[ 52.043851] sshd (6049) used greatest stack depth: 53168 bytes left [?25l[?1c7[ ok 8[?25h[?0c. [ 52.355382] audit: type=1800 audit(1539162835.410:29): pid=5946 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 52.375158] audit: type=1800 audit(1539162835.410:30): pid=5946 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 55.250703] random: sshd: uninitialized urandom read (32 bytes read) [ 55.664409] random: sshd: uninitialized urandom read (32 bytes read) [ 57.863753] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.33' (ECDSA) to the list of known hosts. [ 63.704068] random: sshd: uninitialized urandom read (32 bytes read) 2018/10/10 09:14:08 fuzzer started [ 67.949376] random: cc1: uninitialized urandom read (8 bytes read) 2018/10/10 09:14:13 dialing manager at 10.128.0.26:42139 2018/10/10 09:14:13 syscalls: 1 2018/10/10 09:14:13 code coverage: enabled 2018/10/10 09:14:13 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/10/10 09:14:13 setuid sandbox: enabled 2018/10/10 09:14:13 namespace sandbox: enabled 2018/10/10 09:14:13 Android sandbox: /sys/fs/selinux/policy does not exist 2018/10/10 09:14:13 fault injection: enabled 2018/10/10 09:14:13 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/10/10 09:14:13 net packed injection: /dev/net/tun can't be opened (open /dev/net/tun: cannot allocate memory) 2018/10/10 09:14:13 net device setup: enabled [ 72.962486] random: crng init done 09:15:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000024000), 0xc, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x20, 0x27, 0xaff, 0x0, 0x0, {0x3}, [@nested={0xc, 0x1, [@typed={0x8, 0x1, @binary}]}]}, 0x1fd}}, 0x0) [ 160.549497] IPVS: ftp: loaded support on port[0] = 21 [ 161.696203] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.702787] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.711018] device bridge_slave_0 entered promiscuous mode [ 161.829363] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.836036] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.844282] device bridge_slave_1 entered promiscuous mode [ 161.965575] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 162.082871] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 162.444128] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 162.567764] bond0: Enslaving bond_slave_1 as an active interface with an up link 09:15:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000240)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, &(0x7f0000000080)}, 0x78) [ 163.168137] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 163.175933] team0: Port device team_slave_0 added [ 163.462181] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 163.470073] team0: Port device team_slave_1 added [ 163.712130] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 163.719190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.719918] IPVS: ftp: loaded support on port[0] = 21 [ 163.727914] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.960323] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 163.967651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.976384] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.180941] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 164.188638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.197670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.387420] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 164.395145] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.403909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.437543] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.444265] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.452537] device bridge_slave_0 entered promiscuous mode [ 165.571613] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.578229] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.586349] device bridge_slave_1 entered promiscuous mode [ 165.765141] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 166.013888] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 166.677302] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 166.751534] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.758180] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.765228] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.771663] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.780115] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 166.887452] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 167.095310] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 167.104037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.262153] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.322052] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 167.329126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 09:15:50 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000005c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000001c0)=[{0x1e, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x30) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x9, 0x60, {0x0, 0x989680}}) [ 167.917383] ip (6241) used greatest stack depth: 53056 bytes left [ 168.154199] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 168.162403] team0: Port device team_slave_0 added [ 168.353023] IPVS: ftp: loaded support on port[0] = 21 [ 168.388077] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 168.396003] team0: Port device team_slave_1 added [ 168.625379] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 168.632500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 168.641153] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 168.901708] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 168.909020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 168.917836] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.221494] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 169.229253] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.238433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.561171] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 169.568872] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.578012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.588250] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.594814] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.603143] device bridge_slave_0 entered promiscuous mode [ 170.779356] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.785898] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.794342] device bridge_slave_1 entered promiscuous mode [ 170.955487] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 171.218652] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 171.997412] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 172.237614] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 172.486069] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 172.493378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 172.543257] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.549803] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.556760] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.563276] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.571733] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 172.646931] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 172.654183] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 173.344578] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 173.352786] team0: Port device team_slave_0 added [ 173.454442] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 173.655624] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 173.663727] team0: Port device team_slave_1 added [ 173.921327] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 173.928524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 173.937265] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 174.207896] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 174.215082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 174.223941] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 09:15:57 executing program 3: r0 = socket(0xa, 0x3, 0x1000000000ff) fstat(r0, &(0x7f0000000000)) sendto$unix(r0, &(0x7f0000000000), 0x5a4, 0x0, &(0x7f0000000080)=@abs, 0x6e) [ 174.509996] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 174.517884] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 174.526537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 174.806292] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 174.814008] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.822906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.779227] IPVS: ftp: loaