7f0000000040)=0x4) r11 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000480)={0xdc, r11, 0xc, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x32}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffff}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1000}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xfff}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xc1b}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x800}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe3}, @IPVS_CMD_ATTR_DAEMON={0x58, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x62c05e237c6967a1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x9}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9730}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3e9}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4000}, 0x40) 15:12:01 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x1e82f) socket$inet6(0xa, 0x0, 0x0) close(r1) r2 = accept4(r0, 0x0, &(0x7f0000000340)=0xfdce, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)={'syz0'}, 0x34000) 15:12:01 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x80000008912, &(0x7f0000000000)="0a26c8079a613c6e715070") getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000300)={"7365000000000000b9000000000000040000000000000000000000001c00"}, &(0x7f00000002c0)=0x54) ioctl(r0, 0x10001, &(0x7f0000000080)="1077a0491f31aea804c5caec534b") ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/25, 0x19}], 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_ACTIVATE(r1, 0x5606, 0x4) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) ioctl$TUNSETOWNER(r1, 0x400454cc, r2) [ 232.276106] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:12:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000002c0)={{}, {}, 0x8, {0x2, 0x0, @local}, 'veth0_to_team\x00'}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x4000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e20, 0xeba, @mcast1, 0x8}], 0x3c) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'trusted.', 'veth0_to_team\x00'}, &(0x7f0000000080)=""/55, 0x37) 15:12:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="381134093f73e83c25ec31", @ANYRES32=0x0, @ANYBLOB="43020000000000001800120008000100767469000c00020008000400e0000002"], 0x38}, 0x1, 0x0, 0x0, 0x4000003}, 0x800) clock_gettime(0x0, &(0x7f0000005480)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000005200)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x20}, 0x7f}, {{&(0x7f0000000540)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f00000029c0)=[{&(0x7f00000005c0)=""/208, 0xd0}, {&(0x7f00000006c0)=""/165, 0xa5}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000001780)=""/219, 0xdb}, {&(0x7f0000001880)=""/4096, 0x1000}, {&(0x7f0000002880)=""/50, 0x32}, {&(0x7f00000028c0)=""/220, 0xdc}], 0x7, 0x0, 0x0, 0x401}, 0x8000}, {{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f0000002a40)=""/4096, 0x1000}, {&(0x7f0000003a40)=""/212, 0xd4}], 0x2, &(0x7f0000003b80)=""/45, 0x2d}, 0x1}, {{&(0x7f0000003bc0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000003f00)=[{&(0x7f0000003c40)=""/167, 0xa7}, {&(0x7f0000003d00)=""/243, 0xf3}, {&(0x7f0000003e00)=""/211, 0xd3}], 0x3, &(0x7f0000003f40)=""/48, 0x30, 0xffffffff00000001}, 0x10000}, {{&(0x7f0000003f80)=@ipx, 0x80, &(0x7f00000040c0)=[{&(0x7f0000004000)=""/57, 0x39}, {&(0x7f0000005540)=""/108, 0x6c}], 0x2, &(0x7f0000004100)=""/150, 0x96, 0x8}, 0xb6b8}, {{&(0x7f00000041c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000004380)=[{&(0x7f0000004240)=""/25, 0x19}, {&(0x7f0000004280)=""/204, 0xcc}], 0x2, &(0x7f00000043c0)=""/71, 0x47, 0x3f}, 0xd436}, {{&(0x7f0000004440)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000004700)=[{&(0x7f00000044c0)=""/127, 0x7f}, {&(0x7f0000004540)=""/100, 0x64}, {&(0x7f00000045c0)=""/55, 0x37}, {&(0x7f0000004600)=""/13, 0xd}, {&(0x7f0000004640)=""/57, 0x39}, {&(0x7f0000004680)=""/18, 0x12}, {&(0x7f00000046c0)=""/51, 0x33}], 0x7, &(0x7f0000004780)=""/230, 0xe6, 0x8}, 0x5}, {{&(0x7f0000004880)=@xdp, 0x80, &(0x7f0000004c40), 0x0, &(0x7f0000004cc0)=""/37, 0x25, 0xb426}, 0x2}, {{&(0x7f0000004d00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000004f80)=[{&(0x7f0000004d80)=""/158, 0x9e}, {&(0x7f0000004e40)=""/248, 0xf8}, {&(0x7f0000004f40)=""/64, 0x40}], 0x3, &(0x7f0000004fc0)=""/107, 0x6b, 0x5}, 0x1f}, {{&(0x7f0000005040)=@ethernet, 0x80, &(0x7f00000051c0)=[{&(0x7f00000050c0)=""/195, 0xc3}], 0x1, 0x0, 0x0, 0xfffffffffffffffb}, 0x4}], 0xa, 0x1, &(0x7f00000054c0)={r1, r2+10000000}) connect$inet6(r3, &(0x7f0000005500)={0xa, 0x4e24, 0x1c00000000, @remote, 0x3}, 0x1c) r4 = perf_event_open$cgroup(&(0x7f00000001c0)={0x7, 0x70, 0x0, 0x40, 0x3, 0x7a4, 0x0, 0x5, 0x0, 0x1, 0x0, 0xffffffff, 0x2, 0x8001, 0x7fffffff, 0xbcf, 0x1, 0xffff, 0x10000, 0x1200, 0xfffffffffffffffb, 0xbf, 0x9708, 0x80, 0x2, 0x2, 0x10000, 0xf8bf, 0xfee2, 0x7f, 0x2, 0x16, 0x2, 0x9, 0x7ff, 0x9, 0x8, 0xffffffffffffffff, 0x0, 0xc0, 0x0, @perf_config_ext={0x1e}, 0x8, 0x8, 0x608a, 0x0, 0x27, 0x6c}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0x3f) rt_sigpending(&(0x7f00000000c0), 0x8) 15:12:02 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000005400)={@mcast1, 0x6, 0x0, 0xff, 0x0, 0xf94, 0x20, 0x5}, &(0x7f0000005440)=0x20) r1 = socket$packet(0x11, 0x1000000000002, 0x300) syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000005280)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xe}}}, 0xfffffffffffffff7, 0x100000001, 0x4, 0x101, 0xa6}, &(0x7f0000005340)=0x98) syz_open_dev$adsp(&(0x7f0000005500)='/dev/adsp#\x00', 0x2, 0x2401) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000005380)={r2, 0x8b}, &(0x7f00000053c0)=0x8) recvmmsg(r0, &(0x7f0000004e80)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/140, 0x8c}], 0x1, &(0x7f0000000180)=""/180, 0xb4, 0x1}, 0x3}, {{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000240)=""/254, 0xfe}, {&(0x7f0000000340)=""/16, 0x10}, {&(0x7f0000000380)=""/118, 0x76}, {&(0x7f0000000400)=""/125, 0x7d}, {&(0x7f0000000480)=""/161, 0xa1}, {&(0x7f0000000540)=""/133, 0x85}, {&(0x7f0000000600)=""/128, 0x80}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/238, 0xee}], 0x9, 0x0, 0x0, 0x9}, 0x8}, {{&(0x7f0000001840)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000001cc0)=[{&(0x7f00000018c0)=""/251, 0xfb}, {&(0x7f00000019c0)=""/208, 0xd0}, {&(0x7f0000001ac0)=""/60, 0x3c}, {&(0x7f0000001b00)=""/153, 0x99}, {&(0x7f0000001bc0)=""/19, 0x13}, {&(0x7f0000001c00)=""/188, 0xbc}], 0x6, &(0x7f0000001d40)=""/199, 0xc7, 0x4}, 0x1ff}, {{&(0x7f0000001e40)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000001f40)=[{&(0x7f0000001ec0)=""/33, 0x21}, {&(0x7f0000001f00)=""/25, 0x19}], 0x2, &(0x7f0000001f80)=""/135, 0x87, 0x7fff}, 0x7}, {{&(0x7f0000002040)=@alg, 0x80, &(0x7f0000002580)=[{&(0x7f00000020c0)=""/236, 0xec}, {&(0x7f00000021c0)=""/118, 0x76}, {&(0x7f0000002240)=""/205, 0xcd}, {&(0x7f0000002340)=""/140, 0x8c}, {&(0x7f0000002400)=""/212, 0xd4}, {&(0x7f0000002500)=""/78, 0x4e}], 0x6, &(0x7f0000002600)=""/99, 0x63, 0xfffffffffffffffe}, 0x6}, {{&(0x7f0000002680)=@ethernet={0x0, @local}, 0x80, &(0x7f00000038c0)=[{&(0x7f0000002700)=""/101, 0x65}, {&(0x7f0000002780)=""/40, 0x28}, {&(0x7f00000027c0)=""/4096, 0x1000}, {&(0x7f00000037c0)=""/217, 0xd9}], 0x4, &(0x7f0000003900)=""/140, 0x8c, 0x80000001}, 0x401}, {{&(0x7f00000039c0)=@xdp, 0x80, &(0x7f0000003c40)=[{&(0x7f0000003a40)=""/247, 0xf7}, {&(0x7f0000003b40)=""/249, 0xf9}], 0x2, 0x0, 0x0, 0x80000001}, 0xffffffff}, {{&(0x7f0000003c80)=@xdp, 0x80, &(0x7f0000004e40)=[{&(0x7f0000003d00)=""/194, 0xc2}, {&(0x7f0000003e00)=""/32, 0x20}, {&(0x7f0000003e40)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x2}, 0x5}], 0x8, 0x10000, &(0x7f0000005080)={0x0, 0x1c9c380}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f00000050c0)=@assoc_value={0x0, 0x7520d03a}, &(0x7f0000005100)=0x8) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000005480)='memory.swap.current\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000054c0)={r0, r4}) sendto$inet6(r1, &(0x7f00000000c0), 0x300, 0x0, &(0x7f0000000080)={0xa, 0x4305, 0xf, @mcast2}, 0x1c) getsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000005200), &(0x7f0000005240)=0x4) 15:12:02 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) r0 = getpgid(0xffffffffffffffff) r1 = syz_open_procfs(r0, &(0x7f0000000280)="73dc9ee7b001") bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f0000000080)="d4034564a8a862d42670a5200aac826c5fafdb9bf70d401555f747e6d717e040d3ba198bc477d7d6b326a323e5efc7840f2b0f02baf31a867a526daa5e02b0b4225012424cf45b568ea62246201d3afe9d6345f78b1ad4a2ca1e74097f6796dec7ed4593253f8ec3b4c18cc377ef11110fcc9ecf5b014b63e864db827ddabe6121fd86e7eb88a3765121dc33e387d0"}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) io_setup(0x9, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x0, r2, &(0x7f0000000ac0)="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", 0x402}]) 15:12:02 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x420001, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x25, &(0x7f0000000040)=0x6, 0x3) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x80, 0xffa0) accept4(r1, &(0x7f0000000180)=@nl, &(0x7f0000000200)=0x80, 0x80000) accept4(r2, &(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x80, 0x0) 15:12:02 executing program 6: r0 = socket$inet(0x2, 0x2, 0x7f) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={0x7, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @remote}, {0x2, 0x4e23, @local}, 0x10, 0xfffffffffffffff9, 0x0, 0x7, 0x4, &(0x7f0000000040)='team0\x00', 0x400, 0x6}) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @remote}, 0x1, 0xfffffffffffffffc, 0x0, 0x0, 0x0, &(0x7f0000000000)='bond_slave_1\x00'}) 15:12:02 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080)=0x40, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000140)={{{@in=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000240)=0xe8) r2 = getuid() sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200860}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="e80000001900100225bd7000fddbdf2580800000fd04ff000003000008000200ac1414bb08000500000000008c001600880088003811ae72a0e7f62eb03a29b50a32ba64d07623938079a7536eba9d2123dd9eda8a3aaf5c051dbba6dc9b5d2a655a9c6266fa120bb147b7285aa438589c10d29e7b1207628cfe4be310006f002f6465762f6175746f66730008007e00", @ANYRES32=r0, @ANYBLOB="0c007b003f0000000000000014009200fe80000000000000000000000000001d0400710008001900", @ANYRES32=r1, @ANYBLOB="080006000900000008000600c409000008001000ffffffff08001900", @ANYRES32=r2, @ANYBLOB="e615150003000000"], 0xe8}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl(r3, 0x800000000000937e, &(0x7f00000000c0)="630000000000000018") 15:12:02 executing program 2: r0 = memfd_create(&(0x7f0000000200)="00eb000000000000", 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000080)) getsockopt$inet_int(r1, 0x10d, 0xaf, &(0x7f00000001c0), &(0x7f0000000000)=0xfc92) 15:12:02 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) close(r0) r2 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x84000, 0x1) write$P9_RAUTH(r2, &(0x7f0000000080)={0x14, 0x67, 0x8000000001, {0x20, 0x1, 0x2}}, 0x14) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1000000000007, 0x2) dup3(r0, r1, 0x0) 15:12:02 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x100040000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0xfffffffffffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r2, 0x29, 0x6, &(0x7f0000000040), 0x4) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') connect$inet6(r2, &(0x7f0000000000)={0xa, 0x1000000004e20}, 0x1c) [ 233.445314] autofs4:pid:7015:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(99.0), cmd(0x0000937e) [ 233.457931] autofs4:pid:7015:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0000937e) [ 233.639929] autofs4:pid:7034:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(99.0), cmd(0x0000937e) [ 233.652570] autofs4:pid:7034:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0000937e) 15:12:02 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000001000), 0x1000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x4e20, 0x2, @local, 0xffffffff}, @in6={0xa, 0x4e23, 0x1, @loopback, 0x200}], 0x48) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x0, 0x1, 0x1}}, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000000500)='./file0/file0\x00', 0x0) read$FUSE(r1, &(0x7f0000002000), 0x1000) r2 = open$dir(&(0x7f0000000480)='./file0\x00', 0xffffffffffffffff, 0x0) read$FUSE(r1, &(0x7f0000003000), 0x1000) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000080)={'tunl0\x00', {0x2, 0x4e22, @multicast2}}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000002c0)={0x0, 0x81, 0x6, [0xc9d, 0x3, 0xffffffff, 0x7, 0x6, 0x6]}, &(0x7f0000000340)=0x14) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000380)={r5, 0x10001}, &(0x7f00000003c0)=0x8) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000000c0)={0x1, [0x9]}, 0x6) write$FUSE_OPEN(r1, &(0x7f0000000040)={0x20, 0x0, 0x3}, 0x20) close(r2) 15:12:02 executing program 7: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000100)={0x0, ""/106}, 0x22, 0x1, 0x0) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="03231200000000c53682"], 0x8, 0x0) 15:12:02 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair$inet(0x1e, 0x3, 0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000000)) 15:12:02 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000d81ff8)=0x101) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x4008af13, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000100)) ioctl$VHOST_SET_FEATURES(r1, 0xaf02, &(0x7f0000000000)) ioctl$RTC_VL_CLR(r2, 0x7014) close(r0) accept$alg(r2, 0x0, 0x0) 15:12:02 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x3e9) ioctl(r0, 0x100008912, &(0x7f0000000140)="025cc80700145f8f764070") sendmsg(r0, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "4410050200ef000097"}], 0x20}, 0x0) 15:12:03 executing program 6: capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000100)={0x0, 0x0}) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0xfffffffffffffffe) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x20000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@remote, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000240)={@ipv4={[], [], @loopback}, 0x6d, r2}) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x4}) 15:12:03 executing program 3: r0 = getpid() accept4$unix(0xffffffffffffff9c, &(0x7f0000000280)=@abs, &(0x7f0000000300)=0x6e, 0x800) r1 = eventfd(0x9) r2 = dup3(0xffffffffffffff9c, r1, 0x80000) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000200), &(0x7f0000000240)=0xc) openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, &(0x7f00000001c0)={0x0, {0x77359400}, 0x10000, 0x2}) ptrace$setregs(0xf, r0, 0x1, &(0x7f0000000340)="264bf235") process_vm_readv(r0, &(0x7f0000000600)=[{&(0x7f0000000000)=""/157, 0x9d}, {&(0x7f00000000c0)=""/20, 0x14}, {&(0x7f0000000100)=""/54, 0x36}, {&(0x7f0000000140)=""/66, 0x42}], 0x4, &(0x7f0000002c00)=[{&(0x7f00000006c0)=""/206, 0xce}, {&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/4096, 0x1000}, {&(0x7f00000027c0)=""/226, 0xe2}, {&(0x7f00000028c0)=""/199, 0xc7}, {&(0x7f00000029c0)=""/120, 0x78}, {&(0x7f0000002a40)=""/125, 0x7d}, {&(0x7f0000002ac0)=""/106, 0x6a}, {&(0x7f0000002b40)=""/189, 0xbd}], 0x9, 0x0) 15:12:03 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x1) r2 = dup3(r1, r1, 0x0) ioctl$RTC_PLL_SET(r2, 0x40207012, &(0x7f0000000000)={0x8, 0x4, 0x1625, 0x3, 0x800, 0xfffffffffffffffa, 0x3}) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f00000000c0)={0xe42, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e22, @remote}, 0x40, 0x3, 0x5d7, 0x6, 0x52, &(0x7f0000000040)='gre0\x00', 0x1, 0xe70, 0xc00000000000}) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback=0x7f000002}, 0x2d7) getsockopt$inet_int(r1, 0x10d, 0xba, &(0x7f0000000280), &(0x7f00000001c0)=0x4) [ 234.181626] capability: warning: `syz-executor6' uses 32-bit capabilities (legacy support in use) [ 234.273904] Unknown ioctl 35126 [ 234.301929] Unknown ioctl -1072125377 [ 234.323536] Unknown ioctl 35126 15:12:03 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000140), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000240)) r0 = inotify_init() mknod(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x400) umount2(&(0x7f0000000200)='./file0\x00', 0x0) 15:12:03 executing program 2: fcntl$getown(0xffffffffffffff9c, 0x9) 15:12:03 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) socket$inet6_dccp(0xa, 0x6, 0x0) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) 15:12:03 executing program 0: r0 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2305002e00beec0f46f32e4d0076e36453ad632f00000000"], 0x11) execveat(r0, &(0x7f0000000280)='\x00', &(0x7f0000000280), &(0x7f00000002c0), 0x1000) 15:12:03 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025c3f0a00145f8f76400300000000000000932b31c64f11a3de0c6df6821cd80faace345d5857d7f0b30070bc48425f982494bbe3bdb2308450cd0c0c5eecbcc96aa49639f9e2759dd79e04081ef139e8026371e7bbba293a5d5899196b77f7a79c46eae7b0c52299b885815a0699f8d7b2eb716db0a526d86e35f04fd0c75ec720b70f64dad9e1a361f23385798be9b1db7e32fdb50f16c79cc3e3bc18e12f7a392e06b3c1bbb9f9517e6acc1df15df3dbc5b28fe2b9e3203cd358") r1 = gettid() syz_open_procfs(r1, &(0x7f0000000440)='setgroups\x00') capset(&(0x7f0000000140)={0x20071026}, &(0x7f0000000180)) arch_prctl(0x1001, &(0x7f00000001c0)="5e80e71e0865d8b41bb58a6199d9a85acf8623877f50e6686d76394d35f76a2231bb5e058c08c70a14ff50627ebdc21a221ff22a56fd0cc960af178d9ff2fb46b60885a804d80ecf47c7771f89f84422946d862d3e8320c5fc1e4ea5982da0cee14b549545720a977690c2c4161f4256c1c76195ef0e42473e656303bb1e0b4fecd457facd8453b92777e9b6e7db01d1b4fb440640f1eae8a85c500a3e53d54c077ecdbaf2873b13eae9a3485278de05c8c2fb7fde3204466a679c6b5e00b24755f64f0e7731f98bfd7fefdcfa9b3621c822fe5600b10573cc1237c003602953f43b49ea836fcf0c") syz_open_procfs(0x0, &(0x7f0000000040)='setgroups\x00') 15:12:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x9, 0x341243) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) signalfd(r0, &(0x7f00000002c0), 0x8) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@setlink={0x78, 0x13, 0x21, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x80}, @IFLA_MAP={0x24, 0xe, {0x8000, 0x7fff, 0x1d08, 0x6118, 0xfffffffffffffffc, 0x1}}, @IFLA_OPERSTATE={0x8}, @IFLA_ADDRESS={0xc, 0x1, @broadcast}, @IFLA_TXQLEN={0x8, 0xd, 0xa5a8}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0xa101}, @IFLA_WEIGHT={0x8, 0xf, 0x1}]}, 0x78}, 0x1, 0x0, 0x0, 0x10}, 0x40000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10000, 0x4) syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x6, 0x0) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000280)={0x2, 0x1000, 0xed82}) syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x4, 0x8400) epoll_wait(r2, &(0x7f00000001c0)=[{}, {}, {}, {}], 0x4, 0x81) 15:12:03 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4a5bc}, 0x2c) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000012c0)={{{@in6=@mcast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f00000013c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000001400)={{{@in6=@mcast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000001500)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001540)={{{@in=@multicast1, @in=@local, 0x4e21, 0x5, 0x4e21, 0x99d, 0x0, 0xa0, 0x20, 0x32, r1, r2}, {0x3, 0x0, 0x3ff, 0x100000001, 0x0, 0x3, 0x400, 0x80}, {0x1, 0x1000, 0x100000000, 0x9}, 0x5, 0x6e6bc0, 0x2, 0x1, 0x1, 0x2}, {{@in6=@mcast1, 0x4d2, 0x2b}, 0xa, @in=@remote, 0x0, 0x0, 0x2, 0x40, 0x4, 0x8, 0x3}}, 0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=ANY=[@ANYBLOB="18000000000000000000000000000000000000009500000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0xfb, &(0x7f0000000000)=""/251}, 0x48) 15:12:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101000, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) r5 = getegid() syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x100, 0x101002) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000280)={0xa0, 0x0, 0x4, {{0x1, 0x2, 0x8, 0x6, 0x7, 0x1, {0x0, 0x6b0, 0x5, 0x8001, 0x2000400000000, 0x0, 0x1d, 0x1, 0x2, 0xffff, 0x8, r4, r5, 0x400, 0xf0a}}, {0x0, 0x2}}}, 0xa0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001400090100000000000000000a000000", @ANYRES32=0x0, @ANYBLOB="140006000000000000000000000000800000000014000100fe8000000000000000000000000000aa"], 0xff12}}, 0x0) [ 234.830693] netlink: 'syz-executor5': attribute type 16 has an invalid length. [ 234.902747] netlink: 'syz-executor5': attribute type 16 has an invalid length. 15:12:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) fadvise64(r0, 0x0, 0x40, 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0), &(0x7f0000000080)=0x90) r1 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x40000000000005, 0x204) getsockopt$inet_dccp_int(r1, 0x21, 0xf, &(0x7f0000000040), &(0x7f0000000180)=0x4) 15:12:04 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f00000001c0), &(0x7f0000000200)=0x30) 15:12:04 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/route\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xffff) preadv(r0, &(0x7f0000002380)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000200)=""/4096, 0x1000}], 0x2, 0x0) 15:12:04 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x7b9, &(0x7f0000000040)) write$P9_RLCREATE(r0, &(0x7f0000000000)={0x18, 0xf, 0x2, {{0x2, 0x3, 0x8}, 0x8001}}, 0x18) 15:12:04 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8000000008912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setgid(0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000040)) 15:12:04 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x422040, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x1c0, 0xf, 0xa, 0x2, 0x70bd28, 0x25dfdbfd, {0x1, 0x0, 0x1}, [@generic="358f6d8ad0da5b678dc328f28625ba4e54a0bd691287697aebc0a1104bcb04531c092b6fa98ad2b1453dcc676c30cfec50815b2be9e7ac5e6441999aeee54c0c7ce3697a6f5f4f8f6c3380daf0ee8c8ecd1f908f242e88433ff04835d58fb38c73094596e276527a2b15d2f7d34b8230c6264a96f64ede9c236af934b1f9", @generic="3b4b442509ad83e5213998e9486d1faaa4345044630be630c2f6d27f683b094917b9a2f21f0d69f5a1a909fe5cb4479ab5c344b2e9f03d09ceba7252acf482c3afcf7d396691a712c66a42c238d8206a41df867c6ec851a1a48ce5e3867e3c1b2677c5ba15049340617d88e66edd8acd43419c3dde186e79a9a307f6bb57d8cd6189c3e3fe72f06e21e6", @typed={0x74, 0x38, @binary="568d7f1438fde1f6ad70ad84afc5cb15027ba5dc932b0550e6a5d61580539b2b40cff8a4b6784e88edfba88a7d4acf5d60b2348eb3951580c8049efd4a78d77f41a051cfd1b761322285135ec0b0b0811800ee22ef8665f661711d3c12dccceae7bb70f5e1c7225bc532b086216f68c2"}, @generic="4e54eed331f25e5090dbf700a4d596cec7e614bc40be47b2d336473e87046af50c863ace14", @typed={0x8, 0x4a, @fd=r1}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x4000}, 0x0) bind$unix(r1, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) bind$unix(r1, &(0x7f0000000100)=@abs={0x0, 0x0, 0x4e20}, 0x6e) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f00000000c0)) 15:12:04 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") timer_create(0xfebffffffffffff0, &(0x7f0000000100)={0x0, 0x40000000000020}, &(0x7f0000000400)) io_setup(0x8001, &(0x7f0000000000)=0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) io_getevents(r1, 0x0, 0xab, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000340)={r2, r3+30000000}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000002c0), &(0x7f0000000300)=0x4) timer_gettime(0x0, &(0x7f0000000440)) 15:12:04 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f0000bd7000)={&(0x7f0000000000)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2, 0x1, 0x0, 0x7d}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0xff99}}, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x5901b967, 0x100) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x400800, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x8, 0x400000) r5 = syz_open_dev$dmmidi(&(0x7f0000000280)='/dev/dmmidi#\x00', 0x1, 0x800) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x98, r2, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x100}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x9}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1ff}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x40}, @NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8, 0x1, r5}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}]}, 0x98}, 0x1, 0x0, 0x0, 0x80}, 0x0) 15:12:04 executing program 4: unlink(&(0x7f00000000c0)='./file0\x00') pipe2(&(0x7f0000000280)={0xffffffffffffffff}, 0x800) inotify_add_watch(r0, &(0x7f00000002c0)='./file0/file0\x00', 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x1) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='./file0\x00') ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000001c0)) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f0000000040)) 15:12:04 executing program 6: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000002c0)=0x0) syz_open_procfs(r0, &(0x7f0000000480)='projid_map\x00') r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f0000000140)={0x2, 0x1, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r2, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x8848, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f00001f5000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000961000/0x3000)=nil) mprotect(&(0x7f000095f000/0x4000)=nil, 0x4000, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x3, 0x400000) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f00000001c0)={0x0, 0x5}, &(0x7f0000000200)=0x8) recvfrom(r4, &(0x7f0000000300)=""/208, 0xd0, 0x10003, &(0x7f0000000400)=@nl=@kern={0x10, 0x0, 0x0, 0x10000000}, 0x80) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000240)={r5, 0x5b9}, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x5) 15:12:04 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8000000008912, &(0x7f0000000080)="0a5cc80700315f85715070") mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f00000002c0)) mount(&(0x7f0000000040), &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='iso9660\x00', 0x29, &(0x7f0000000300)="2c61ff1324e97150adb752ed90dbd3333fc868799a211edba9f70100010046539f04756998f4154ab50ec82400fc8196c5d7ecf0abb0b69d0b8f3432db2ee0d942dafd8575bb40192ad34d8131d1f420faae1b0ef9d8760bc74471cc122ccbb9d8d3c5ead36f1ef7899fa22bb9c54b") 15:12:04 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x8, 0xffffffffffffffc1, 0x2000000000000009, 0x0, 0x4, 0xffffffffffffffff, 0xffffffffffffffff}, 0xfffffe7e) r1 = socket$pptp(0x18, 0x1, 0x2) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000040), &(0x7f00000000c0)=0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) socketpair(0x0, 0x4, 0x1, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000000180)=0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000)="47323516dbe69abee5da9220f6f234b803107c107655b03994cd25cd18d80f86355980276165a105d6df08f7b2c687", &(0x7f0000000040), 0x1}, 0x20) pipe2(&(0x7f00000001c0), 0x807ff) 15:12:04 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x86000130) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000080)=0x7) mknod(&(0x7f0000000040)='./file0\x00', 0x8000, 0x0) write$P9_RRENAME(r0, &(0x7f0000000100)={0x7, 0x15, 0x2}, 0x7) 15:12:04 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@vsock, 0xfffffffffffffef2, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/154, 0xfffffffffffffe95}], 0x1, &(0x7f0000000240)=""/105, 0x69}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x69) close(r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fd) close(r0) [ 235.527520] proc: unrecognized mount option "aÿ$éqP­·RíÛÓ3?Èhyš!Û©÷" or missing value [ 235.613623] proc: unrecognized mount option "aÿ$éqP­·RíÛÓ3?Èhyš!Û©÷" or missing value 15:12:04 executing program 4: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000340), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x75, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x404e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x4, 0xe8}]}, 0x10) sendto$inet(r2, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 15:12:04 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="0a5cc80700315f85715070") r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_mreq(r1, 0x0, 0x27, &(0x7f00000000c0)={@broadcast, @multicast2}, &(0x7f0000000100)=0x8) r2 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x1b, 0x400000) getsockopt$inet_buf(r2, 0x0, 0x2c, &(0x7f0000000240)=""/234, &(0x7f0000000340)=0xea) set_thread_area(&(0x7f0000000140)={0x2, 0xffffffffffffffff, 0x4000, 0x2, 0x80, 0x3, 0x7, 0x4, 0x21, 0x7}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000004c0), 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000040), &(0x7f00000001c0)=0x14) r3 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r3, 0x54a2) delete_module(&(0x7f0000000080)='ppp1&\x00', 0x200) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r3, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r3, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r3, 0x54a2) socket$inet6(0xa, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r3, 0x54a2) 15:12:04 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8000000008912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) r3 = dup2(r2, r0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000300)={0x80000001}) r4 = socket$pppoe(0x18, 0x1, 0x0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x4, 0xc0) r5 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00'}, 0x10) getsockname$inet(r5, &(0x7f0000000280)={0x2, 0x0, @dev}, &(0x7f00000002c0)=0x10) r6 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r7 = memfd_create(&(0x7f0000000380)="3fbeaefb9b3af1bdbe3b2ca8511065c1b98cecf21f709d7c0000410369f3932b2f6d008e7110949cf6704bde5ece3e8e02ba60d6851194b6e2a23f877f009a4ebe7616cdad8bdea2d4d31484a6ad", 0x0) pwritev(r7, &(0x7f0000000340), 0x0, 0x81806) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x2000005) socket$inet6(0xa, 0x0, 0x0) socket$inet(0x2, 0x3, 0x0) ioctl$LOOP_CLR_FD(r6, 0x4c01) close(0xffffffffffffffff) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000240)) connect$pppoe(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x0, {0x0, @broadcast, 'bond0\x00'}}, 0x1e) connect$pppoe(r4, &(0x7f0000000180)={0x18, 0x0, {0x0, @local, 'syz_tun\x00'}}, 0x1e) 15:12:04 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x6, 0x20000) ioctl(r0, 0x9, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[{0x0, 0x1}, {0x8, 0x81}, {0x0, 0x6}], 0x3) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f0000000000)=""/34, &(0x7f0000000040)=0x22) getsockopt$packet_buf(r1, 0x107, 0x13, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0x21f) 15:12:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400203) lseek(r0, 0x0, 0x3) r1 = getpid() process_vm_writev(r1, &(0x7f0000000500)=[{&(0x7f00000008c0)=""/237, 0xed}], 0x1, &(0x7f0000000c80)=[{&(0x7f00000007c0)}, {&(0x7f00000009c0)=""/169, 0xa9}], 0x2, 0x0) 15:12:04 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @remote, 0x20}, 0x1c) syz_emit_ethernet(0x437, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000001780)) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0xffff, 0x4) 15:12:04 executing program 0: r0 = epoll_create1(0x7fffd) socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000100), 0x0, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000080)) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0, &(0x7f0000000140), 0x8) 15:12:05 executing program 3: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) socket$vsock_dgram(0x28, 0x2, 0x0) pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)={0x77359400}, &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739fef, 0x120, 0x0, 0x4f) 15:12:05 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x208683, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x20002, 0x0) timerfd_gettime(r1, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x12, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_int(r2, 0x1, 0x37, &(0x7f000059dffc), &(0x7f0000000000)=0x4) 15:12:05 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="8a5c010700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0xc) r2 = dup2(r1, r0) ioctl$TIOCSBRK(r2, 0x5427) [ 236.319621] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:12:05 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), 0xffffffffffffffff, 0x9}}, 0x18) fstat(r0, &(0x7f0000000000)) r1 = syz_open_dev$vcsn(&(0x7f0000000500)='/dev/vcs#\x00', 0x8, 0x208080) write$FUSE_IOCTL(r1, &(0x7f00000004c0)={0x20, 0x0, 0x7, {0x7e8b73b0, 0x4, 0x3, 0x1}}, 0x20) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x501080, 0x8) r3 = openat(r2, &(0x7f00000003c0)='./file0\x00', 0x800, 0x4) ioctl$EVIOCSCLOCKID(r3, 0x400445a0, &(0x7f0000000400)=0x7ff) r4 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000180)="5941268d0e616fb2956128433645d56b2177f0f0fa1533d9c6e685f582ff42c2bd11c9c6caf75855fd8d93a88d0d9798e006f2cff56699462b8444fe3d7b87d28c1fcc77157cd071b68c4152185795d113a6bbd940f82f3f68a484c69a6539380094a2e90a8ba42bd48693f94c9f2840d5eed109bee6b0f3f583290a08f878a019d8bc8f9a70303c9fe4891837f4f8bd2778e03d22883f22a956b2a0e55bf789c4189e8691ffabe4087ba31f4e4f7bd73b10e68ffa7caf1d27ef06ebf1aa41671506cfcdc9e3377ce3630bc8bcdc4d8a0d37", 0xd2, 0xfffffffffffffffc) umount2(&(0x7f0000000440)='./file0\x00', 0x1) keyctl$get_security(0x11, r4, &(0x7f0000000340)=""/6, 0x6) ioctl$EVIOCREVOKE(r3, 0x40044591, &(0x7f0000000480)=0xfffffffffffffffa) 15:12:05 executing program 7: unshare(0x800) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) ptrace$peek(0x3f961755f343cd02, r1, &(0x7f00000000c0)) fdatasync(r0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000040)=0x200) 15:12:05 executing program 5: r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="cdeeb0d20c7a0001b22221ebd7968ab3ed0543272a19e8eec6ce909bddd758c5a9e68e9f31ac816b5d59f6c09a2e9b475f136becdfc29bfd1424096e36d139f7a8a68a2ee12269308287603ab14ec53af45cca289f84793233b36cdb5424a3c1f3bf4799efda0f8f447b7338dd3bf01c51b14e0d6c72a47f13acc6a08cc07012a616e262941341496cd583098e4811e1837473be34aa63feb113395df0569f256a62c6d192994823cc8ea31322fa3621838d61ba1de94d1e8a0e470ae9b79db8"], 0x2) write(r0, &(0x7f0000001180)="d02caf3833dfc9abd447667517ac33e6762a97d1172dfef62c2f252c3d6ec057b8ed6be2023e8d7eda9e0321b7a0100c97f409", 0x33) close(r0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000400), &(0x7f0000000140)) 15:12:05 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1c}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000005000014ff070000000000b96ace8d54db697df9f49c0000000080bb4ed80000000000fdffffff0800000500000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x450, &(0x7f000000cf3d)=""/195}, 0x48) 15:12:05 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80000, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x4e23, 0x2, @mcast1, 0x9}, {0xa, 0x4e24, 0x0, @loopback, 0x1000}, 0x800, [0x5, 0xed, 0x55c, 0x62fc, 0x4, 0x2, 0x3, 0x401]}, 0x5c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x4, 0x4, 0x6}, 0x8) fcntl$setstatus(r1, 0x4, 0x4400) 15:12:05 executing program 1: r0 = socket$inet6(0xa, 0x80004, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="8a5c010700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xece0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x28, 0x801, 0x6) 15:12:05 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x301080, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000040)={{0x101, 0x3}, 'port1\x00', 0x80, 0x2, 0x5, 0x1, 0x0, 0x2, 0xb37, 0x0, 0x2, 0x1}) r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000ec6fb0)={{0x0, 0x10001}, {0x80}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40505330, &(0x7f0000000140)={{0x0, 0x100000001}, {0x80}}) 15:12:05 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') setsockopt$packet_int(r0, 0x107, 0x1f, &(0x7f00000000c0)=0x800, 0x4) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f0000000000)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000080)=r2, 0x4) 15:12:05 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getpeername(r0, &(0x7f0000000000)=@nfc_llcp, &(0x7f00000000c0)=0x80) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080), 0x4) setitimer(0x1, &(0x7f0000000100)={{0x0, 0x7530}}, &(0x7f0000000140)) 15:12:05 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100090e000000030000000000000005000600000000000a0000000000000000000000000000000000000200000000008f0000000000000200010001000000000000020000000005000500000000000a000000006a2301f261cf81007fc90eaff52ab97710aa000000ff1700000000"], 0x70}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000140)={0x0, r0, 0x1, 0x20, 0x0, 0x7fffffff}) r2 = syz_open_dev$mouse(&(0x7f0000000500)='/dev/input/mouse#\x00', 0x4, 0x80800) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000580)={0x6, 0x208, 0xfffffffffffffbff, 0x3, 0x0}, &(0x7f00000005c0)=0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000600)={r3, 0x7fffffff}, &(0x7f0000000640)=0x8) r4 = syz_open_dev$vcsa(&(0x7f0000000540)='/dev/vcsa#\x00', 0x0, 0x80200) syz_open_dev$sndmidi(&(0x7f0000000200)='/dev/snd/midiC#D#\x00', 0x4, 0x181841) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @rand_addr, @multicast2}, &(0x7f0000000280)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f00000003c0)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000400)={{{@in=@multicast1, @in6=@mcast1, 0x4e22, 0x5, 0x4e21, 0x2, 0x2, 0xa0, 0xa0, 0x32, r5, r6}, {0x3, 0x3ff, 0xbb, 0x5, 0x180000000000, 0x3, 0x3f, 0xfffffffffffff2ea}, {0x4, 0x8000, 0x8, 0x7}, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3}, {{@in6, 0x4d2, 0x2b}, 0x2, @in6=@local, 0x3504, 0x5, 0x1, 0xfc, 0x8, 0x0, 0x5}}, 0xe8) getsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000000), &(0x7f0000000100)=0x10) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 15:12:06 executing program 7: r0 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f00000000c0)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x36430237f0aeb9a, 0x0) unshare(0x20400) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0x8) ioctl$int_in(r0, 0x800001c004500a, &(0x7f0000000240)) 15:12:06 executing program 0: r0 = socket(0x10, 0x0, 0x100) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e21, 0x100, @mcast2, 0xfca2}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0x2, 0x0, 0x2, 0x0, 0xaf7a, 0x55, 0x0, 0x5]}, 0x5c) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x2) readv(r1, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000000180)) prctl$setfpexc(0xc, 0x100000) getpgid(0x0) ioctl$int_in(r1, 0x800000c0045006, &(0x7f00000000c0)=0x9) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xffffffffffff0000, 0x20}, &(0x7f0000000280)=0xc) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={r2, 0x81}, &(0x7f0000000200)=0xfffffffffffffd9b) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0)={0x218, 0x40000000, 0x7, 0x65fa, 0x7}, 0x14) ioctl$int_in(r1, 0x80000040045010, &(0x7f0000000080)) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00', r1}, 0x10) 15:12:06 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = accept4(r0, &(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @dev}}, &(0x7f0000000040)=0x80, 0x80800) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f00000001c0)={0x6193, 0x8, 0xfffffffffffffff7}, 0x10) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000300)={0x6, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 15:12:06 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x547, 0x101000) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)="aa23776c616e306c6f73656c6600") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000280)='h', 0x1}], 0x1) 15:12:06 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) accept$packet(0xffffffffffffffff, &(0x7f0000001080), &(0x7f0000003300)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000003580)={0x0, @rand_addr, @multicast1}, &(0x7f00000035c0)=0xc) recvmsg$kcm(r1, &(0x7f0000005440)={&(0x7f0000005100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f00000053c0)=[{&(0x7f0000005240)=""/224, 0xe0}], 0x1, &(0x7f0000005400)=""/40, 0x28}, 0x62) recvmsg(0xffffffffffffffff, &(0x7f0000005680)={&(0x7f0000000000)=@hci, 0x80, &(0x7f0000002640), 0x0, &(0x7f0000005640)}, 0x0) 15:12:06 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x204, 0x107) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e23, @multicast2}}, 0x2, 0x16, 0x9, 0x5, 0x40}, &(0x7f00000000c0)=0x98) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000100)={r2, 0x9}, 0x8) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 15:12:06 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85795070") r1 = socket(0x400000000000010, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) ptrace$getregs(0xe, r2, 0x1, &(0x7f00000001c0)=""/253) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp6\x00') sendfile(r1, r3, &(0x7f0000000000), 0x800000080000002) ioctl$TCXONC(r3, 0x540a, 0x2) write$FUSE_POLL(r3, &(0x7f0000000040)={0x18, 0x0, 0x5, {0x4}}, 0x18) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000080)=0x0) syz_open_procfs(r4, &(0x7f00000000c0)='net\x00') 15:12:06 executing program 7: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000180)=0x3ff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"00ac720000000000ec973f820f7c4000", 0x102}) r1 = syz_open_dev$usb(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0x71, 0x0) bind$unix(r1, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$nl_route(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80001) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000540)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x5}}, [0x7, 0x1e5d, 0x9efb, 0x9, 0x9, 0x6, 0x1, 0x0, 0x8, 0xfff, 0x101, 0x10001, 0x80000000, 0x9]}, &(0x7f0000001680)=0x100) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000016c0)={0x0, 0x1, 0x9, 0x8000}, &(0x7f0000000200)=0x10) sendmsg$inet_sctp(r3, &(0x7f0000001840)={&(0x7f0000000140)=@in={0x2, 0x4e21, @rand_addr=0x81}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000440)="167bc82a464f214b3b7517e2b0a3c54393a93d762de58b7830503d461f26336443d3a1ceaff141d00c0cb00cf459bd73855029b0e24c9fc0f70a7dce55dfe74957b1b185e19f3042bfae36237a0299000eb7b9a3d9401369a4c676fd28", 0x5d}], 0x1, &(0x7f0000001740)=[@sndrcv={0x30, 0x84, 0x1, {0x8, 0x3, 0x8, 0x4, 0x7ff, 0x0, 0x800000000000000, 0x81, r5}}, @authinfo={0x18, 0x84, 0x6, {0xea4d}}, @authinfo={0x18, 0x84, 0x6, {0xfffffffffffffff7}}, @sndrcv={0x30, 0x84, 0x1, {0x81, 0xc9, 0x8, 0x9, 0x1, 0x0, 0xe2ce, 0x4d7a, r6}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x2}}], 0xa8, 0x40084}, 0x4008004) r7 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000840)='/dev/uhid\x00', 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000880)={0x0}, &(0x7f00000008c0)=0xc) fstat(r4, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getgid() r11 = getpgid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000980)={{{@in6=@mcast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f0000000a80)=0xe8) getgroups(0x5, &(0x7f0000000ac0)=[0xee00, 0xffffffffffffffff, 0x0, 0x0, 0xee01]) r14 = fcntl$getown(r4, 0x9) stat(&(0x7f0000000b00)='./file0\x00', &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0}) r16 = getgid() r17 = getpgrp(0xffffffffffffffff) r18 = getuid() stat(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r20 = getpgid(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000001240)={0x0, 0x0}, &(0x7f0000001280)=0xc) r22 = getegid() r23 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001440)={&(0x7f0000001400)="00ac720000000000ec973f820f7c4000", r4}, 0x10) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000001480)=0x0) getresuid(&(0x7f00000014c0), &(0x7f0000001500), &(0x7f0000001540)=0x0) getgroups(0xa, &(0x7f0000001580)=[0x0, 0xee00, 0xee00, 0xee01, 0xffffffffffffffff, 0x0, 0xee01, 0xffffffffffffffff, 0xee01, 0xee01]) fcntl$getownex(r0, 0x10, &(0x7f00000015c0)={0x0, 0x0}) stat(&(0x7f0000001600)='./file0\x00', &(0x7f0000003880)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000001640), &(0x7f0000001700), &(0x7f0000001800)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000003900)={0x0}, &(0x7f0000003940)=0xc) r31 = getuid() stat(&(0x7f0000003980)='./file0\x00', &(0x7f00000039c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r3, &(0x7f0000003b00)=[{&(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000680)="64abaa1aa0a9517ae56013a8c8aa0288531ffa08541e6592d3f379f2971986eb4616366d15a2e170fbb127b73833deefcdcfd23818c89cd93394fd0b6280172ee215fb0828797d2445a8896a77634ecba2e3d5c37a2ac9224658c3da545ce9d3759d845a158c3380ab139dd442d3ae0c7a9a551f3fa22fb92380ccb399b051034e48a5aef39f831c556fe3ebbca6d5aa4b75f52c2587960feb8c6c8c717055f37ab582ad66f37b2b72b4ff9b74abb65115038ee9ae29564f3021b3432036b1842eb29230ba2b19aefa90c1792f", 0xcd}, {&(0x7f0000000380)="cceee0aff9a815ef3b672004f5f8c578b2ec0fbe1bd53c4f5d2606f8582713736003b85ee1201f6483ac22af3be55de3f2a43ec08335624e51b4d44a5c63025c4a27aa7e8f4dd20b7d9aadf6d448da7064422139e8d041ddc112d100dc2f92900ff4c70cfee43f57df8deb53fdd8f03e68b979b516dd67cb2641d43d650be1cc125b1d4c0dde2e7bac16fb6d745a32029bb7cbe70fc2e25b295171612352c69244e005abeb2cd4434815b6cd1b81f5a86398bc95", 0xb4}, {&(0x7f0000000780)="a625152ad9b599cb7f50593a32903f6afc8acb44573fb6a4c47e85ce9fc166ed9cefba23f61dd3a964e0657a2f56c3bf08884a0a9ba10b0c61c9493d1fb10f12fb074cd6043475bf4b5a07bb80fa8ca07fe5572dd5dedea77fcf8a122a0c383ed1efb4d7b2be6682a8184f8323ae6392ad938787e3cd40d4b22b48867c1f0a9424d5f4d8b757064d5ce74a6a111252a86682e3d863", 0x95}], 0x3, &(0x7f0000000c80)=[@rights={0x18, 0x1, 0x1, [r7, r1]}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @rights={0x18, 0x1, 0x1, [r4]}, @cred={0x20, 0x1, 0x2, r11, r12, r13}, @cred={0x20, 0x1, 0x2, r14, r15, r16}, @cred={0x20, 0x1, 0x2, r17, r18, r19}, @rights={0x28, 0x1, 0x1, [r4, r2, r3, r2, r3, r2]}], 0xd8, 0x80}, {&(0x7f0000000d80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000fc0)=[{&(0x7f0000000e00)="eab5ba3234a57559c4468938f9ed088b7c0f7a7a243d2c01a2f7435d076cb8d402290b6817096c05b2745bdaf52b33469fc605d75c7de9702bb1bd4d4adc7219300605580d78e748f2cdd94d223b7c08e086a7df24a78d5bd547a36b125b2c47226d223c050bc869d6ae89b5920bf3e746c843cea8f0475215c81fa321380e3a4e0170884dff8e257c5ce0c3cac7f138d97d", 0x92}, {&(0x7f0000000ec0)="b1c679d40a0f5f86983a99db08b2986e42d98910c6a081aa16ed911dfe723b570bace6b1856714b8ca1998ebfe0710acbc8fcd8c80d2f33acf64f87b1fb7b37b515688ee4ba6adb5087f04c968cf3246ee8a7b33c1342082a120770778c365799d9f3f37e480525e1dcb773a62d8ca54aed632174f6d2ec3069be55b34f3d9e444b77061111c8d6c6ead54e584cbfa75b1ddace7fa25193be61438a38c3b36754f473df5674b0d985caedc5eef492986c0109704b238a11b8bb12445798d8177170d0c1ee7a690a42889d9f02af1b9f27750f3ddb82006eb33916772db8a83931a81d5a4acafbc", 0xe7}], 0x2, 0x0, 0x0, 0x80}, {&(0x7f0000001000)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000001200)=[{&(0x7f0000001080)="50306eafdc1a4336e1efb5d4a2f81d6216f4355948f4c0078971708011987e718ecd9bed65d085649a22f972b4b2be9242cb5f623554ca709062082641664d225f79595fc2fb4dc1f433402870b0f08c122afe1fc3106c330681d12d9915c933de54533b2048f7f0dc1023671e5bc00d2f0425d334ea79f8a565c4ea799f236986def2414e3d6eba9e131e21e1799d709ac50dedec34118b42f2e7bbe9e53a7a1af35ad49bb03c0f96ef6f072d684472e81896729b51a8952facb6ab3af9ed3340af4f14fa97d534", 0xc8}, {&(0x7f0000001180)="9bd9ffabc127ed71d152a71f9f7eadb305e86aa515f61e78f2ea211627", 0x1d}, {&(0x7f00000011c0)="93907e44a28cff", 0x7}], 0x3, &(0x7f00000012c0)=[@cred={0x20, 0x1, 0x2, r20, r21, r22}, @rights={0x28, 0x1, 0x1, [r3, r2, r3, r0, r4, r4]}], 0x48}, {&(0x7f0000001340)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000013c0)=[{&(0x7f0000001880)="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", 0x1000}, {&(0x7f0000002880)="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", 0x1000}], 0x2, &(0x7f0000003a40)=[@rights={0x30, 0x1, 0x1, [r0, r3, r0, r0, r23, r2, r1, r2]}, @rights={0x18, 0x1, 0x1, [r4, r0]}, @cred={0x20, 0x1, 0x2, r24, r25, r26}, @cred={0x20, 0x1, 0x2, r27, r28, r29}, @cred={0x20, 0x1, 0x2, r30, r31, r32}], 0xa8, 0x4800}], 0x4, 0x20000004) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ftruncate(0xffffffffffffffff, 0x2) close(r0) ioctl$VT_ACTIVATE(r4, 0x5606, 0x8) 15:12:06 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x40400, 0x0) ioctl(r0, 0x8000000000009371, &(0x7f0000000540)="01000000000000001801000004000000fc232ff41cd849832f5b2fe7d1222008d95a6cb83d3ffd61f6d788eaf5be497ea30f73d521c722dfe0d0ab044f92ba58a42d8b87783e2b8d6f40f148b20f8fbc9b92991ec181aed28e84e1983ebed28457a1ef2918eace9af2aa907e3aaa351e4a2592c3c411513ae6839a91363c9b1d9d29a74f5bb7179f9873f34f89f9c2c9bcd074a302890cfb03baa3a0ed08ef112268f048c5da7b8a2188f44fb619a443f11cc97ff5cdb31f6df302eb4805a8cb93733b3f27f3ff060d1e4cc1e89ed2b01626329cfd502ba5e90746e20da339f291a05043913d9f85e425287d8d98c92f43287471345d6c0ae61c823e7519208363430259548df7b52e6983b623ad7685743b53405d8c1a91") getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0xf2}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r1, 0x7}, 0x8) 15:12:06 executing program 3: r0 = socket$inet(0x2, 0x3, 0x100000000052) socket$inet6_dccp(0xa, 0x6, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000600)=""/12, 0xc}}], 0x1, 0x20, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000040)="97", 0x1) sendto$inet(r0, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000), 0x10) 15:12:06 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x40001, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001400)={{{@in=@remote, @in=@rand_addr}}, {{@in6}}}, &(0x7f0000001500)=0xe8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x0, 0x10}, &(0x7f0000000140)=0xc) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000180), &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000280)=ANY=[@ANYRES32=r2, @ANYBLOB="00e3000000fb05eb6a9229feb31a6f95ae8762ed256dbf85ba2f163409fd526b228a2908f27902a75442e0fbb711eb29fa5efc83fc3d3f0467206ef4a3ae5ec2c778518645410e28b702f98c84d93e751f1227b5364ea24b4b74b8e70b5aa1cc3de8252c8dd854ccf523d3fa598bb3973ff620c730110e1f2814f358d2b60428feb5bc9afd53199e4b06f30853bae8ac11b238e204c4b0653554a175afa970882451f3f7c0d9dbafce1be5611e37bbac32b78b4557da7258ec2255bae70edaa65d3a98c1f196648d3803dfd0f1ae4b015496815508f3ca80f3dd4417fbb73301c7850c177fa754d7"], 0x9) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") syz_emit_ethernet(0x3a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa0800aabb0800460000000000329078ac141400ac1423bb070300000e00907800000000000000000000000000000000000000"], &(0x7f0000000040)) 15:12:06 executing program 4: socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000340)={0xffffffffffffffff}) getpeername$inet(r0, &(0x7f0000000380)={0x2, 0x0, @rand_addr}, &(0x7f00000003c0)=0x10) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x410000, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000001940)={0x5, 0x0, [{0x10f000, 0x1000, &(0x7f0000000680)=""/4096}, {0x7005, 0x81, &(0x7f0000000100)=""/129}, {0x107000, 0xfc, &(0x7f0000001680)=""/252}, {0x15001, 0xbf, &(0x7f0000001780)=""/191}, {0x0, 0xcb, &(0x7f0000001840)=""/203}]}) r2 = socket$packet(0x11, 0x3, 0x300) accept(r2, &(0x7f0000001a40)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000080)=0x80) pipe2(&(0x7f00000001c0), 0x84000) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={"64756d6d7930fb3800", r3}) r5 = fcntl$dupfd(r2, 0x0, r2) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000001ac0)=0x2) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000200)={r6, @in6={{0xa, 0x4e21, 0x80, @ipv4={[], [], @broadcast}, 0xd8b1}}, 0x9, 0x1, 0xfffffffffffffffa, 0x28, 0x4}, 0x98) ioctl$EVIOCGRAB(r5, 0x40044590, &(0x7f0000000400)=0x3) ioctl$sock_inet_SIOCSIFPFLAGS(r5, 0x8934, &(0x7f0000000300)={'bond_slave_1\x00', 0xfffffffffffffffb}) set_thread_area(&(0x7f00000002c0)={0x6, 0xffffffffffffffff, 0xffffffffffffffff, 0x3f, 0x20, 0x80, 0x8001, 0x57, 0xa5b, 0x1}) bind$packet(r2, &(0x7f0000001a00)={0x11, 0xf6, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r2, &(0x7f0000003080)=[{{&(0x7f0000000440)=@ll={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000480), 0x0, &(0x7f0000000500)}, 0x800}, {{0x0, 0xffffffffffffff68, &(0x7f0000002940), 0x19d, &(0x7f0000000040), 0x0, 0x20000000}}], 0x40000000000019b, 0x0) [ 237.599396] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 237.639645] autofs4:pid:7313:validate_dev_ioctl: path string terminator missing for cmd(0x00009371) [ 237.707804] autofs4:pid:7313:validate_dev_ioctl: path string terminator missing for cmd(0x00009371) 15:12:06 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) fcntl$setstatus(r0, 0x4, 0x2800) getsockopt$inet_int(r1, 0x10d, 0x2000001000000e9, &(0x7f0000000080), &(0x7f0000000040)=0xff84) [ 237.830556] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 237.894136] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:12:06 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x80000400b}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00'}) socketpair$inet6(0xa, 0xf, 0x7, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x4000000000000, 0x3, 0x6}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000180)={r2}, 0x8) r3 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x8, 0x240) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000200)=0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000240)={[], 0xca2, 0xfffffffffffffffd, 0x8000, 0x40, 0xc9a3, r4}) 15:12:07 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="0a5cc80700315f85715070") r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x15, 0x0, 0x4000000000401, 0x40000000000}, {0x0, 0x0, 0x0, 0x7}, {0x6}]}, 0x10) 15:12:07 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x20000, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x120000000000}) r1 = syz_open_pts(r0, 0xfffffffffffffffe) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0x0, 0x2b, 0x0, 0x101}) write$binfmt_elf32(r1, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020ab765da1219c664f2d14866a6b0f9302bfd8242e3955d19156da3abbeacecf12769edf22076fe2d26bd2b043f6957838cad4d17b5181436d8b29f03ec2204da87ec7345a2cc1b43b721b1b86db7fd150bdead8ece6fac3cbed89c0bb1602bf3be44c8f3ec7e4f4cddc9698940bc4e59c5fd96f34b89b0cf442c1cb51dd9f12999f5f5d6f88591cd4b75959aa9255f9014311bb0e7896fbd151a1c1b87f01e77a071d973e7b13f7c397863d277a9cd753623e1c506595e784308b3f24d2f5e4241165246c0608f69c567a79fc60f1aa9ec353cdec4ca74c20caa10b30a2ebc5b1e0359a746a8736ece025921aed4eb98c085933881f550ab4030f6feea94d97b088f661057b2b3608abedac608590334927d9b4c259379ea3b8626a25bffda23806546029e587e89805b6d0269ec49425a5207e25de29671f40b59f3a2d55b4801b6ccd3c855bbba10271a8a5d1b738b92b6f9fd947aaa85d0dd86bbbca8ed0ffeff62d012b61a8012e9c00d9f7ded4b4457a92760d7a367e1058ed058cb58e2574e301fcab4ad727dd633b1f1f44b1ea1300fcffffffffffffb253dac8cfd72696ec000bb647baa750a6256a7756e08eb7103630c140f585f14e3ce0da5142a7b24264dfa8dc10f07764ff74a7a589c7d99093bc0bd0525c7a8e76376525caf972e882b9886ca2d63043373b6b119862745824c4310588eb341bf51029e64f7193a6c3a2d488e730289fd3990ca366f55eb04cdc9ecc00ff64bdc629f6160af267263d60d10986ba3a2b339dee0eb95df12cd11cecec07f8dd615fd1175d02a81761383a2c27350ca7cd53c23b14e055fdf8067214907f5ba4a0a6b4cee5a110d3ed8f6d444db9402019f817312830f19c55455b16b1cb1410c19fbfb11c0d0e09170ce8504736214ddf6b63a46cd7969556b56cce5c8dcebd559b05f3f0c0026c579e962b972f1759e73cd1a2fd2903e84b277227d1cd952622f6e3545043c6887adc23ba82fc0c87b18a202d6a8f098ca70f407541711bb55c005f4d16da6463e684d57ed72130fb8c281596c39552528ebc3913e116352c29447b4d262011f96f297665f3be07ec1b96fd2ec124cb848a695b2911b062cdfff236d828f3cc8b45357c68ddf1d3f449e1d78e1b8210fb5ec294db4a06e7ace5c9f689b4c09a938ba13ba423d8e71e6f7b4d1fd1e90b024be9578f36db391b16bcfd0fd2c4684b5efd819d4a982b4851012c44012fc8ea87b0e9a4e2f172a38b3fb814d4603645fd7f2be2fe4ad1cae0e83d844642b32e883dea11b86777d6ec1998b958edf30363923ac88afd904065fb6dbc2caaeb720c30e541d3f53dd596d7255f72fd18fa164d52d4d0d2fc3126fbeec2280488411bf1e99ef0000c6474b717d5bc8f03ec8da3bb8b4d684e7ef17c20a3fe01ed956ee72bc5b8e2f0e24e67f1e46de92b3e539a7281cd8867dc5193bcd12db5d7212f9febb65b79af5628fc704e7068d70de96a1238390227c7cc739adb84f0cc5d1e02414dbb3a6c626a8147fd5814f4f87d174b007d20362ae4213508221734f2b84fd3412c0e0d021380a5346e427db2c6eebee0776604d8efb0c9a076c82319983b9b4e9e4afde80e7bf7424ff397ee27e881f22b9d2b9dd7292dc6ce31526317020018e9f7283229b2009a87ef5a1466c2691247c50e442aae55ad99adeaeb09d5a7ca48e5a230e719c9525d3d7dd9027a7533fb141656cdae094d90639a6e3f716304a0e4e2bed1e6ad0bcf370d9f4d034231d5114debcfd85b84ad52245aa1fa7117a139900b0f66d74394bf90715f2950766be9ac3ecee6e777fde7c7535b746eef777caea9728badaa5895a14b1d6acb57152ac5df463d6e8e92f5571f4cd466279282baca61d3eeac520ac4a61589cfb3ee"], 0x542) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x40, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f00000000c0)=0xffffffff) ioctl$KDDISABIO(r1, 0x4b37) 15:12:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={"626f6e643000d05039f580cb251b00", 0x0}) connect(r0, &(0x7f00000002c0)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x80) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000240)=@bridge_newneigh={0x28, 0x1c, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, r1, 0x0, 0x3}, [@NDA_DST_MAC={0xc, 0x1, @link_local}]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x0) r2 = dup(r0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f00000000c0)={0x0, 0x2d, "6ad449b2daa92d14f8c43e86ec70d9b41c2ac238ea93ebafc4ffd131fab48d2667828657bc9800adc14834522b"}, &(0x7f0000000100)=0x35) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000140)={r3, @in={{0x2, 0x4e23, @local}}, 0x0, 0x7, 0x7, 0x9, 0x4}, &(0x7f0000000200)=0x98) 15:12:07 executing program 0: mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x2, 0xffffffffffffffff) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001200)={&(0x7f0000000200)=""/4096, 0x200000, 0x800}, 0x18) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000)=0x8, &(0x7f0000000040)=0x4) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000000000/0x4000)=nil) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0xa7d3}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000100)={r1, 0x0, 0x20, 0x9, 0x9}, &(0x7f0000000140)=0x18) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/hci\x00') write$P9_ROPEN(r2, &(0x7f00000001c0)={0x18, 0x71, 0x1, {{0x8, 0x3, 0x4}, 0x10000}}, 0x18) 15:12:07 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x271b, &(0x7f0000000100)=""/13, &(0x7f000033bffc)=0x41) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400, 0x0) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0xffffffffffff7fff, 0xc401) write$FUSE_GETXATTR(r2, &(0x7f0000000040)={0x18, 0x0, 0x6, {0x200}}, 0x18) 15:12:07 executing program 4: socket$inet(0x2, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x400) r2 = socket$inet6_sctp(0xa, 0x1000000000000005, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) close(r2) accept4(r1, 0x0, &(0x7f0000000340)=0xfdce, 0x0) recvmmsg(r2, &(0x7f0000005740)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/251, 0xfb}], 0x1, &(0x7f0000000380)=""/229, 0xe5}}], 0x1, 0x0, 0x0) 15:12:07 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)="2f697008e5f88e732f73796e635f716c656e5f6d617800", 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000040)=0x3, &(0x7f00000000c0)=0x4) 15:12:07 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="7fd8c6f2f9d7b232729b1e836614422361299553bf5f0a7c5c1cc5fc27b1f223e02c244ce47b15c5c10812ec16cc405ef1b5bda0f2392487b45642e4f794d6566eff13baa75b46404d3cda9de36d82"], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000080)='./file0\x00') mknod$loop(&(0x7f0000000280)='./file0\x00', 0x6100, 0xffffffffffffffff) chmod(&(0x7f0000000380)='./file0\x00', 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000e00300000000000008010000080100000801000008010000100300001003000010030000100300001003000004000000", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000e5282a890000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], @ANYBLOB="fe800000000000000000000000000013fe8000000000000000000000000000aa00000000ffffffff00000000ffffff000000000000000000000000ffffffffff65716c000000000000000000000000006272696467655f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000ff000000000000000000000000000000002f00000208000000000000000000000000000000c800080100000000000000000000000000000000000000000000000040005443504f5054535452495000000000000000000000000000000000000000ffff00000000010007000000d20600000100000000100000020000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800f000000000000000000000000000000000000000000000000000280052454a4543540000000000000000000000000000000000000000000000000f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00018010000000000000000000000000000000000000000000000002800736f636b65740000000000000000000000000000000000000000000000010100000000000000280052454a45435400000000000000000000000000000000000000000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x440) [ 238.699436] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:12:07 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x210800, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, r1, 0x0, 0x70bd26, 0x25dfdbff, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x2f}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x40) r2 = memfd_create(&(0x7f0000000380)='#vmnet1nodevem1\x00', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) io_getevents(0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000340)={0x0, 0x1c9c380}) 15:12:08 executing program 7: r0 = socket(0x80000000000010, 0x802, 0x0) fadvise64(r0, 0x0, 0x1, 0x5) write(r0, &(0x7f0000000080)="470000001a002544ecf16abd04fef7001c020b07ff00000200801cadcd08000400010000c280e43316ce01d5b379d07f8d6f3b13678f3d4d652be2e2fd6127585fe24538c968dd5a92e2b80f760719ce2ac0f50947718a15232381f520fb5694b9d4849d4097a8c66c1d3db45903962b6670bd0fb0394363a88d18edd36290ce1db1a862f8877e2b9e0f335bf2b817b2e92e356c23d5f86c685f6975644d4bb4ffd98e339e9b9659534392d4a58fc14a07", 0x3a7) getsockname$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr}, &(0x7f0000000040)=0x10) 15:12:08 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") clone(0x200, &(0x7f0000000180), &(0x7f0000000300), &(0x7f00000000c0), &(0x7f00000003c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000000340), &(0x7f0000000200)) r1 = gettid() r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/exec\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000008ff8)=0x3f) write$P9_RAUTH(r2, &(0x7f0000000000)={0x14}, 0x14) recvfrom$unix(r4, &(0x7f0000bf5000), 0x0, 0x0, &(0x7f0000d93ff6)=@abs, 0x8) vmsplice(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)="736e425b4ea5f1ac8dc5c6185c54093f8aa4a11ba2e79b40dd32b0cfb18be4b0dc737aec10e492d8e111c0b9a879a2e6e38c40c69efa7b3f9c614e89ab1d51ded95c835f18277b77000578a852d0f4e604a8e17c2a873e0f56aa80aa6ec9370a0fbf5a854a7ce99c7c846d504650bca1a18bf77ab26f149e06", 0x79}, {&(0x7f0000000180)="b275221a323b79ad9fdd3bb84ddf7febd08941a807c4bf3ac48f1905245e6bd978ff9efb234314ad22acc3255be2f2e4e211", 0x32}, {&(0x7f00000001c0)="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", 0xfb}, {&(0x7f0000000340)="0bf01c3ac8b3e9921f2d06bba653ca63e314d6d8b8ce754135c534d68a0f2800ce7bd3d0c4fd44863a55e9f44f4a3cce835a016ff0adbc42d7fe5cd93a0f2af728f25cd2904532bd1531640b1220725e345c9a2287f8e7fbea1cab5a140805d269029926036270aba9ea6de3155dc023cf47192d6aa311f2dddc59721b7297cf934b021b04c316f9662b3c4a74c5d390187b106623282679bcebc11295acaeb11c7d59590413b2346652305910b6278730e35c7e", 0xb4}], 0x4, 0x4) fcntl$setown(r3, 0x8, r1) fcntl$setsig(r3, 0xa, 0x12) dup2(r3, r4) tkill(r1, 0x16) 15:12:08 executing program 2: socket$packet(0x11, 0x2, 0x300) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) 15:12:08 executing program 3: sched_setaffinity(0x0, 0x366, &(0x7f0000000000)=0x101) r0 = memfd_create(&(0x7f0000000080)=',\x00', 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x3) r1 = eventfd2(0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$P9_RVERSION(r3, &(0x7f0000000000)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.u'}, 0x15) write$binfmt_aout(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0f013f0b190100008b0300000100000054020000040000000000000000000000273a4741041add5bc4bd50905afc2657f9720630503a01f9c39ba4529cfb8910f724bb3919eac694cb8449bdf4c35aacc3992e2a4275892a0342b4e8735c5eb5af8d68cfd9abe0b73fab08e31cc03cc7f1b5247a49eeca181309867074c50eae5acff56ec24bb083d200ebf84966f8f784af512d5a2c98f830e0980995c8ff444c321959ad2f983deaac255c0c4e6b49e0de9072e55e636abc3ca0b456402cc0a7fb13a4c29abc1d74d16cb85d522358374b6c0b6c2e2c807b502fbeadcc50740aa1c870f7263e71dccfec19ef59232373519909cdcd5f937ba3dea77d529ebe66afb482911af33b9b3f07c7b775dce637d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007c51ccb88"], 0x212) write$binfmt_elf64(r3, &(0x7f0000001300)=ANY=[@ANYBLOB="7f454c460002a9c50e72d0"], 0xb) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) read(r2, &(0x7f0000000040)=""/10, 0xa) 15:12:08 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="240000005e0007031dfffd946f61830020200a00090003fcff1c85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x25, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0x1f}, @empty, @multicast2}, 0xc) 15:12:08 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x100000000000012, r0, 0x0) pkey_mprotect(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x2, 0xffffffffffffffff) fstatfs(r0, &(0x7f0000000040)=""/217) 15:12:08 executing program 1: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0x0, 0x0}) write$P9_RMKDIR(r1, &(0x7f0000000040)={0x14}, 0x14) accept4(r0, &(0x7f0000000180)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000080)=0x80, 0x80000) recvmsg$kcm(r1, &(0x7f0000000340)={&(0x7f00000000c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000580)=""/189, 0xbd}], 0x1, 0x0, 0x121}, 0x0) close(r0) 15:12:08 executing program 6: r0 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000640), 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, r0) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x5, 0x3) ioctl$SG_GET_ACCESS_COUNT(r2, 0x2289, &(0x7f00000001c0)) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000480), 0x0, 0x0, r1) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r3) r5 = add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000180), &(0x7f0000000680)="009b43d57da49b7514ff944e1e0d70782fb50ed88fb642db6403d88f452ea038f18eb21130bf092bbf2d8bae3935479b615602f1c0815a618952c03ade320288e0c72ad3bae7a742c3c5efc361c340e494", 0x51, r4) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000380)={0x0, 0x1, 0x6, @link_local}, 0xfffffffffffffebd) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0), &(0x7f0000000280), 0x10c, r3) keyctl$dh_compute(0x17, &(0x7f0000000240)={r5, r6, r5}, &(0x7f0000000280)=""/132, 0x174, 0x0) [ 239.310119] netlink: 43 bytes leftover after parsing attributes in process `syz-executor7'. [ 239.339255] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. [ 239.374448] netlink: 43 bytes leftover after parsing attributes in process `syz-executor7'. [ 239.390873] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 15:12:08 executing program 2: connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) r0 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x4, 0x2020004) getsockopt$inet6_tcp_buf(r0, 0x6, 0x100000003d, &(0x7f0000000080)=""/2, &(0x7f00000000c0)=0xb134acae8a14dbc0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 15:12:08 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000280)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000004c0)={0x2, 0x4e23, @multicast2}, 0x4c) sendto$inet(r2, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000040)={0x40f, 0x2, 0x1}) close(r2) 15:12:08 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) unshare(0x20400) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/l2cap\x00') ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) r2 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x6e4, 0x40000) bind$xdp(r0, &(0x7f00000001c0)={0x2c, 0x5, r1, 0xa, r2}, 0x10) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockname(r3, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000000)=0x80) setsockopt$XDP_RX_RING(r4, 0x11b, 0x2, &(0x7f0000000040)=0x8000000000000, 0x4) 15:12:08 executing program 7: umount2(&(0x7f0000000000)='./file0\x00', 0x8) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x1, 0x4) r1 = socket$inet6(0xa, 0xf, 0x7ffd) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_emit_ethernet(0x6e, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa00001400000008004700006000000000000090ac14140001c0000007036c07030000000420880b0000000000000800000086dd080088be00000000100000000000200000000200000000000000000000000800655800000000000000000000000000000000000000e7567231944aa5a854db95cacfba40043602670d48360bc28fa20107b8d7e2ac9a53bd2fd93c6ab4389a598cfff594e0f11cd648955c4d5869dfef48d78eca3be171196bf2c566be7ba3ccaff8d3f4c9014d2d32ea288cc96aa2c1605c402843a2b1dd722057cabf5a"], 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000100)={0x3, r2}) 15:12:08 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000011000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet6_opts(r2, 0x29, 0x6, &(0x7f0000001480)=ANY=[@ANYBLOB], 0x1) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000001540)=@routing, 0x8) close(r2) close(r1) 15:12:08 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0x80044dfc, &(0x7f00000001c0)) 15:12:08 executing program 6: r0 = socket$inet6(0xa, 0x4, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x100fe) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x8) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x80080, 0x0) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f00000001c0)={0x1}) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000000)={0x800}, 0x4) r3 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x18000, 0x1) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r3, 0x80045530, &(0x7f0000000140)=""/103) r4 = socket(0x400000000010, 0x3, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="0a5cc80700315f85715070") sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x40004e23, 0x0, @loopback}, 0x1c) 15:12:08 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000540)=0x3c2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x2) 15:12:08 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x331) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000001c0)=""/32, 0xf}, {&(0x7f0000002480)=""/4096, 0xfffffe86}], 0x2, &(0x7f0000000340)=""/123, 0x7b}, 0x0) 15:12:11 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") fcntl$dupfd(r0, 0x406, r0) r1 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x80000ffff}, 0x1c) write(r1, &(0x7f0000000980)="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", 0x52d) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x3, 0x800) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f00000000c0)=0x8) 15:12:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0xa}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') sendmmsg$alg(r1, &(0x7f00000014c0)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="febf982bc332ed68dd0b24f8003891a1df26d720a7aa30db942fe098fa78a0330862e0f0e2acb4d402b2e2451be689362402367081acc63d86e5aa2a896509674fd1d546a878685f94a84d33ee3f3be1d9639a0e249244704f24691aec0b89b4eb2492499910c4e2da6dbcf5a18390d3dec24f8c423500dec4603c9bfe148ee6bce80178993d814e88aebc76a649b5b4a13b0dab34cd6a328d64ca69b7b992a0aeeca3a1b06a228aeee8b6b1294dbd736629fa34e55224eb215b004d1bfa2a7d36797c697069c0b5b47bae092399b0fe8ac35c7899bcd8d9afe96f82d7c5ef4b851c9709969910edea", 0xe9}], 0x1, &(0x7f0000000280)=[@op={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0xb8, 0x117, 0x2, 0xa4, "99b0a74e43cf3581ddbbf424823d137b85a1c3814ca570196134ae436b2cae2a36cfd502a8a75265ecce781f08013fb4c6a394742cca13d14d62a1a0ca9d0808c0226dfbc324ab586f95886df2ad21601c7eb3a552259d0acc020bef49171531c6b1b801857f5b4aa71005e3155e5351f23da09974bbb57b80da29966f188529b33cfe9030473b8d5da03e55cb2f21dd7e30621ea24ab3971f00af239cb7a10538c36495"}, @op={0x18}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x7}, @op={0x18}, @iv={0x1018, 0x117, 0x2, 0x1000, "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"}, @iv={0x88, 0x117, 0x2, 0x74, "baba7ef65541bf4424caee3ac17fdd3c84a182fb75c714ab6a5730807861f87137802830538b1828b038e73437405f7a880fa7a78f3c85ee6c85fae20aadef4121a3dc2f371447e9b7f5b8f7ee8db1d53940e90f9dcaa32d19eaeed5a0841be9b65fbc2abc4f523d267bc1deb7efd819fa734a47"}, @iv={0x40, 0x117, 0x2, 0x2b, "970e01c7dc397b5154a92ef08e374306e108161df5bf1b13372d076bfee9bc44a03287bd39924cf096d389"}], 0x1228, 0x4001}], 0x1, 0x4000800) sendfile(r0, r1, &(0x7f00000000c0), 0x3412) close(r1) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000100)={{0xa, 0x4e22, 0xfff, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x8}}, 0x100000000}, {0xa, 0x4e22, 0x7, @mcast1, 0x10001}, 0x20, [0x7, 0x8, 0x7a755ab, 0x4, 0x6, 0x100000000, 0x4, 0xf0a]}, 0x5c) socket$inet_dccp(0x2, 0x6, 0x0) 15:12:11 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") bpf$PROG_LOAD(0x5, &(0x7f0000002000)={0x0, 0x109, &(0x7f0000000380)=@raw, &(0x7f0000ac3000)="47505d04", 0xb5, 0xfffffffffffffd4c, &(0x7f0000000080)=""/103}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x5, &(0x7f0000002000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f000000a000)='syzkaller\x00', 0x1, 0xfecd, &(0x7f0000011f3d)=""/195}, 0x48) 15:12:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x2) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000100)) socket$inet_icmp_raw(0x2, 0x3, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100ef0c0900fcff0000040e05a5", 0x58}], 0x1) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x5, 0x32adbbc7, 0xffff, 0x4, 0x9}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000001c0)={r2, 0xd}, &(0x7f0000000200)=0x8) 15:12:11 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x600140, 0x0) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000280)={0xae3, 0x0, 0x4}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x5b3, &(0x7f00000002c0)=0x0) io_submit(r3, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xd, 0x0, 0x0, r2, &(0x7f0000000000), 0xfffffce4}]) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) r4 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e23, @multicast1}}, [0x0, 0x6, 0xff, 0x4, 0x8001, 0x6, 0x7, 0x7fff, 0x58, 0xfffffffffffffff7, 0x9, 0x1, 0xff, 0xfffffffffffffc00]}, &(0x7f00000000c0)=0x100) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r4, 0x84, 0x5, &(0x7f0000000300)={r5, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}}}, 0x84) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f00000003c0)=""/204) tkill(r1, 0x1000000000015) 15:12:11 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cggoup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpu.weight.nice\x00', 0x2, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x3, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000480)={0x0, 0x1, 0x30, 0x6bceb08b, 0xfffffffffffffffc}, &(0x7f00000004c0)=0x18) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000500)={r3, 0x4}, 0x8) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={@mcast2, @remote, @dev={0xfe, 0x80, [], 0x80000001}, 0xe710, 0xf9, 0x4, 0x400, 0x6, 0x1, r4}) syz_open_dev$rtc(&(0x7f0000000400)='/dev/rtc#\x00', 0x84, 0x20000) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={0x0, 0xf6d3}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000240)={r5, 0x2}, 0x8) write$cgroup_int(r2, &(0x7f0000000440)=0x6, 0x12) r6 = syz_genetlink_get_family_id$nbd(&(0x7f00000002c0)='nbd\x00') sendmsg$NBD_CMD_STATUS(r2, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB="2851011a", @ANYRES16=r6, @ANYBLOB="00082bbd7000080001000000000000000000"], 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x4000) sendfile(r1, r1, 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f00000003c0)=0x200, 0x4) socket$packet(0x11, 0x2, 0x300) 15:12:11 executing program 7: r0 = socket(0xa, 0x80805, 0x7) shutdown(r0, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4001}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_getroute={0x2c, 0x1a, 0x500, 0x70bd28, 0x25dfdbfd, {0xa, 0x20, 0x14, 0x7fff, 0xfd, 0x3, 0xff, 0x0, 0x1000}, [@RTA_PREF={0x8, 0x14, 0xffff}, @RTA_PREF={0x8, 0x14, 0xf4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x4008045) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@sack_info={0x0, 0x80000001}, 0xc) 15:12:11 executing program 6: close(0xffffffffffffffff) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) io_setup(0x7, &(0x7f0000000300)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x800000000001, 0x0, 0xffffffffffffffff, &(0x7f0000000080)}]) 15:12:11 executing program 6: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) r2 = getpid() kcmp(r1, r2, 0x2, r0, r0) recvmmsg(r0, &(0x7f0000004ac0)=[{{&(0x7f0000000100)=@can, 0x80, &(0x7f0000002400), 0x0, &(0x7f0000002480)=""/182, 0xb6}}], 0x1, 0x0, 0x0) 15:12:11 executing program 4: unshare(0x50000) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = dup2(r0, r0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000140)={&(0x7f0000000080)=""/161, 0x0, 0x1800}, 0x18) 15:12:11 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000020907031dfffd006fd743e26aab68ef83000100401d85680c1baba20481ff7e", 0x24}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x9, 0x8}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000100)={r1, 0x10000}, &(0x7f0000000140)=0x8) 15:12:11 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) readv(r0, &(0x7f00000015c0)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f0000000080)=""/73, 0x49}, {&(0x7f0000000100)=""/110, 0x6e}, {&(0x7f0000000240)=""/96, 0x60}, {&(0x7f00000002c0)=""/12, 0xc}, {&(0x7f0000000380)=""/193, 0xc1}], 0x6) socketpair(0x1, 0x5, 0x8, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r1, &(0x7f0000001640)="eb64b6d819840ca75f6ff43c42f72159df3e544a0a05ac5001a8331ae9ff604143790966f0b8c4f3c10029c53b651d62db7e46fb26818c95f503505160a63efdb22534b3db246abedc5abb359c4ada73d822e03f390948977e5a0084c02b4785eba23015b53e35441253f973754e3f8e00d24f9c2862adac80a66910b0990a4ef161bce457420fbaacf57f71a8f9113d8a983a", 0x237, 0x40001, 0x0, 0x3f) write$P9_RFLUSH(r2, &(0x7f0000000200)={0x7, 0x6d, 0x2}, 0x7) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000040)) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x0, &(0x7f0000000240)}}], 0x1, 0x3a, &(0x7f00000001c0)={0x77359400}) 15:12:11 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) shutdown(r0, 0x4) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x103080, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) fcntl$lock(r2, 0x0, &(0x7f0000000100)={0x1, 0xd846b10d0263eb06, 0x1, 0x9, r3}) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x200000, 0x0) fanotify_mark(r2, 0x10, 0x30020, r4, &(0x7f0000000080)='\x00') recvmmsg(r1, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 15:12:11 executing program 7: shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget$private(0x0, 0x4000, 0x4000000000000000, &(0x7f0000ffc000/0x4000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) unshare(0x8000400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) accept$packet(r0, &(0x7f0000001540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001580)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000015c0)={{{@in=@multicast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000016c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001700)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f0000001800)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000019c0)={0x0, @empty, @remote}, &(0x7f0000000240)=0x8) sendmsg$nl_route(r0, &(0x7f0000001bc0)={&(0x7f00000000c0), 0xc, &(0x7f0000001b80)={&(0x7f0000000100)=ANY=[@ANYBLOB="340100001200000028bd7000fddbdf2507000000", @ANYRES32=0x0, @ANYBLOB="0010000000a80000f00012000c0001006970367674690000e000020014000400fe8000000000000000000000000000bb080006003f00000008000100", @ANYRES32=r1, @ANYBLOB="f6002538eb40933bd9700cde960100", @ANYRES32=r2, @ANYBLOB="080002000008000008000100", @ANYRES32=r3, @ANYBLOB="08000200010000000800060000040000140004000000000000000000000000000000000114000400fe80000000000000000000000000001308000600090000000800030005000000080006000200000008000100", @ANYRES32=r4, @ANYBLOB="080002001f0000000800020036090000080002000000000008000200070000001400040000000000000000000000000000000001140005000000000000000000000000000000000124000e0003000000000000000000000000000000010100000000000003008d4000000000"], 0x134}, 0x1, 0x0, 0x0, 0xc51fd47efddd5555}, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) 15:12:11 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x36, 0xffffffffffffffff, &(0x7f0000000040)) [ 242.720312] netlink: 16 bytes leftover after parsing attributes in process `syz-executor0'. [ 242.773800] netlink: 'syz-executor5': attribute type 29 has an invalid length. [ 242.775726] netlink: 16 bytes leftover after parsing attributes in process `syz-executor0'. [ 242.781520] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. [ 242.809681] netlink: 'syz-executor5': attribute type 29 has an invalid length. [ 242.817235] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 15:12:11 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x20}, 0x0, 0xc, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000080)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r2, 0xc1105518, &(0x7f00000001c0)={{0x9, 0x4, 0x1ff, 0x27df, 'syz0\x00', 0xfa9}, 0x5, 0x8, 0x10001, r3, 0x0, 0x5, 'syz0\x00', &(0x7f00000000c0), 0x0, [], [0x20, 0x100, 0x7fff, 0x7f]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r4, 0x114, 0x3, &(0x7f0000000040)={{0x0, 0xaf}}, 0x10) setsockopt$packet_int(r2, 0x107, 0x1b, &(0x7f00000000c0)=0x8, 0x4) 15:12:11 executing program 4: unshare(0x20c00) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') flistxattr(r0, &(0x7f0000000200)=""/190, 0xbe) getdents(r0, &(0x7f0000000140)=""/143, 0x8f) getdents(r0, &(0x7f0000000040)=""/182, 0x22) [ 242.970285] netlink: 'syz-executor5': attribute type 29 has an invalid length. [ 242.977885] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 15:12:12 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7, 0x4000) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000040)) getgid() r2 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0xb, 0x7}, 0x2c) r3 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x7f, 0xd, r2, 0x0, [0xe]}, 0x2c) ioctl$FICLONE(r3, 0x40049409, r0) 15:12:12 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x80000000100082) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000100)=r2) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) ioctl(r0, 0x5, &(0x7f0000000000)="3569365139ad261a6b0609f43d095718f82449ed24e9af59a670b294fc321276a68f14eea0ae553caae7d9552dc7cd5287cbe616b933a7d536bfb2274730b3193b8b3f66a8e685ff427b7bf7d8d073458d7222b3861c3835d30f2b931c9af9900c286443736e28") memfd_create(&(0x7f0000000640)='/dev/loop#\x00', 0x2) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f00000007c0)={0xaf, @multicast2, 0x4e22, 0x0, 'none\x00', 0x20, 0x0, 0x8}, 0x2c) sendfile(r0, r1, 0x0, 0x80000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000800)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB], @ANYPTR=&(0x7f00000004c0)=ANY=[]]) 15:12:12 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000180)={'ip_vti0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="01"]}) close(r2) vmsplice(r2, &(0x7f0000000040)=[{&(0x7f00000000c0)="67770e98d05d23df2846478b9382402e0c16bfe525ae147963ef7569eab08bdf22e8afff3b8758bafe4a8e3e9d638f8d06dcb27f7c86ebfe0ba6dd004f83a0cacccb90bbe31bcbc168253df4f028057d4eed546f2f467869536cecf2b6cfb85f6eb3e829844df02b79ac96269a6d5cc739ca3586e1aa6085fb", 0x79}], 0x1, 0x0) close(r1) [ 243.075242] netlink: 'syz-executor5': attribute type 29 has an invalid length. [ 243.082899] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 15:12:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/netfilter\x00') getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xf9bf}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={r2, 0x5, 0x1}, &(0x7f0000000140)=0x8) r3 = accept$alg(r0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f00000048c0)=ANY=[@ANYBLOB="9bafce77000000001701000003000000"], 0x10}}], 0x1, 0x0) 15:12:12 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r0 = shmget(0x1, 0xc000, 0x715, &(0x7f0000ff4000/0xc000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/140) [ 243.204184] netlink: 'syz-executor5': attribute type 29 has an invalid length. 15:12:12 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="ae19f273e991d65b604313363e6583a2e3edfb2ec533910cb0eca2043db8e6c0be7a0c49a3dd178235f2ff2b059448d416050be07a0a384053ce644487c799dce087426b5f3fb6c80ec2dd25", 0x4c) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="67bbeafc539fd72d567da3879adf507e6bebf8", 0x13) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0x8}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000240)={r2, 0x1, 0x401, 0xc7, 0x3, 0xfff}, 0x14) r3 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000580)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000005c0)=0x1c, 0x80800) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000600)={0x0, 0x7, 0x30, 0xfffffffffffffffc, 0x4}, &(0x7f0000000640)=0x18) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000680)={r4, 0x6}, &(0x7f00000006c0)=0x8) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000000)) socket$inet6(0xa, 0x5, 0x2) [ 243.311780] netlink: 'syz-executor5': attribute type 29 has an invalid length. [ 243.334167] netlink: 'syz-executor5': attribute type 29 has an invalid length. 15:12:12 executing program 3: capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000240)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x100, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x202000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e24, 0x401, @remote, 0x5}], 0x2c) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000080)={0x20080522}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f00000001c0)={'HL\x00'}, &(0x7f0000000280)=0x1e) 15:12:12 executing program 5: recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000000)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000001380)=[{&(0x7f0000000100)=""/120, 0x78}, {&(0x7f0000000180)=""/127, 0x7f}, {&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/238, 0xee}, {&(0x7f0000001300)=""/103, 0x67}], 0x5, 0x0, 0x0, 0x8001}, 0x10020) sendmsg$can_raw(r0, &(0x7f0000001500)={&(0x7f0000001400), 0x10, &(0x7f00000014c0)={&(0x7f0000001440)=@canfd={{0x2, 0x1, 0x9, 0x3}, 0x2b, 0x1, 0x0, 0x0, "b7dd0f6223dbb95db2488ae849388aaecf16515e045b4691cbe801c7070a49fe1b4290af4aae60b522f52addcee6f28da4ea5f707a645c68933a29aee9598860"}, 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x20000010) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) 15:12:12 executing program 4: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) inotify_init() r0 = inotify_init1(0x800) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x2400002c) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000240)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e20, 0x7, @mcast1, 0x6}}, 0x8, 0x4692}, &(0x7f0000000180)=0x90) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000240)={0x6, 0x8202, 0x2, 0x20, r3}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000001c0)={r3, 0x81}, &(0x7f0000000200)=0x8) 15:12:12 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha256\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) io_setup(0x9, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000340), 0x87}]) r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x40) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0x1f) 15:12:12 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuset.memory_pressure\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0xa0, r1, 0x2, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1f}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}]}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xf}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x20}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3e}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40000}, 0x10) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x18de00) ioctl$KDDELIO(r3, 0x4b35, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)='veth1_to_bond\x00') mount(&(0x7f00000004c0), &(0x7f0000000000)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000040)="76a60e4b32b15e8fcf6f12cd58bde5") 15:12:12 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x80000, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)) read$FUSE(r1, &(0x7f00000030c0), 0x1000) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ATTR(r1, &(0x7f0000000680)={0x78, 0x0, 0x2, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3ffd, 0x0, 0x0, 0x0, 0x0, 0x4}}}, 0x78) 15:12:12 executing program 6: r0 = getpgid(0x0) sched_setaffinity(r0, 0x1cd, &(0x7f0000da3000)=0x2) r1 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/28, 0x1c) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$KDGETLED(r2, 0x4b31, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000780)={0x25, @time, 0x0, {}, 0x4, 0x3}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) setpriority(0x89b97a326ad1df6b, r0, 0x84) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x2000) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) 15:12:12 executing program 0: r0 = memfd_create(&(0x7f0000000000)="65056767bf376add752d62536576276c6f2c6d643573756d296e6f6465766367726f7570237573657200", 0x3) lseek(r0, 0x3, 0x1002) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000040)=r0) 15:12:13 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, r0, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TUNSETNOCSUM(r4, 0x400454c8, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xd0) getsockopt$inet6_mreq(r3, 0x29, 0x1f, &(0x7f00000001c0)={@ipv4={[], [], @local}}, &(0x7f0000000200)=0x14) 15:12:13 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r1, &(0x7f00000003c0)={&(0x7f0000000280), 0x10, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[]}}, 0x0) 15:12:13 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x9e4) ioctl(r0, 0x8000000008912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000040)={0x100000000000000, 0xc6bf823, 0x40, 0x7, 0x6}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x2, 0x2, &(0x7f00000000c0)=@raw=[@exit], &(0x7f00000001c0)='GPL\x00'}, 0x48) 15:12:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00') lseek(r1, 0x1fffffffffdffa, 0x1) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x3ff) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x2000, &(0x7f0000000100)='net/ptype\x00') getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 15:12:13 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)}, 0x20) r0 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x1c, 0x800) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x0, 0x20, 0x0, 0x52}, &(0x7f0000000100)=0x18) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000200)={{0xa, 0x4e20, 0x59, @mcast2, 0x100000000}, {0xa, 0x4e20, 0x2, @ipv4={[], [], @local}, 0xedd}, 0xffff, [0x0, 0x10001, 0x0, 0x3, 0x1, 0x2, 0x8, 0x1]}, 0x5c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x1000, 0x7503, 0x6}, &(0x7f0000000180)=0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r3, 0x81785501, &(0x7f00000002c0)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000340)={r2, @in6={{0xa, 0x4e21, 0x9, @mcast2, 0xdbc2}}, 0x9, 0x10000, 0xffffffffffff2358, 0x4, 0xb840}, &(0x7f0000000280)=0x98) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f0, &(0x7f0000000000)='gre0\x00') setsockopt$RDS_RECVERR(r3, 0x114, 0x5, &(0x7f00000001c0), 0x4) 15:12:13 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000698000)=0x11) prctl$getname(0x10, &(0x7f00000000c0)=""/179) 15:12:13 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x8, 0xa19, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000040), &(0x7f0000000200)="f05ba72c9f3bded2c594ded04fdce1f6cd005dcdee67e5035ee58de2eeed965acd9d3790be613600d564c878da0545f7cec1bbecd3fbf8787a8243398af7fcbeec4ec46d3b5eb1"}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000240), &(0x7f0000000340)}, 0x20) r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f00000000c0), &(0x7f00000002c0)=0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r0, &(0x7f0000000040), &(0x7f0000000140)=""/92}, 0x18) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x100, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000080), 0x8) 15:12:13 executing program 6: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) unshare(0x20400) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast1}, &(0x7f0000000080)=0x10) accept$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, &(0x7f0000000100)=0x10) 15:12:13 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x800000) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xf, &(0x7f0000000040), &(0x7f0000000080)=0x4) 15:12:13 executing program 7: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7, 0x400001) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000080)=0x76, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x80000000000000) ioctl(r1, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r2 = socket(0x10, 0x80013, 0x0) write(r2, &(0x7f0000a1cf6c)="1f00000054000d0000000000fc07ff1b070404390000000007000100010039", 0x1f) 15:12:13 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000), 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x488}, 0x0) 15:12:13 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x19}) preadv(r0, &(0x7f0000000500)=[{&(0x7f0000000380)=""/113, 0x71}, {&(0x7f0000000400)=""/238, 0xee}, {&(0x7f00000000c0)=""/38, 0x26}, {&(0x7f0000000300)=""/37, 0x25}], 0x4, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x103, &(0x7f00000001c0), &(0x7f0000000040)=0xfffffffffffffeda) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x100, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0xcc}, &(0x7f0000000340)=0x8) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000200)={r3, @in6={{0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x1c}, 0x401}}, [0x1, 0x2ad5, 0x8, 0x4, 0x8, 0x5, 0x1, 0xfffffffffffffff9, 0x0, 0x3ff, 0x2a0, 0x81, 0x8, 0x1, 0x7]}, &(0x7f0000000140)=0x100) 15:12:13 executing program 5: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@mcast1}}, &(0x7f00000001c0)=0xe8) quotactl(0x3f, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000200)="a95483d9bf1c8f9f5f577fca40694637f292805a18a48afdf50cd1cf2bb77f05d2d2c32345b8f6e957c766faad0bd3d40c35632e100a56f6a35c1289ce61539f7b669309135f2d2082f7e84add464d05707fa7d786b39b00c15b61f2dd02029acdb20ea83bcb3599f9b36eae02d0ca99c169f943a1648e764989310e19b2d0f64ee472ab9403f50ca74c01b3d9f46b826d1480400c5a166bf0410504b77f7d9dab9cc4716cea39ac9ebbb79646270e38e84f5681d13a9fea7a121443bcc48fc7c812dd34d3d0c3debd271fd957bbb1c405341dffbc456fdba2687c68557a2ff0970e9d47567f461c95223f5bd81411d2a48ddb") r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x9) setreuid(r2, r3) 15:12:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$poke(0x5, r1, &(0x7f0000000140), 0xffffffff) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@getstats={0x1c, 0x5e, 0x11, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x3}}, 0x1c}}, 0x0) 15:12:13 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000240)=0x0) fcntl$lock(r0, 0x7, &(0x7f0000000280)={0x2, 0x2, 0x2bc0, 0x1eec, r2}) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000002c0)={0x2, r1}) write$eventfd(r1, &(0x7f0000000040)=0x80000001, 0x8) ioctl$FICLONE(r0, 0x40049409, r1) msgget(0x0, 0x40) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000140)={r1, r0, 0xfffffffffffffffc, 0x5, &(0x7f0000000080)="4d79c6afc6e63727e9938f891dc08075757e5f1c4c15c9e1a54fee51066e83baaaf34ce11c87bc577e09d8c2b83fb2148f7dee1e3c132a8bf8f918fc6eb2c2f5859b615a3007df28980110e5a7472d28ec27f8a79056bf2a65f22fe9f3c24baffd0d427148ca4fd7ae07478cb4c961c67fe6194b866514fa6ed1bb272cbc1be631dfa704dc3c19887e503987272fdb172768ce8f5df8", 0x6, 0x5, 0x2, 0x3, 0x7, 0x1000, 0x36f, "025c2c7095c94d2cae5591cc5cf71cea7e77da570e43ebb5e646f8f3e5f59ec2b9d8b057a37e49d294eec65caab1e1433041fed683c30ff609075162b58f0b4d9d59303fc441c03708cf703eda2d8b840aa1bece7e34928b2d499fa9e5f381a7dbb994dff5d7f93843ca28494e1ae999b424e81cd64d9328b86662dc0777cbadabeb1ae2886697b550c8a8392dd8716f79753cca500042c414b866208449bb28763e0ef592e63797daff57806d0900ffc61cb745256022b9c3d70394"}) 15:12:13 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000180)={0x0, 0x1fffffffe0000}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={r2, @in={{0x2, 0x4e20, @loopback}}, 0x9, 0x6, 0xfa9, 0x9}, 0x98) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x40000000011, r4, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x11, r4, 0x0) mlock(&(0x7f0000000000/0x3000)=nil, 0x3000) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000140)) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 15:12:13 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000780)=@nat={'nat\x00', 0x19, 0x4, 0x590, [0x200001c0, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, &(0x7f0000000180), &(0x7f0000000800)=ANY=[@ANYBLOB="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"]}, 0x68d) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x101600, 0x0) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f00000000c0)="9b4ddce649844e30688ddc8663e6d6ffb302332d59189dfcd155ee89660dd60f5d4992309a9482c3254de4c5c294131abf0171ba5f13eeb4bb") r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='nat\x00', 0xffffffffffffff9c}, 0x10) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x4a) 15:12:13 executing program 2: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) bind$unix(r0, &(0x7f0000000300)=@abs={0x1, 0x0, 0x4e24}, 0xffffffffffffff14) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/44, 0x2c) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000080)={'\x00', {0x2, 0x4e24, @rand_addr=0x400}}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18, 0x71, 0x1, {{0x88, 0x0, 0x8}, 0x549d}}, 0x18) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcf, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) 15:12:13 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_type(r1, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x9) 15:12:14 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8000, 0x88) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) modify_ldt$read(0x0, &(0x7f00000001c0)=""/146, 0x92) mount(&(0x7f0000000180)=@loop={'/dev/loop'}, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='qnx4\x00', 0x4000000000102000, 0x0) 15:12:14 executing program 5: r0 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000140)=0x1c, 0x80000) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000200), &(0x7f0000000240)=0xc) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x200000000000001, 0x0) bind$unix(r2, &(0x7f0000366000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x4, 0x40000) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000040), &(0x7f00000000c0)=0x4) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) r4 = socket$inet6(0xa, 0x802, 0x0) ioctl(r4, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") write(r1, &(0x7f0000000740), 0xfdef) [ 245.031717] kernel msg: ebtables bug: please report to author: Wrong len argument 15:12:14 executing program 0: unshare(0x20400) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) ptrace(0x4208, r1) r2 = getpgrp(0xffffffffffffffff) ptrace$getenv(0x4201, r2, 0x8, &(0x7f0000000000)) ioctl$KDGKBLED(r0, 0xc0045401, &(0x7f00000000c0)) 15:12:14 executing program 7: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @multicast2, @multicast2}, &(0x7f0000000100)=0xc) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0xc, 0x9, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x20}, [@map={0x18, 0xb, 0x1, 0x0, r0}, @exit, @generic={0x9bf5, 0x7, 0x5, 0x9}]}, &(0x7f0000000080)='syzkaller\x00', 0x3f, 0xda, &(0x7f00000002c0)=""/218, 0x41000, 0x1, [], r1, 0xb}, 0x48) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@local, @in6=@loopback, 0x0, 0x0, 0x4e24, 0x0, 0xa, 0x0, 0x3}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in=@broadcast}}, 0xe8) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x9) write$P9_RSTATFS(r2, &(0x7f0000000440)={0x43, 0x9, 0x1, {0xfff, 0xafd, 0x3, 0x3558e3c5, 0x8, 0x83a, 0x100020, 0xfb, 0x1}}, 0x43) sendto$inet6(r2, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @loopback}, 0x350) [ 245.188108] kernel msg: ebtables bug: please report to author: Wrong len argument 15:12:14 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x80000001, 0x40) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xa58, 0x3}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, r0, 0x0) r1 = socket$inet6(0xa, 0xf, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r2) 15:12:14 executing program 2: r0 = socket$inet6(0xa, 0x805, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{0x0, 0x0, 0x0, 0x3}], "8c6e65fc64c29da4e0f95fe4d5483591a8dc192394ca4a07c3c19a8c636af57b094e6528785bac149c"}, 0x81) listen(r0, 0x40) sendmsg(r0, &(0x7f0000000280)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @host}, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000500), 0x10}, 0x0) 15:12:14 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x49) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYBLOB="f30000006109c91828e54b1a8b2d4c275d622ad34e4909426b5fe96850abba7764a0d9c971ed69af2857649ba3e45491bff52df66278a4114b35c2ef2e11798b091944177c64c4090000006132fcbda77d80ac58d39491311bb34f9c1affed8a43f17189ff8df2884ec1d8bf568f47ce858574af9119576c9a425898ecad9eec9e2056c5247f826fbc32975b34ad5528c21bb55a4a2c08737f87ae2f99e3c5ef93bc5acdcd73b55248ee206d8238d1ad8582bb9828ec12bbf0f78007c391c5d8cba6987cddb7ba2afe352389a03a9a563b570f4c5d62a4a83355ee0ec7534c66dc1768274eaab3dd75acdca0a9cdcb787525bcdb4f8d5e"], &(0x7f0000000380)=0xfb) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000003c0)={r3, 0x9, 0x1, [0x9]}, 0xa) r4 = fcntl$dupfd(r1, 0x406, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000000440)={{0x80000000000, 0x8}, 'port1\x00', 0x45, 0x1, 0x7, 0x5326d92e, 0x6, 0x0, 0x6, 0x0, 0x3}) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=0x0, &(0x7f00000000c0)=0x4) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000100)={0x40, 0x80000001, 0x1, 0xffffffff, 0x100000001, 0xfff, 0x5, 0x2, r5}, 0x20) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000400)=0x5, 0x4) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000080)={@my=0x1}) getsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000180)={r5, 0xfffffffffffffffa}, &(0x7f00000001c0)=0x8) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x1}) 15:12:14 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) dup3(r0, r1, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0xa000, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 15:12:14 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x701240, 0x0) ioctl$VT_ACTIVATE(r1, 0x5606, 0x800ffc) getsockopt$inet6_int(r0, 0x6, 0xd, &(0x7f0000000040), &(0x7f0000013000)=0x221) 15:12:14 executing program 0: r0 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) r1 = shmat(r0, &(0x7f0000ff7000/0x9000)=nil, 0x5004) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffa000/0x1000)=nil) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x24f, 0x80) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x1, 0x3}, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) shmdt(r1) [ 245.492229] hrtimer: interrupt took 67282 ns 15:12:14 executing program 6: mlock2(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4003, &(0x7f0000000140)=0x9, 0x5, 0x0) r0 = shmget(0x1, 0x4000, 0x78000010, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000040)=""/205) shmget$private(0x0, 0xb000, 0x10, &(0x7f0000ff5000/0xb000)=nil) mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4003, &(0x7f0000000000)=0xffffffffffffff29, 0x2, 0x0) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 15:12:14 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x3) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x100000002, 0x82) r2 = semget$private(0x0, 0x3, 0x80) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000000)=0xe8) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f00000001c0)=0xc) getresgid(&(0x7f0000000200)=0x0, &(0x7f0000000240), &(0x7f00000003c0)) semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f0000000400)={{0xfffffffffffffff8, r3, r4, r5, r6, 0x7acac47483623ac6}, 0x7, 0x862, 0x1}) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000280), 0x4) r7 = socket$inet6(0xa, 0x80003, 0xfc) connect$inet6(r7, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r7, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) semtimedop(r2, &(0x7f0000000480)=[{0x0, 0x0, 0x1000}, {0x0, 0x9}, {0x0, 0x5, 0x1000}, {0x4, 0x984, 0x800}, {0x1, 0x401, 0x800}, {0x7, 0x1, 0x800}, {0x5, 0x1f, 0x1000}, {0x0, 0x4, 0x1000}, {0x6, 0x3f, 0x1800}], 0x9, &(0x7f00000004c0)={0x0, 0x1c9c380}) 15:12:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x513080, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f00000000c0)={{0x2, 0x4, 0x2, 0x6, 'syz0\x00', 0x3}, 0x1, [0x7f, 0x8, 0x4, 0x1f, 0x5, 0x4, 0x1, 0x74a5d92a, 0x7ff, 0x6, 0x401, 0x100, 0x8, 0x97ab, 0x1, 0x1, 0x7fffffff, 0x7, 0xfffffffffffffbff, 0x7fffffff, 0x4d2, 0x400, 0x4, 0x9, 0x5, 0x3, 0x1, 0x0, 0x98a4, 0xffffffff, 0x0, 0x1, 0x5, 0x42, 0x40, 0x0, 0x5, 0x6, 0x10000, 0x57e, 0x7, 0x3f, 0x4, 0x0, 0x8, 0x100, 0x1e8d, 0x2, 0x4, 0x8e, 0xfffffffffffffffa, 0x3, 0x2e, 0x6, 0x200, 0x1f, 0x3, 0x1, 0x1, 0x6, 0x7fff, 0x8, 0x6b, 0xfffffffffffffc01, 0x7, 0x0, 0x6, 0x9, 0x1f, 0x8, 0x546, 0x100000000, 0x9, 0x328d, 0x1ff, 0x9, 0x3, 0x1, 0x0, 0x10001, 0x6981, 0xffff, 0x9, 0x6a, 0xd17, 0x8, 0x3, 0x4, 0x3, 0x8000000, 0x40, 0x4, 0x9, 0x3, 0x1, 0x1f, 0xfffffffeffffffff, 0xf7ef, 0x3, 0x401, 0x8, 0x81, 0x100000001, 0x80000001, 0x10000, 0x2, 0x8000000000, 0x1, 0x5, 0x101, 0x526, 0x8000, 0x7, 0x0, 0x3, 0x1, 0xffffffff, 0x200, 0xffffffffffff0001, 0x8, 0x5, 0x2, 0xfff, 0x8, 0x0, 0x4, 0x6], {0x0, 0x1c9c380}}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x8}) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) getsockopt$packet_buf(r1, 0x107, 0x17, &(0x7f00000005c0)=""/61, &(0x7f0000000600)=0x3d) 15:12:14 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f00000003c0)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x80, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000040)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000001c0)={@dev={0xfe, 0x80, [], 0xf}, r2}, 0x14) writev(r0, &(0x7f0000000580), 0x0) 15:12:14 executing program 3: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',g\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x8000, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f00000001c0)={{0x1b7, 0x5}, 'port0\x00', 0xa, 0x40000, 0x99, 0x9, 0x3, 0xcca8, 0x8, 0x0, 0x1, 0x2}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ppoll(&(0x7f0000000080)=[{r0, 0x40}, {r0, 0x1}, {r0, 0x8}, {r0, 0x20}], 0x4, &(0x7f0000000280)={r1, r2+10000000}, &(0x7f00000002c0)={0xc9}, 0x8) 15:12:14 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback={0xfe800000}, 0x0, 0x0, 0x2, 0x1}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="f04a87d88f4dc9bae43e699eb0a5308bbbbacb8ee66be2d39e720a4195fb35ebd047a13fd9e46580a0af6fe994715f10c3c2fed4034024e39d5d35042e958d306c01c1a0e20141f53d00639799c0d1ac188517d6582d9a2a0ece89a54ece9302917408c1eedece2f9a25d1a20166996831cde97377f96b08d6043dfa0ad15289baff65f0fb919314da96d3f00ca8385573a8fa696ac8cdcbf3da12896732507a54646b9465e683ed43f2e6305a9420", 0xaf, 0x24048000, &(0x7f0000000140)={0xa, 0x4e24, 0x8, @mcast1, 0x7}, 0x1c) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000004c0)={0x0, 0x0}, &(0x7f0000000500)=0x30e) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000440)='/dev/audio\x00', 0x501002, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r3, 0x5382, &(0x7f0000000480)) r4 = getpgrp(r1) socket$inet_sctp(0x2, 0x0, 0x84) ptrace$getsig(0x4202, r4, 0x7fff, &(0x7f0000000040)) accept$packet(r3, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000680)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in6=@remote, @in=@broadcast, 0x4e21, 0x85b, 0x4e21, 0x98, 0x2, 0xa0, 0xa0, 0x3e, r5, r2}, {0x6, 0x3, 0x19, 0x327c94a8, 0x10000, 0x0, 0x2, 0x7}, {0x0, 0x81, 0x9, 0x4}, 0x7, 0x6e6bbe, 0x3, 0x0, 0x3}, {{@in=@broadcast, 0x4d5, 0x7f}, 0x2, @in6=@ipv4, 0x0, 0x6, 0x3, 0x5, 0x5, 0x1000, 0x40}}, 0xe8) r6 = dup2(r0, r0) read(r6, &(0x7f0000000180)=""/198, 0xc6) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000000280)={0x2, 0x20c, 0x7, 0x4, 0x0}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f0000000300)={r7, @in={{0x2, 0x4e23}}}, &(0x7f00000003c0)=0x84) 15:12:14 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r1) socket$vsock_stream(0x28, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x10004}) setrlimit(0x3, &(0x7f0000000080)={0x800, 0x4}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x200040007efd}) 15:12:14 executing program 6: r0 = accept(0xffffffffffffff9c, &(0x7f0000000080)=@ethernet={0x0, @random}, &(0x7f0000000100)=0x80) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000140)={0x101, 0xf3, 0x5}, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x9, 0x802, 0x1, 0x2, 0xffffffffffffffff, 0x200000000000}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r1, &(0x7f00000001c0), &(0x7f00000014c0)=""/4096}, 0x18) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000000)={0x0, 0x2f, "8467a9e83ad5b7dc1c9ca2cfb5eb3d7ad838075094d3e8ace911550f7f9fa18421d0b03b9a8d23cd669f50e6fa964e"}, &(0x7f00000001c0)=0x37) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000200)={r2, 0x51f7}, &(0x7f0000000240)=0x8) [ 245.952008] input:  as /devices/virtual/input/input5 15:12:15 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x1a5182, 0x0) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x1, 0x3, 0x3, {0xa, 0x4e22, 0x1, @mcast2, 0xbf0}}}, 0x32) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="85e87c2f1bb927a2720c284cc3042edb", 0x10) listen(r0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) [ 246.047606] input:  as /devices/virtual/input/input6 15:12:15 executing program 3: r0 = gettid() r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) r3 = dup(r2) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r4 = semget(0x2, 0x0, 0x400) semtimedop(r4, &(0x7f0000000280)=[{0x3, 0x0, 0x1800}, {0x3, 0x101}, {0x7, 0x20, 0x800}, {0x3, 0x2, 0x800}, {0x73e94f90d065c458, 0x4, 0x1000}, {0x1, 0x100, 0x1800}, {0x4, 0x0, 0x1800}, {0x1, 0x8, 0x800}, {0x7, 0x8, 0x1800}], 0x9, &(0x7f00000002c0)={0x0, 0x1c9c380}) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00002eaffc)=0x101, 0x4) connect$inet(r2, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r3, &(0x7f0000000200)="96", 0x1, 0x3fff, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000266ffc), 0x4) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000100)={0xfffffffffffffff7}) gettid() sendmmsg(r3, &(0x7f0000004580)=[{{&(0x7f0000000080)=@pptp, 0x80, &(0x7f0000000140)=[{&(0x7f0000000840)='F', 0x1}], 0x1, &(0x7f00000009c0)}}], 0x1, 0x80) sendto$inet(r3, &(0x7f0000000000)="89", 0x1, 0x403fffffd, &(0x7f00000001c0)={0x2, 0x4e20, @dev}, 0xa) mq_notify(r3, &(0x7f0000000340)={0x0, 0x1a, 0x2, @tid=r0}) syz_open_dev$rtc(&(0x7f0000000640)='/dev/rtc#\x00', 0x20, 0x800) write$vnet(r3, &(0x7f0000000580)={0x1, {&(0x7f0000000480)=""/202, 0x3d6, &(0x7f0000000380)=""/252}}, 0xfffffdef) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) clock_nanosleep(0x4, 0x1, &(0x7f0000000700)={0x0, 0x989680}, 0x0) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x26) openat$cgroup_type(r3, &(0x7f0000000180)='cgroup.type\x00', 0x2, 0x0) io_setup(0x4, &(0x7f0000000600)=0x0) io_submit(r5, 0x1, &(0x7f00000006c0)=[&(0x7f0000000680)={0x0, 0x0, 0x0, 0x5, 0x8, r1, &(0x7f0000000640), 0x0, 0x401, 0x0, 0x3, 0xffffffffffffff9c}]) 15:12:15 executing program 0: setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f00000001c0)={{&(0x7f00000000c0)=""/21, 0x15}, &(0x7f0000000140), 0x21}, 0x20) socketpair$unix(0x1, 0x801000000000001, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) r2 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x4, 0x0) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff00c}, {0x6}]}, 0x10) sendmmsg(r3, &(0x7f0000000200), 0x324fad809d5aab0, 0x0) 15:12:15 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.current\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$l2tp(r0, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x2, 0x2, 0x0, 0x4, {0xa, 0x4e24, 0x9, @empty, 0x1f}}}, 0x32) openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) getpeername(r1, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @remote}, &(0x7f0000000140)=0x80) 15:12:15 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x24044080, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x32042, 0x0) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000040)=0x9, 0x4) r2 = dup(r0) sendto$inet6(r2, &(0x7f00000007c0), 0xfffffffffffffe44, 0x2000000c, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1) 15:12:15 executing program 1: syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x3, 0x2e40) openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x102, 0x0) accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$bt_bnep(0x1f, 0x3, 0x4) r1 = accept(r0, &(0x7f0000000380)=@can, &(0x7f0000000880)=0x23c) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) r2 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x400, 0x100) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x26}) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x200000000000805, 0x0) write$uinput_user_dev(r3, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r3, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) writev(r3, &(0x7f0000000180)=[{&(0x7f0000000100)="a97b5ce6727f9979446bcde2e2da7fb1e97d08619a2bc885", 0x18}], 0x4a35d9d58a40a78f) 15:12:15 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180)={0xfffffffffffffffa}, &(0x7f0000000280)={0x0, 0x0, 0xfffffffffffffffe}, &(0x7f0000000300), &(0x7f0000000380)={&(0x7f0000000340), 0x8}) r1 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x800000000, 0x0) ioctl(r1, 0x2000c2604110, &(0x7f0000000080)) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000000)={0x2b, @multicast1, 0x4e22, 0x4, 'rr\x00', 0xc, 0x0, 0x78}, 0x2c) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000080)={0xffffffffffff0000, 0x1, 0x0, 0x1, 0x1, 0x7fffffff}) 15:12:15 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f00000000c0)=""/47) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6_sctp(0xa, 0x40000000005, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000000), 0x4) r2 = dup(r0) ioctl$TIOCNOTTY(r2, 0x5422) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000040)={'bpq0\x00', {0x2, 0x4e23, @remote}}) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname(r1, &(0x7f0000000140)=@ipx, &(0x7f0000000100)=0x80) [ 246.707005] input: syz1 as /devices/virtual/input/input7 15:12:15 executing program 2: r0 = accept$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000040)=0x10) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000080)={{0x2, 0x4e20, @broadcast}, {0x306, @random="c7bfdd26d9f9"}, 0x4, {0x2, 0x4e22, @multicast1}, 'ip6gretap0\x00'}) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r1, r1) 15:12:16 executing program 7: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000180)=@buf={0x4c, &(0x7f0000000100)="ecb4cfffa9b8fd57a3da8ef32a21b05bcc9b3647474b590e4b9317e8095acffb9f0e04e93ea5c617ae99ef5350984bdc262626eed2ee42af8207f4b2182ab1f091fb000ea5dc9c130c8b60fc"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000080)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @rand_addr}}) 15:12:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x400000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f00000001c0), 0xc, &(0x7f0000000540)={&(0x7f0000000200)=ANY=[@ANYBLOB="340000001000090c000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x34}}, 0x0) 15:12:16 executing program 5: r0 = socket(0x10000000010, 0x7, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='veth1_to_bond\x00'}, 0x10) getdents64(r0, &(0x7f0000000340)=""/128, 0x80) finit_module(r0, &(0x7f0000000000)='veth1_to_bond\x00', 0x1) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000300)) getdents64(r1, &(0x7f0000000280)=""/62, 0x3e) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)=""/38, &(0x7f0000000440)=0x26) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000400), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[]}, 0x1, 0x0, 0x0, 0x8000000}, 0xfffffffffffffffc) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000002c0)={'veth1_to_bond\x00', {0x2, 0x4e20, @loopback}}) 15:12:16 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = inotify_init1(0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) ptrace(0x4208, r2) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) keyctl$set_reqkey_keyring(0xe, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace(0x4207, r3) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040), &(0x7f0000000080), 0x0, 0xfffffffffffffffe) ptrace(0x11, r3) 15:12:16 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000080)={0x1, 0x7c19264256963d23}) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x4, 0x10000) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f00000000c0)=0x1, 0x4) 15:12:16 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000100), 0x0) 15:12:16 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000040)='C\x00k\x00', 0x0) unshare(0x20400) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000000)=0x100, 0x1) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x400) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000100)={0x0, @local, @loopback}, &(0x7f0000000140)=0xc) getresuid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)=0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000240)={{{@in=@dev={0xac, 0x14, 0x14, 0x1f}, @in6=@mcast1, 0x4e20, 0x0, 0x4e23, 0x5, 0xa, 0x20, 0x0, 0x1, r2, r3}, {0x0, 0x5, 0x6, 0x800, 0x5, 0x0, 0x3, 0xef0}, {0x0, 0x9, 0x6, 0x1}, 0x9a, 0x6e6bb9, 0x2, 0x1, 0x2}, {{@in=@dev={0xac, 0x14, 0x14, 0x18}, 0x4d4}, 0x2, @in6=@remote, 0x34ff, 0x2, 0x3, 0x20, 0x9, 0x5, 0xfffffffffffffffa}}, 0xe8) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) 15:12:16 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x7, 0xfffffffffffffffd}, 0x2c) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000000000)=@framed={{}, [@alu={0x201a7f1b, 0x85ffffff, 0x201a7fd7, 0xa, 0x0, 0xff00}]}, &(0x7f0000000040)='GPH\x00', 0x20000, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], r0}, 0x48) [ 247.438446] nla_parse: 3 callbacks suppressed [ 247.438467] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 15:12:16 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x80000, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000340)={0x17, 0x21, &(0x7f0000000300)="351816530ac8b6e258b482b8a87590fc7bead276cdefa3b8877f7f31631869402c"}) r1 = socket$inet_sctp(0x2, 0x0, 0x84) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000380)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x7f}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f00000001c0)={r3, 0x80, 0x6df}, 0x8) ioctl(r2, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000240)={0x100, {{0x2, 0x4e24, @broadcast}}}, 0x88) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000080), 0x1) [ 247.601418] IPVS: ftp: loaded support on port[0] = 21 [ 247.601919] device lo entered promiscuous mode 15:12:16 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={"00ac720000000000ec973f820f7c4000", 0x101}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) close(r0) syz_open_dev$sg(&(0x7f00000004c0)='/dev/sg#\x00', 0x0, 0x4000000000) 15:12:16 executing program 2: prctl$intptr(0x35, 0x804) 15:12:16 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000380)=""/28, 0x31) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0xbf}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x4000, 0x0) 15:12:16 executing program 6: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000000)={'lo\x00', 0x2}) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x100000000, 0x20000) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000100)='ip_vti0\x00') syz_emit_ethernet(0x46, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)) 15:12:16 executing program 3: r0 = socket$kcm(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bond0\x00', 0x10) sendmsg$kcm(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80, &(0x7f0000000540)}, 0x200000c0) setsockopt$sock_attach_bpf(r0, 0x29, 0x6, &(0x7f0000000080), 0x4) r1 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x817, 0x6020c1) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000140)) 15:12:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000eb06ffff000000000000000000000000"], 0x14}}, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x20000, 0x0) write$P9_RRENAMEAT(r1, &(0x7f0000000100)={0x7, 0x4b, 0x1}, 0x7) 15:12:17 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f00000000c0)=""/23) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SG_GET_TIMEOUT(r2, 0x2202, 0x0) syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x8, 0x200000) r3 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f0000000040)) [ 248.337966] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 248.355255] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 248.533769] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:12:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f00000001c0)) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') ioctl$VT_DISALLOCATE(r2, 0x5608) fcntl$notify(r1, 0x402, 0x1) exit(0x0) getdents64(r1, &(0x7f00000001c0)=""/57, 0xffffffffffffff04) 15:12:18 executing program 1: madvise(&(0x7f0000000000/0x4000)=nil, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4800) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000040)={{0x2, 0x4e20}, {0x6}, 0x60, {0x2, 0x4e23, @loopback}, 'bpq0\x00'}) 15:12:18 executing program 3: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000500)="0a5cc80700315f85715070") socketpair(0x10, 0x800, 0xfffffffffffffff9, &(0x7f0000000040)={0xffffffffffffffff}) fanotify_mark(r0, 0x10, 0x2, 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = semget$private(0x0, 0x4000000000000080, 0x0) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000640)=""/229) openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x400, 0x0) 15:12:18 executing program 2: r0 = socket$packet(0x11, 0x4000000000000003, 0x300) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000080), &(0x7f0000000000)=0x3c6) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbff, 0x1000000}, 0xc) 15:12:18 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x4000) ioctl$KDADDIO(r1, 0x4b34, 0x8000) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009000000feffffff040000000000000002000000000000000108008000000000a4000000000000000000000000000000000000000000000000000000000000006ab40000020000000500000000000000f7ffffffffffffff080000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]) syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000000)=0x7fff, 0xffffff7c) socket$pppoe(0x18, 0x1, 0x0) 15:12:18 executing program 0: r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r0, &(0x7f0000000240)='U', 0x1, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x1f2, 0x800) lseek(r1, 0x0, 0x800004) ftruncate(r0, 0x8342) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001280)={{{@in=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@rand_addr}}, &(0x7f0000000080)=0xe8) quotactl(0xfffffffffffffffd, &(0x7f0000000040)='./file0\x00', r2, &(0x7f0000001380)="f01f4b22e719f207cd9194913d31f8986e752d0395d1bd6539a8c0746c7f997093fcbfe835905d4ce58821c3dbae3ee0653441bf48daa5c6acf932b88705f5b39ba4b7bec51f8d6cc086289fd2c318155ecb1de6fccf12874df7ee9b70dc7c9feff47185f604e96adce79a927fa0b558251ef0a8f228881306dce6b8391ac23f41bf028b8012a348ca8041ef772a152210ef40770015c984536af56e5ca4e627064fa40b65b2b1827a9edcf4515396a6256f75649b1d6aaa2deabb5935ff865a4187cdefb4b237890f0fa22b43") sendfile(r0, r0, &(0x7f0000317000), 0xff8) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001500)="b13b895d3e2e9e4dccb70f5ffeb2008f4ee11fadf6716e71c0195e2f44e985824046075e6d806fd24c9f765952eb3f5a8d33472890eb272c20b7f8bae9a8d271f80671275a3581918b13d05c96e8f8ea526f94e326af", 0x56) mount(&(0x7f0000001480)=ANY=[@ANYBLOB="fe7d0a11b8624f36a4cba553980a042a49aa0f4a4a25184027b9b24ae02bb3060ae6d4b2d30b2986709effc7c7c4478aa71afc01a2382ec84b5f7b284348543f60be3466ef7f7e67b3563cb24baed9cac653213624e70cf9cc177a45f6c91480120c3dfb"], &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000280), 0x1000) 15:12:18 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5432, &(0x7f0000698000)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x3, 0x8000, 0xff, 0x5, 0x4, 0x2, 0x3ff, 0xe, 0x81, 0x1}) 15:12:18 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0a5cc80700315f85715070") signalfd(r0, &(0x7f0000000080)={0xff}, 0x8) r1 = socket$netlink(0x10, 0x3, 0xffffeffffffffff7) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000140)={'broute\x00', 0x0, 0x0, 0x0, [], 0x4, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}]}, 0xb8) sendmsg$nl_route(r1, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012000c1f01007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00H\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000005c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x708, 0x160, 0x278, 0x0, 0x3a8, 0x0, 0x638, 0x638, 0x638, 0x638, 0x638, 0x6, &(0x7f0000000280), {[{{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x9}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x7}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@broadcast, @ipv6=@mcast1, 0x8, 0x1, 0x3f}}}, {{@ipv6={@remote, @local, [0xffffff00, 0xff000000, 0x0, 0xffffffff], [0x0, 0xffffffff], 'nr0\x00', 'bond0\x00', {0xff}, {0xff}, 0x76, 0x5fcb, 0x2, 0x68}, 0x0, 0xf0, 0x118, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@ipv6header={0x28, 'ipv6header\x00', 0x0, {0x49, 0x40}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x8, 0x0, 0xe8e8, 0x0, 0x0, 0xb4, 0x8, 0x781]}}}, {{@uncond, 0x0, 0x138, 0x180, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x9}}, @common=@hbh={0x48, 'hbh\x00', 0x0, {0x9, 0x1, 0x1, [0x4fbe, 0x7fffffff, 0xfffffffffffffffb, 0x0, 0xc6, 0x40, 0x0, 0x4, 0x4, 0x1000, 0x100000000, 0x2, 0x5, 0x2, 0xfff, 0x9], 0x3}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4, @ipv6=@mcast1, 0x29, 0x2c, 0x6}}}, {{@uncond, 0x0, 0xc8, 0x110}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@dev={0xac, 0x14, 0x14, 0x18}, @ipv4=@remote, 0x29, 0x11, 0xd86}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x768) 15:12:18 executing program 1: r0 = socket$inet(0x2, 0x4008000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0x9d}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000800, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d415400499", 0x7e, 0x0, &(0x7f0000e66000)={0x2, 0x0, @loopback}, 0x10) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000100)=0x20, 0x8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x79dbbfc53015f791) shutdown(r0, 0x1) 15:12:18 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_vs\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/113, 0x71}], 0x1, 0x4000000000000004) write(r0, &(0x7f00000001c0)="e359ade8748341074042b6c941948179918b5d1cdaf42ee2013d42d4adc0d60da24725ff2e1d5264a58ff4bfa1ff042e1ff23d54e58ecec5e5f429eea7324afc26279e63037a84f7093358377df87001414f1cc5bfccf1ba069c29240cb9cc22a7c34f7e1623a3ab9c6210765e81b47e21b09ab31a15c54e23c38088a8b5f9af148d1c8f9ce0ef9d424f2eef3a233107b3", 0x91) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x5, 0x9, 0x12, 0x5, "9136a3d315bbd8eb6df1c02e34bccf3c24f7b6a154ef3ebe5af3cf0c4f819e66ccf3e16c3a83c8d2ef3f26b9f031a36a0299406b95653c04b9a151e23f62cc80", "a567998029b606e9c0545260e0130f38fa74238867f30429900e5f8c8a69b29b", [0x4, 0xd1b9]}) 15:12:18 executing program 0: socket$unix(0x1, 0x5, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x1) r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x0, 0xa41) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 15:12:18 executing program 4: r0 = semget(0x1, 0x400, 0x6) semctl$GETVAL(r0, 0x4, 0xc, &(0x7f0000000140)=""/220) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f0000000040)={0x63, 0xfff, 0xffffffff}) 15:12:18 executing program 7: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00001d2000/0x3000)=nil, 0x3000}, 0x2}) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000180), 0x8) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000140)) utimensat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={{}, {0x77359400}}, 0x100) 15:12:18 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0xc7ed, 0xfffffffffffffffe) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000000)) 15:12:18 executing program 6: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000200)="72616d6673002e067688d43d06754c86ef1f9584abd0f379ee5ab7eaa43cd0f5e053c4a248aac44fd93aa4f003e202b4abd524167caf3861885db2bc9a46c096925c9cfc5d299061d08398aca3a61412c55fc8a496ffca13bc5dc37b848865613b586af807c2a2130f88917a4dd00c87a0caf08f6fd7941b44467f90fd6835c918e7abff1f8c617af2b332087dd451727a782b7ad5694dae1d36a516d88944f2ad94458b2198799c7af779a25154bc386bdd93a8", 0x3, &(0x7f00000007c0)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x800, 0x0) ioctl$TIOCCBRK(r0, 0x5428) chmod(&(0x7f0000000180)='./file0\x00', 0x0) 15:12:18 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000001500)={0x0, 0x0}) lstat(&(0x7f0000001540)='./file0\x00', &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f0000001600)=[0x0, 0xee01, 0xee00]) sched_setattr(r1, &(0x7f0000001800)={0x30, 0x7, 0x1, 0x401, 0xb133, 0x9, 0x5, 0x7}, 0x0) r4 = getpgid(r1) r5 = getuid() ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000017c0)) stat(&(0x7f0000001640)='./file0/../file0\x00', &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r0, &(0x7f0000001780)={&(0x7f0000000040)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001480)=[{&(0x7f00000000c0)="67607554811f579219e0c9075e97da7a131d7e44d7366439cef5eefb9f62a6e46ced57462afad89807c077e50203a38c87b6bda99110625d74942e29ebce64573974f94d0523c604f9281caf78f63d5114d7bc25a5591ded212219777029ac0ec00246be41192bb14b0783c80651cad848431b9cda842889e5b30b0fe4dd54f64b31eea80cc847a524c237a8d58502ccb308c573f39099fed68bfb78dd4c6a406310778007962128dd8fb1f69662b69ee6613ee7fc1dbf6e98891e94e0ebb0cc143abe46588e6012bb20b5b264c85e57cb81a04ea2ea6b62dffb8d6a76cb2612bbf4445043bc443c8a076a9ba327879dbdf66d", 0xf3}, {&(0x7f00000001c0)="6b46c2cd64874ec5ff65f815cd80a4a050d30a260c9baaf6af931332fafd978f228d4c10ffbef83e976eb5872d56a1a341e60661b7428dd6057af927c643b41cbb07ccc38fb30afab944e076f57c0485df6eadf53395f6dfb0d092bc3ccb3c45497ff52bcc86b11237a9e67914c1df47aaff2d83ef9a6b40e95176598270754702eb059e6763db158ac54d6bcc8290deadb89844409678967932", 0x9a}, {&(0x7f0000000280)="37f1519409621effb382f08e5cb3f289e80b5be02ae22f39e4ec608e7280a5c740c19c189ab969edcdd18a9198a024a31395bcf4cc11dfae1dc2fd3d1572a42e7ee857928f31ad5e0998f296243cbfab8ff6d5356888069af06df04f1d1bee4d7cce3c2d467dd9232f5b6f1841a45a2091f345668dee851de39d7169ab015a2544df2654cef4bbc1bfb5bfbbfdb7d7b283a54d88d1a1da2d8f5bd82e34b005b61d91c4d54899f10da1be5bd2e1708e019458082989db70ba83bfe7f854f9253a71df984aa62073c9e6fa4ad217310710beea94d76360be322a1d8c8d4ac765bdebf7438078f51b7f8ffc1225553fcea0ad6b4ddf0aac7c836a667fa2117b0b155e92f23c214cc76e2b64dceeb2a61e83d65bb7558e327ece78aac041a3346f182f422848024dfba7a90d986f4e75c7640859ec4d64a23c31f31f9c63d9dbbbc17d98bd46d9801cee92fb17f48846614c3b472ffcb7516955338f9bbf492d02339e1f8fd30bf4837e773dd830b32e936e5412ef640ad52fd0ba92110effa3e3411cafb2b4fe160c1afdce4e3e7ee5c0a17ed240390feeaa6e26871417877f5825556d10af68cd2f44a35a81eae929f456f9d9d601604f048db1c845f990d8dd758c2fc34eec5740f70949bf4cf06ac6a6de112f6c55cd2d0e73dda9dee64a2b04a84d0d2124735f7d2b69b4fa43d2f4bc5f8f382a87daad5d0d65018d1e7c051155c92754acce3b308d6520c48288708719e37260e916805c640a14ad806fe3eabf1ba5374ab9fe05808ae169281c4830f876ec2876863d9513eaf6eae5a8f838d94f5cd8520209a00c09a961b045a83d515c4576df1ec0b36729744919bd17983e8cdb395fd6501cd8241ef8723cb6ea3ffa00b9b53a2d686bd8cb4ab159f5d330f02b8a1d73c2fca14523a9ae2347f7d7d8a37fc5dec52addfb0c63b023143e8ad665cf6bbd4cb406181e3954472ae71b2ba278386e6720b293aa9e06d876712435071c7f397333e821e0879deaf86f68d195503c727423957bb26a4e4b8f0a850466fd61108fedc43399a795bdfdaeaaf5d6dec2fea1efd80398e9ab4888124e246580c478e74e1c6938e2fdac7e9a695df3b0301d88bfef755d75bda8c2e166b22d18815ce06756afdd2cde887fa1d553f3089709ec29220c182b308eda34283cf7651d9106cd9125104c29b349a5a4272f6684cf8674068babbaddbb5a06d0439867c3a68ceb17431827f03840edf4f6e2696cdea4c8c79865c12ce255e62c68430207b0e2d77504481ac078bdfe2d1c3e8f2c59a4b61c3da9fd8569e4c58f951f7dffe2cd5725f4f094aa116f5085b9d31c20d4128043a2d86766567ac907abfead6cbceddf5d8ac45ecd9a47cb83149912f2ae0a2ec6f92fe02b812c141f1b869467488c72f2e3b931500eed0edcc63d76ec0b7eb575d94b2027ede3531cbaa53eabf243444a59ee8212a09e81ec2425c5d0c80599166262c9bbdb220bc92dabdf0770149208aec24edf834ea0f3961e82e6af6b5444008dc377098d28eee274177cf7861793d7065bfd254a3ac360667e3fcaef133292b32ec92fc59e6ecb7cdb34c00014d927502d424e4374ea42a4817e4303f1f62cf09996d3220008992d2d236be32453a9028ede75124d5d1991b9884446f5c26cef2ec2b8b1974e89f5919236f9b1bfc59f59432da73621d50bff9bc09534819a3e0952c1aaaedc61f333f371f0eaa4619b4aa41d40b9c30765b4e89a2459b728d575b7c36d77bcaf9eb685b4abab74eaa3de03727803edc39a4b732c73696efe466954644d77e44295a83338bf85ce93129f6851d5ff7ebe33deac1312f5d7f5f8f55b8811c2b7f340a5ff44fceebaf7e900b4b34b8bdd5f7de7517c94a90dbb18109a6f8ed4a45a947f92759c2f88dea7238174b8371dc5c137161de75e1b2cc0b2a38638985e28e12af727190b7d6b75b0db48ca2efb617bacf8bd7fef8a369c0dd6052faa26185a26de5eaa59a0d359cf211675f754fca1c5370f9406316bd5331cb9aa3b89547eae4a8e11d71ad2b919e10b5e55be7df0796019aa003d6a807c159e347779b93ccea528acad7899c12f4193ae9ea4bfca5f11973ab8830a23c82cf9046d22060a6c65ca719a5d004296ed74c19b94fa3ecb102a6bc7e91de82947e83707980d409a2d4084995e5e93f07bc4b4d331b85eb67c46b80327a6fb78f5e21bdcaa7d6ca09a9af26f809b53c58fa35495d7500533530972c2e8ead71481e0c76aa663f4e530deee878dc6ed691e877d6b9ae2d0808b102a1209d3ffcf1064c7d4f2c3036d29596131b70aafd352410724bd84edb1f2fcc02f6ddf35308cfd53945ba741831d0d50889e4c857b9124a52340459a41d549b2ef592e97d0d8af3e64dac8141dbdbd2728dd38c6d35866f36d9befd3be7939a24469ce008248a7aacd203a59253a602e84278d98c3ca59121eb91e3aba11a91aa2da693258036494b737d2ededcaf5bc8d618698023d3f476186b3bf93b0abc033064c2e054e9e0c1024898bd1020adc2a8d88772b57ef1e58dda30cdc5ac27505349d67e6b22672913424eb52286d315d64c2f09f96359cdee40f32543abff3aa9856100a88fd1b104476078be8feb5e7ac8bc8db87f9e4b52e41ae6712a4485d86d33041cd6cff62ad308a04b84a96f9a61b726720e563459325a1b0803b4f3926b0000a5b6304be18fe29edf5eeeb7a2757e0e9e3d78930f3d98f92ffb2b75d43b75d1feb1ff94a7dd4c52db672793acd0151184491e65c299b002a3aa41b43559eea6a5991ff52967c1acae593441fb0de7edcca13d6a62e9ce751e2b950b8bac49b6ec8fa03393614441819bc02bb753338546e785be8b3d99824fd5ffcedf936b9b4bbe87ad0b605620a21c283db05bf661011acf3ca8d1503ebeaad0b19950d058dc98b6698111972b205066fee9ff5cca97960c51751ff83fde96226b567888a1d999aa3bee5ee7b971fab5950aadbecfe7f4a98af0a834218b653c69f0494b510c4be017dc26fdcdba8963da6bb1ac4ac05823f301b0ce6074b714dbd9fa19467493bc20ec3ffc63c4b73abd0d579758fadaff8db0f1e317cf668b1d365ff6b61caab423093e8bfbf71ee3a442430207ca7698a942c4e54503ee185820dccd0627d0c66d91f2d082a849bd6d34d04713cab60b6bcd6842d0cc7a5c2b2ffe50f0ada1ea7314d701f055f3342ee0540402c936d1d437ed1551a62cbab5ce90d041103addc35b1c7f655e12487da25bf09121baf5515c08ac3dc44c407eda90542aeb7bb791405e63a3d4c193133a72ed1cfe6dca920b64cd4845b20a94957d14ecf0d0e18fde93eed4df3a6f0873bff8ac85ce0fb2a72a5812c43dfdf5f9dd8e03b9d8b5abd3995544422927e53277cc00cffe216de21cf4c379d1e9c7144230076d278147355065e0e757cceb28090412a9de61aa61ef55301fb3e1d4326e684fe8dc8c03d5117aa197bab4f5d5f2ddaf35baf6170724250d163b94bc1175572eee8a7cc38c4b7530d9bd4da2b9e7f33f148e152f9ffc1de8866d4d5fc834d0ecda0b01fceba007123fbb220ea09dfcff2e2634e9b0bdc031fb8169086a6625f2b4c8db89b1844ff0c8cdb06795e3b2649a2ea0905d1b1f231fafd67dc78102963a31a01ec92da54a86f89e4b7cc27e10dc18d62a8b0ed381df79dd2ecf7429c99c9e915e035fb65ed405edb1f7d9026bd4769f6cbd68162eaacef94e9bef4b345b0d7b1b22fd4afa3efc7bae41f03e8f1e89156e8d33d813ff22eac14612c098997667b28f89381523e0d0c3b6710cd7ad7988f6673d80448719b32363b0baddbc540a500949a8d73ac548fc81f13e403482678cac0932f616c414b54f2143e9eb15c2c23e04e1df968a16006dbdc02787127d8e744abbe9e7fe8927acd32e77d2d0aef15f8c5fe29fc11a4aa76f9ddbc7d998c2fedeb7d688cac8686e97541999e2593e283cb9c740df35ab5b7c6de0794d721e4ea6d943dee125e14452f9da35509c32932d9dc76cdd0d1b5e1ea4cd5c359d7d871c0e71c4e323be39ddb32bb2b69bfaf19cff39750398cd72c386e3007e72d94b18b15c7b9ecbbc52c81a12a6a239fa893cdd7440f34c9baa9c807cff506ec713cf2b0f468f6b463ea61b2a0ad61a55bce0d7bce582361534232fcf06541873175cd18dd72e756640db6dfdb88ef9578a46026f7ee61236d35c5d30abbc16a17a516c7d0538cb42da1ff4e828fa3e4b15f14d852f3eb9572d0b2203e81c83b4df32c86bb170512a42adb52d5f0859b2deea2ba341a4d9b120a0f5d846448b00e0a4cc6f9671955ca90faf76b853dd6de469805f814db0ae5b3c3689c49ff950625d39dff2e58b4720b29b4c6ae610fe59b3d7b2f12c93dfc947921e685a802c2eb1062424aa2cc5503efb7ed86e32891d8e3e3e3cf6f1c44c36cce151f7a04ca8c1ceeacade0c0323a8c63bbbdbf8346d8b097a2a3c065190052ca44147429705985fed142771142cad32baae9f6f37f4c919b207d4cae808bcc6e742d0f0a5549072a726b2a105996dfccc5d97b21bc2ddabb593b4d06d3f4347327447fbb6bfa074ad3e6824ae262e90b84e16c7399ec55bab6980e70d4318af13613e58bb7efe153ca80a0fff69fda3cb7a5fcf134e1757ec4c923417ab5f7562a6d7fec0e06f2ea2bcf4d84d61db8ea22c5094845a897bf734ef7e274dd75fe4091fd07977276f9713a5f30fdf9f26219f97523765543cd06a18e5f8f4e0da125ee874853915adbfa18a5430b2e7bf74ff075bdfa88e93a5e53ee4c424ee0ac34871213167d554b708f55f505ba04066c3ab35c87962891fb9f089677f81894f892dea46db36cee85b401d4ab499ef61f4dd89d5c4a36fccba1132cf22c17a9ef04c0ce643f34adea52b8304b5bbe889addecbf23243c9f7aacf7023d91050fd4ad070fd24842a27445f6123255965edd4be4274e38d14c5a08b03cf3aa69b8008acedeaf8c9c4922ad4c725a36e32a9f98b8415ac46aafaceee2f442299bcaa2f82c2e6601fa52f0ab1f874f3095d2df1902f8906e2cead98df2bab99bf1c2a6e32f21ee5b6f6813ff032484742bf78de376af67ab4ac9ed5dd0d201b01a30e3e235c317a2dbfee40bb433896ba1e292ab89b436f64b8ef648b3b74e1a8c005b97a183c8464ee3a178a9b9dc3d464c31725df15aaf824e5f4c9a3aa9c922a14f6cd0b9815b3328bf54537aa1a0addf4359a1c440aa2f9c004ef2fd69246a847bc8509b896dac78476d6e6830e2e3042fd32d52a74723187c596efdf3b729d3a714e2b74c4013e84d5b6c2a3ccaf5c0cd94304ee783dfe54535ab1013851fdb7351745581d437a28ed119f207c7d614a2f77d4d2b4028bdc76e5bccfd26a45858afa30e8a61efdc1bd6ff3c8a21f661a41d1ae95c40bc538e3eb2f37c83a3bc175ed46df298b900d15bd7d51ca3a775a31356c90d431525002170d7550e66620a726e2d9e49ff154a8d5cc772dbedd2d5e0d369a58c21a0c7074d2ee880c1cb4f119798ba29e0775e43cc8ad50604aec564e0e62b5f06c232985b1e96513b86dd2e7af563d0a8f489bf7c97349b2b3c9bc490460ec42839ca4eb3e2c8af42d3cdcaa2f5569b8629b4a592fd2ce51cb975f0854a2373a70bcc36bab1b7108e188b42e644cffd9293a7d14e73b7f8bd960e5b706a4d75d10f8755f2e422545eee52ac399d0154716599460a5659b17c3f294cefd09fb7d10344a1fe0c1e1e70c61962c6e18c60ee120f809fa628bcaf3f36446fc632", 0x1000}, {&(0x7f0000001280)="8913d83ccd8f31cb0fac2dec319ee231988551e54912e28107fb8523a6c4e413088198cb7f865ba80071f10656aa8d38d24d93cb0d393906fac3b3c8f208f9ac042c819ff00da68fcb020f396b9fde124ce78f9d5f7d53a0e4520a2806e713b90451fd8526c7c8aa92", 0x69}, {&(0x7f0000001300)="429ac819c135bddf92c249c86954dee2a1ae99965159917d484ecc0f1ed088a7e9eac30d457e813d4e6991d47f577ed9eba2297c71685de017b8e5775116734d917256498375ef97eefd5dc08be93340f3514bf2df420cf73cda9a0c03de14f2c6819e9063dbcf9384d034a148f471794831f072b38c44737bc436f70779e7793d4c2f1971b30a2eef02229f9946b46d29af786a6b7d7d925d5190565318fcbc0746af4ec4f63d1406c34ffe5f3ffa1470118327674495646b68ed56d37c5006f8de6673e422749f92569afd9f7d", 0xce}, {&(0x7f0000001400)="7e6754a72e1991f1b29291b59dd13e2ae1e5148204680cc0e76f4aade5ec6b7928f26c50fedb0b20023a6affb9c0fdc1bfe7e415dc261a29cd3c6bbee9be921258c0c83a320d12", 0x47}], 0x6, &(0x7f0000001700)=ANY=[@ANYBLOB="20000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="0000002000200000000000010000000200000000", @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB="0000000038000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00'], 0x78, 0x400c810}, 0x0) lseek(r0, 0xfffffffffffffffc, 0x3) 15:12:19 executing program 0: r0 = mq_open(&(0x7f0000000040)='eth0\x00', 0x42, 0x0, &(0x7f0000000080)={0x0, 0x6, 0x4, 0x100000001}) syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0xb68, 0x2000) mq_unlink(&(0x7f0000fc4ffb)='eth0\x00') mq_timedsend(r0, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) mq_timedsend(r0, &(0x7f0000307ffd), 0x0, 0x0, &(0x7f0000fbc000)) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x200040, 0x0) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f00000000c0)={0x2, 0x7fff, 0x1, 0x9}, 0x10) 15:12:19 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x3, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffc3, 0x0, 0x2}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000280)={0x0, 0xffffffffffffff91}, &(0x7f00000002c0)=0x8) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000340), 0x12) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000003c0), &(0x7f0000000000)=0x8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffe97, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) ioctl$int_in(r2, 0x5452, &(0x7f0000000140)=0x9) recvfrom(r2, &(0x7f0000000200)=""/101, 0xfffffffffffffe61, 0x40000100, 0x0, 0x9cbc56ffa29bd621) unshare(0x0) socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) connect$pppoe(r4, &(0x7f0000000100)={0x18, 0x0, {0x3, @local, 'syzkaller1\x00'}}, 0x1e) add_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f00000001c0), 0x0, 0x0, 0xfffffffffffffffb) 15:12:19 executing program 4: unshare(0x20400) capset(&(0x7f00000001c0)={0x19980330}, &(0x7f0000000200)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000ac0)=@filter={'filter\x00', 0xe, 0x1, 0x368, [0x0, 0x20000580, 0x200005b0, 0x200005e0], 0x0, &(0x7f0000000000), &(0x7f0000000580)=[{0x0, '\x00', 0x0, 0x2}, {}, {0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x9, 0x44, 0x8847, 'veth1_to_team\x00', 'team_slave_0\x00', '\x00', 'bpq0\x00', @random="6940b0863ead", [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @local, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], 0x128, 0x290, 0x2d8, [@devgroup={'devgroup\x00', 0x18, {{0xf, 0x7, 0x1, 0xd59, 0x2}}}, @ip6={'ip6\x00', 0x50, {{@local, @mcast1, [0xffffff00, 0xffffffff, 0xffffffff, 0xffffffff], [0xffffffff, 0xff000000, 0xff000000, 0xffffff00], 0x1ff, 0x3c, 0x40, 0x1, 0x4e24, 0x4e20, 0x4e20, 0x4e20}}}]}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0xc8, 'system_u:object_r:passwd_exec_t:s0\x00'}}}, @common=@mark={'mark\x00', 0x10, {{0xfffffff0, 0xfffffffffffffffd}}}]}, @common=@ERROR={'ERROR\x00', 0x20, {"099ecec046e1451d3ddeccf0a0719df2e3bb119b174f965fba88233eaf3f"}}}]}]}, 0x3e0) 15:12:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x8000000000001, 0x84) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000)=0x1, 0x4) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0x13, r1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1, &(0x7f0000000140)=""/244, &(0x7f0000000040)=0xf4) 15:12:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000000)=0x3, 0x4) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) dup3(r3, r2, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="700000002100000600000000000000000a00000000000000000000000000000014000200fe8000000000000000070000000000bb1400110065727370616e300000000000000000001400030067726574617030000000000000009431673ab0fc000014000100ff010000000000000000"], 0xfd6d}}, 0x0) 15:12:19 executing program 6: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) connect(r0, &(0x7f0000000080)=@xdp={0x2c, 0x1, r1, 0x1a}, 0x132) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000180)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r2}, 0x10, &(0x7f0000000040)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000140)=r3) 15:12:19 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="8a5c010700315f85715070") r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x4000) setsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000380)=0x43, 0x4) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) recvmmsg(0xffffffffffffffff, &(0x7f0000007700)=[{{&(0x7f0000000080)=@sco, 0x80, &(0x7f0000000240)=[{&(0x7f0000000100)=""/134, 0x86}], 0x1, &(0x7f0000000280)=""/243, 0xf3}}], 0x1, 0x0, &(0x7f0000007900)={0x0, 0x989680}) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000200)) sendmmsg(r1, &(0x7f0000005b40), 0x40000000000014d, 0x0) write$eventfd(r2, &(0x7f00000003c0), 0x8) 15:12:19 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00') ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, "ef82340c1fec986aab3091b3c256b265787277092af450cb88ee0054a3be7257"}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000000)={'syzkaller0\x00', @broadcast}) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x2c) faccessat(r0, &(0x7f0000000040)='./file0\x00', 0x80, 0x0) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) [ 250.408707] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:12:19 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x3}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000100)={r1, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) r2 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x2, 0x400000) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000240)={r1}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000002240)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f0000003a40)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x11, &(0x7f0000000140)={r3, @in6}, &(0x7f0000000000)=0x3a6) 15:12:19 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000000100)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() fcntl$setown(r0, 0x8, r2) kcmp(r2, r2, 0x3, r1, r1) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x21) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) open(&(0x7f0000000080)='./file0\x00', 0x200, 0x1) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) r3 = open(&(0x7f0000000000)='./control\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r3, 0x4c02, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x9, 0xb, 0x5, 0x4, "e8456c92e2cb99a8c5730d3e0a87a0e94134fc9a75c4da67ddca981a5c162fe8e08e3248a1b52b022b955c1950c013161260d7e3602a44499836981357929fe5", "f27ff41bbe3d5054ebfaaf94f3d82720500df112d7fb5bc367f6865c1b563e81", [0x4, 0x401]}) 15:12:19 executing program 4: r0 = memfd_create(&(0x7f0000000000)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000440)="0795040000000029a77ce74fb58ddf0000356317b4", 0x15) sendfile(r0, r0, &(0x7f0000000040), 0x3f) ioctl$TCFLSH(r0, 0x540b, 0x7) write$FUSE_STATFS(r0, &(0x7f00000002c0)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb5}}}, 0x60) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000080)) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000000c0)={0x3a, @loopback, 0x4e21, 0x1, 'sed\x00', 0x1, 0x80, 0x3}, 0x2c) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000100)={0x6, 0x7f}) 15:12:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f00000002c0)=0x8, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000180)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f00000001c0)={0x6}) sendto$inet6(r0, &(0x7f00004e8000), 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x400000000004e22}, 0x1c) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x2000, 0x0) sendto$inet6(r0, &(0x7f0000000440)="f80fbd5da1b3c0f09d3d94815745711bc76fe5db01b2fc2212e65d8952d0e6c6a78d9f733c0b2e6e682851541ccb5deb7457e151cc1b5b5f36b48923af79e3e31d74d21dc9276ec6f239daf8840b23b84d41ef4054d550e46cfccfc13cb3a98b0115acdeb9a444078b26402b41c98ab137b29323385056b60a526b3761a836df03793a0d70bc210cdffb72830619e25a176e9093cd2f7638c729ff1729c356aa239337240d338a81f3518edc86ef1b5c6cd42d1cb29af9759c30b7c23ffae4fecf251357f1393ef799b8b78adeefd3fdd5e5c640aeef43a440e9ff23509a446d6fa8496d4d073d1b98352d9ad48c32cc08b80ddf39dd47ed07b16dc93e526db098de8a840c9c65cbdbae98c40da0ef48e76429d4a74a2b228bfba5ed2eaf754154621255f65595ffaa2d79c49efd77849986e5dc12189002f11145da3d56c1ce8cac370b43b3cee8e8071c44f54f94f17368586f53dbaf3be6e5aba47cccac708235c3d6f75e18d397fd167aee63522153e59d14fc28996fae0c2ee0a6c582146530547829808681f6f631ece598d63118a08a4550534ac8ad228c05182eb2fee2a304b6d27db943307578e78c68b2b3889abf3158ec7fd4603aa7a6b601769724e669c4a3dc74afaeba1ed37b00ec985b1553e3452de574312e1211442dbbefa695ac9d613fe505421f835f8c3a17aa04f20be028c321f176205f7da29dd81393125e99b68832a28cdc0015532f90441a040f97e8778ffc", 0x218, 0x8000, &(0x7f0000000000), 0x1c) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x2, 0x200) socketpair$inet6(0xa, 0xa, 0x1, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) getpeername$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, &(0x7f00000000c0)=0x1c) 15:12:19 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={&(0x7f0000000040), 0xc, &(0x7f0000001540)={&(0x7f0000001100)=ANY=[@ANYBLOB="d8000000210023020000000000000000ac1414bb000000000000000000000000ff01000000000000000000000000000100000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c00110000000000000000000000ffffe0000002fe800000000000000000000000000000000000000000000000000000fe8000000000000000000000000017aaff0100000000000000000000000000010000000000000000000000002c001300ac1414bb000000000000000000000000fe8000000000000000000000000000aa0000000000000000"], 0xd8}}, 0x0) 15:12:19 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fcntl$getflags(r1, 0x40a) [ 250.830775] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:12:20 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r1 = semget(0x3, 0x2, 0x240) semctl$SEM_STAT(r1, 0x4, 0x12, &(0x7f00000001c0)=""/159) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e23, @rand_addr=0x2}, @in={0x2, 0x4e24, @multicast2}], 0x20) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x2e, 0xffff, 0x7, 0x3ff}]}, 0x10) 15:12:20 executing program 7: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x1ff, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x80000, 0x0) ioctl$SG_GET_LOW_DMA(r3, 0x227a, &(0x7f0000000140)) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) fcntl$setflags(r2, 0x2, 0x0) 15:12:20 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x400000001, 0x28, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f00000007c0)='syzkaller\x00', 0x8, 0xc3, &(0x7f0000000100)=""/195}, 0x48) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x80200, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000200)={0x0, 0xb7, "39def4ed63143cf8afc7373feaf34b5ba542e770af2c45d4e0c4ed20d7428b0b09c0e2861bb7e5f7def4ed7e35c9995b553243441c6b1144c9faec1d88f75ab8622a75ce00223a84893b9f8116ac6e6a97b8d4d261b6f7aa725a1da177b03ba19946eb566ebf7ec43ba96446bd7ab71e6fdb5a6fa1c8f4e0f9b1129ae901d3e4d8fbf421b4f919a3ca8e7a8c0cc3649f8827a464bef80627b041e526e742506a6ae1067f71279d13062aa6d8bdfba33750ed5aa1444c2a"}, &(0x7f0000000040)=0xbf) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000004c0)={r1, @in6={{0xa, 0x4e20, 0x7, @ipv4={[], [], @loopback}, 0x80000001}}}, 0x84) [ 251.314991] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:12:20 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet(r1, &(0x7f0000000240), 0x0) r2 = socket$nl_generic(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xe}}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x11}}, @in6={0xa, 0x4e22, 0x400, @empty, 0x101}], 0x3c) ioctl(r2, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r3 = socket$inet_tcp(0x2, 0x1, 0x0) timerfd_create(0x7, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000140), 0x4) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x80, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r4, 0x40a85321, &(0x7f0000000180)={{0xfff, 0x7}, 'port0\x00', 0x8, 0x1, 0x3, 0x1, 0x7, 0x2, 0x2e, 0x0, 0x4, 0xfffffffffffffe00}) 15:12:20 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000000c0)) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket(0x40000000015, 0x40000000000005, 0x0) setsockopt(r1, 0x100000114, 0x1d, &(0x7f0000c63ffc)="66014ebe", 0x4) modify_ldt$write(0x1, &(0x7f0000000000)={0x2, 0xffffffffffffffff, 0x1400, 0x1, 0x200, 0x2, 0x7, 0xe4, 0xe2e, 0x3f}, 0x10) getsockopt$sock_int(r1, 0x1, 0x1d, &(0x7f00003e9ffc), &(0x7f0000727ffc)=0x4) 15:12:20 executing program 4: renameat2(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2004) r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x7, 0x2000) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x480400, 0x0) renameat2(r0, &(0x7f0000000080)='./file0\x00', r1, &(0x7f0000000140)='./file0\x00', 0x2) 15:12:20 executing program 0: r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x71a}) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x3000000000000022, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x9b, 0x200418cf, &(0x7f0000ae3000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x18) mq_timedsend(r0, &(0x7f0000000080)="50fc0838616f65073c1d0ce5713ebb3bb47b4a6701366bd3faac583eb9950f8281ee833b2723595706788a4d2e5592fa4fb8f87182b8eb3368a8d67da185e9af141751165461c0ce798c88009189a64af0a886f47fdb6a75b24fddb05d4ace596cb5a0b318b9442416f8e4d367c58ce1486492c0cbdda77753dfa27d36268090ecf6895f204998fdf79ed4d6743e441763b22dc870c38373f5e12e2102bb52685cd9cad2d640afc1e2874b5ad28acebf867954d5addc46ed83342132a2f485", 0xbf, 0x7e54, &(0x7f0000000240)) mq_timedsend(r0, &(0x7f0000000280), 0x34f, 0x8001, &(0x7f00000002c0)={0x77359400}) mq_timedsend(r0, &(0x7f0000000180)="897b7d5ce1f2a1c7ccf2a82db7455ca7a7df23154ad2fe056e18d109041324e72ed2495760807d5336aa46ca5ee593f23bbddb41340d872c0272602a0114475112544851564034f99b45db8d7b63f1ce7db0130e5939b926c0e472a3057db9d256f6203af6a5f888321e13816b06701c88662eb4aa117c6683a27066c3a33979dadc9ee1133a78de451f85aac1f9a56004c64b9fd836a2e294c8dc81a072", 0x9e, 0xffff, &(0x7f0000000040)={0x0, 0x1c9c380}) mq_timedsend(r0, &(0x7f00000000c0), 0x0, 0x5, &(0x7f0000000140)={0x77359400}) 15:12:20 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000007c0)=ANY=[@ANYBLOB="0000050097eb9e425929d6dbff0300fd"], 0x1}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x1ff, @remote, 0x1b59}, 0x1c) 15:12:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x1, @local, 'ip_vti0\x00'}}, 0xfffffffffffffd5a) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/packet\x00') sendfile(r1, r2, &(0x7f0000000100), 0x5b) 15:12:20 executing program 4: perf_event_open(&(0x7f0000001f88)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000000efff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f000000b000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000000)=0x5a7, 0x4) ioctl(r0, 0xc1004110, &(0x7f0000001f64)="967d34f201000005100000009c") 15:12:20 executing program 0: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x6, 0x3f, 0x80}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchmodat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={0xffffffffffffffff, r1}, 0x10) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000640)={0x7, 0xffffffffffffff00, 0xc0, 0x1}) fcntl$getownex(r1, 0x10, &(0x7f0000000540)={0x0, 0x0}) syz_open_procfs$namespace(r2, &(0x7f0000000600)='ns/pid\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)}}, 0x20) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000240)=0x2, 0x4) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) r4 = add_key$user(&(0x7f00000004c0)='user\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000300)="576470def6faeee7bc3d1625593d2590ba8a9334de869d6d97ce025fcc78bc0229c244bce4da3dc9129f1497be59d24701dc133cdbe87530337d15fd69b7caba71f37f4e7e499ae7f88d4b405bbf96e7d6d988d37351a9b8b87fcc0551996ed7c813208fde59def951a90ffe67800c1288613f0bdb6cc7be9533321f1f130760a14ee7c54bb64da7417be4aced52cd3d407b0ea4b0f6933691c539f5788057f2c76564f8c9e74d7606b257f3dec7568468c8affc205998c0b4f57336e49ef6f6767215109abab31affcb71858a4f5dea3c294f3ae2cedfb30efc6ec1b99088b2da05f8ea", 0xc1, 0x0) keyctl$describe(0x6, r4, &(0x7f0000000400)=""/171, 0xab) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000580)={{0xffffffff80000001, 0x7ff}, {0x10000, 0xda}, 0x2, 0x4, 0x4}) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000500)={0x2, 0x6, 0x0, 0x8, 'syz0\x00', 0x101}) 15:12:20 executing program 2: r0 = socket(0x10, 0x2, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000000240), &(0x7f0000026ff8)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, &(0x7f0000000180)) mount(&(0x7f0000000100)=@sg0='/dev/sg0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='bdev\x00', 0x100000, &(0x7f0000000240)) mount(&(0x7f0000fb6000), &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8), &(0x7f0000000140)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f0000377ff8), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r1, 0xc0385720, &(0x7f0000000280)={0x1, {0x77359400}, 0xffffffffffff341c, 0x7}) sendfile(r0, r1, &(0x7f0000000000), 0x80000002) 15:12:20 executing program 7: perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xfffffffffffffffd}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)="2f007e574d000330809022cfde26555dc9ecfe1974406edad38364782d63b6612854b9e49dbdcaef718197e37e870a308b1e3a798fa788a46d3025ef933e51828ab675064e2adbe9126423b4a73d68fbe99c6db2f160d49cb6cce76c27289a4f9d097354aaa5860d2383df87526baa184d90bb7729366c17bc33d765e9bc2f882a13f3a9c1f60660bd4fd2fa31d2c0a775242289bce062d10d24ded5406918a66b2c75c43fe1ff458ae5cd9fec63039ba5a7b66a60ede5ccdabc7ee77660ef2358ccdff02226021384b0c235f114ed9ade92767aecc256acdeb610df42e7169f240357f735ae5fe29017e51e27252f48b95bfbbb3a865535298bdc36d71db635f41c57771db77aeaff883feb3dc3a924bd5f796e396ad3af37945058839e812270bc40901fa654e7cc3292a82fc80c374dc07142a1c2e9d3caefe910ebd3b948a3bfebef5fa8d82473c7fbf3ec00000000000000", 0x0, 0x0) socketpair(0x4, 0x0, 0x7ff, &(0x7f0000000100)) openat$cgroup_ro(r0, &(0x7f0000000080)='pids.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) r2 = getpid() write$cgroup_pid(r1, &(0x7f00000028c0)=r2, 0x12) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffd9f, &(0x7f0000000100), 0x0, &(0x7f0000001580), 0xfcdb}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)="2e2f6367726f75702e6e65742f73797a3002", 0x1ff) 15:12:20 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) sendto$inet6(r0, &(0x7f0000000840), 0x0, 0x3c99830876959646, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) sendto$inet6(r0, &(0x7f00000002c0)='6', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x1c) 15:12:21 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48008000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$sndseq(r0, &(0x7f000000a000)=[{0x0, 0x21, 0x0, 0x0, @time={0x77359400}, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x20000000000003f, @tick, 0x0, {0x0, 0xfffffffffffffffc}}) 15:12:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x4058080, &(0x7f0000000440)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) sendto$inet6(r1, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000040), 0x1c) 15:12:21 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f0000000000)) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, &(0x7f0000000240), 0x20000102000007) 15:12:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000840), 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x1eb, 0x0, 0x0) 15:12:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) r1 = syz_open_dev$sndpcmp(&(0x7f0000001440)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000002c7, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f0000000000)={0x0, 0x0, 0x6}) 15:12:21 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x1ff, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x80000, 0x0) ioctl$SG_GET_LOW_DMA(r3, 0x227a, &(0x7f0000000140)) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) fcntl$setflags(r2, 0x2, 0x0) 15:12:21 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x3f0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc0505350, &(0x7f0000000140)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000014) 15:12:21 executing program 6: r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000000), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000003840)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000340)=[{&(0x7f00000037c0)="d90d0000768606681d012f629c75adfa4208d5febf524a024aface6a6ac7d846ed2fa163e15ffb5033e9ad60d7a8a295b90bf9cc8578ec03a10c48d401050b0a2f858ad2c4aa592d", 0x48}], 0x1}, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x103100, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000240)={'vcan0\x00', r2}) 15:12:21 executing program 1: r0 = socket(0x2, 0xa, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="90000000", @ANYRES16=r1, @ANYBLOB="04002bbd7000fedbdf2511000000080004000652000024000200080004000800000008000b000200000008000b000a000000080002004e23000008000400ff0700004800020008000700008000000800040001010000080002004e240000080002004e23000014000100ac1414aa000000000000000000000000080002004e22000008000900ff0f0000"], 0x90}}, 0x800) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000000080)=0xc) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) 15:12:21 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) readv(r0, &(0x7f00007b7fe0)=[{&(0x7f0000604000)=""/8, 0x8}], 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) dup3(r1, r0, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r2 = getpgrp(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000053b000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = request_key(&(0x7f0000000040)='id_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000000c0)='/dev/snd/timer\x00', 0xfffffffffffffff8) keyctl$get_keyring_id(0x0, r5, 0x1f5) syz_open_procfs(r2, &(0x7f0000000100)='mountstats\x00') ioctl$int_in(r3, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setown(r3, 0x8, r2) ptrace$getregset(0x4204, r2, 0x6, &(0x7f0000000000)={&(0x7f00000002c0)=""/4096, 0x1000}) fcntl$setsig(r3, 0xa, 0x12) poll(&(0x7f0000b28fe0)=[{r4}], 0x1, 0xfffffffffffffff8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) dup3(r3, r4, 0x0) tkill(r2, 0x16) [ 252.542526] syz-executor1 uses obsolete (PF_INET,SOCK_PACKET) [ 252.636401] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:12:21 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000080)=0x1, 0x4) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000040)=0x44) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @rand_addr}, 0x10) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)={0x0, @speck128, 0x3, "c841891aebfd2f68"}) 15:12:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fdinfo/4\x00') write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000140)={0x28, 0x3, 0x0, {0x3, 0x7, 0x0, ']nodev-'}}, 0x28) r2 = epoll_create1(0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f00000000c0)=0x3) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000000000)) 15:12:22 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000100)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000140)=0x0) syz_open_procfs(r0, &(0x7f00000001c0)="6e65742f69705f766b70750000000000000000000000009bcd3793a4f437c12f5fefceddb8b5bce82dca566b39cfcd79b10df8814972d1906ba4cec07f6ed44faf510f227cafd3f4ed01b509fb9cfaffd8ece6371a85e25ff41297fa3eed28ccb1ab206d852ec6114a13200a8f55454f463257af01672640886e199807109493cb131b36b7823b4824c7a283c60b0900a90dbd91e9eb01c0fb87ee") setsockopt$inet_udp_int(0xffffffffffffff9c, 0x11, 0x65, &(0x7f00000000c0)=0xff, 0x4) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0x40189206, &(0x7f0000000040)) 15:12:22 executing program 6: unshare(0x40000000) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000000080)=""/165, &(0x7f0000000000)=0xa5) mq_open(&(0x7f00000001c0)='/dev/vcs#\x00', 0x1, 0x20, &(0x7f0000000200)={0xf91, 0x94f, 0x72f2, 0x9, 0x4, 0x522, 0x80, 0x3f}) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x159, 0x4000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='/dev/vcs#\x00', r1}, 0x10) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000140)={0x1, 0x0, {0x27, 0x19, 0x0, 0x1e, 0x1, 0x8, 0x4, 0x103, 0x1}}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000180), 0x4) 15:12:22 executing program 0: r0 = getpgrp(0x0) sched_setaffinity(r0, 0xfffffffffffffffa, &(0x7f0000d81ff8)=0x101) mlockall(0x1) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000000)=""/28, 0x1c) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x100, 0x0) syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x2000) r3 = getuid() ioctl$TUNSETOWNER(r2, 0x400454cc, r3) ioctl$RTC_UIE_ON(r2, 0x7003) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000140)={0xbf, @tick, 0x0, {0xfffffffffffffffe}}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000200)={{}, {0x0, 0x7}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0x408c5333, &(0x7f0000000340)={0x0, 0x0, 0x0, "717565756531000000000000001f00"}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) clock_getres(0x7, &(0x7f00000004c0)) io_setup(0x81, &(0x7f0000000280)=0x0) io_pgetevents(r4, 0x3, 0x4, &(0x7f00000002c0)=[{}, {}, {}, {}], 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x1}, 0x8}) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000480)) tkill(r0, 0x1000000000013) [ 253.255593] IPVS: ftp: loaded support on port[0] = 21 15:12:22 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x7e65}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000300)={0x0, 0x13, "ba0efa045f4657f2f17ff5ec67601256d6ce5e"}, &(0x7f0000000340)=0x1b) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000380)={r2, 0x1e, 0x20, 0x7, 0xe91, 0x1f, 0x8, 0x8, {r3, @in6={{0xa, 0x4e23, 0x1000, @dev={0xfe, 0x80, [], 0xe}, 0x6}}, 0x2, 0x62, 0x6e, 0x4, 0x8}}, &(0x7f0000000440)=0xb0) r4 = socket$inet6(0xa, 0x4, 0x0) ioctl(r4, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(r4, 0x81009431, &(0x7f00000001c0)) 15:12:22 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x3) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0xc4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000280)={0x0, 0x2}, 0x8) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xffff, 0x10000) ioctl$EVIOCGID(r3, 0x80084502, &(0x7f0000000180)=""/195) listen(r0, 0xf5) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 15:12:22 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x7, 0x40000) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x0, 0x4) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000140)={0x2}) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) fstatfs(r0, &(0x7f0000000100)=""/40) ptrace$setopts(0x420a, r2, 0x8, 0xffffffffbffffffe) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000080)=0x8001) [ 253.557465] WARNING: CPU: 0 PID: 8185 at mm/vmalloc.c:302 vmalloc_to_page+0x5f1/0x6b0 [ 253.565516] Kernel panic - not syncing: panic_on_warn set ... [ 253.565516] [ 253.572970] CPU: 0 PID: 8185 Comm: syz-executor7 Not tainted 4.19.0-rc1+ #40 [ 253.580188] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 253.589575] Call Trace: [ 253.592216] dump_stack+0x14b/0x190 [ 253.595896] panic+0x35d/0x8cb [ 253.599165] __warn+0x40a/0x590 [ 253.602541] ? vmalloc_to_page+0x5f1/0x6b0 [ 253.606866] report_bug+0x65c/0x850 [ 253.610580] ? vmalloc_to_page+0x5f1/0x6b0 [ 253.614938] ? vmalloc_to_page+0x5f1/0x6b0 [ 253.619247] do_error_trap+0x1c0/0x620 [ 253.623230] ? vmalloc_to_page_or_null+0x3b/0xa0 [ 253.628076] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 253.633613] do_invalid_op+0x46/0x50 [ 253.637416] invalid_op+0x14/0x20 [ 253.640934] RIP: 0010:vmalloc_to_page+0x5f1/0x6b0 [ 253.645826] Code: ff ff 31 ff 48 8b 45 b8 84 c0 8b 4d cc 0f 48 f9 48 85 c0 0f 45 f9 e8 2e 16 0f 00 49 83 fc 63 0f 84 e6 fd ff ff e8 6f 1f b4 ff <0f> 0b 4d 85 ed 0f 85 9b 00 00 00 4d 8b 2e 4c 89 f7 e8 e9 0c 0f 00 [ 253.664774] RSP: 0018:ffff88012429fb38 EFLAGS: 00010287 [ 253.670201] RAX: ffffffff81b240c1 RBX: 0000000000000000 RCX: 0000000000040000 [ 253.677532] RDX: ffffc90002d87000 RSI: 0000000000000021 RDI: 0000000000000022 [ 253.684845] RBP: ffff88012429fba0 R08: 0000000000480020 R09: 0000000000000002 [ 253.692159] R10: 0000000000000000 R11: ffffffff81255690 R12: 0000000000000000 [ 253.699495] R13: 0000000000000000 R14: ffff880009c33ff8 R15: 0000000000000000 [ 253.706867] ? ptrace_regset+0x830/0x830 [ 253.710995] ? vmalloc_to_page+0x5f1/0x6b0 [ 253.715321] ? vmalloc_to_page+0x5f1/0x6b0 [ 253.719655] kmsan_get_shadow_address+0xce/0x3d0 [ 253.724503] kmsan_copy_to_user+0x82/0xb0 [ 253.728710] ptrace_request+0x8d1/0x2680 [ 253.732459] IPVS: ftp: loaded support on port[0] = 21 [ 253.732878] ? __msan_poison_alloca+0x173/0x1f0 [ 253.732944] ? _raw_spin_lock_irqsave+0x41/0xe0 [ 253.733033] ? wait_task_inactive+0x397/0x990 [ 253.752110] ? kmsan_set_origin_inline+0x6b/0x120 [ 253.757020] arch_ptrace+0xbdd/0x11a0 [ 253.760933] ? ptrace_check_attach+0x182/0x5b0 [ 253.761006] __se_sys_ptrace+0x2a2/0x7e0 [ 253.761051] __x64_sys_ptrace+0x56/0x70 [ 253.761082] do_syscall_64+0xb8/0x100 [ 253.761151] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 253.782777] RIP: 0033:0x457099 [ 253.786023] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 253.804963] RSP: 002b:00007fbdd3c37c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000065 [ 253.812719] RAX: ffffffffffffffda RBX: 00007fbdd3c386d4 RCX: 0000000000457099 [ 253.820036] RDX: 0000000000000008 RSI: 0000000000000001 RDI: 000000000000420a [ 253.827343] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 253.834645] R10: ffffffffbffffffe R11: 0000000000000246 R12: 00000000ffffffff [ 253.841949] R13: 00000000004d3d68 R14: 00000000004c878c R15: 0000000000000000 [ 253.849656] Dumping ftrace buffer: [ 253.853200] (ftrace buffer empty) [ 253.856902] Kernel Offset: disabled [ 253.860538] Rebooting in 86400 seconds..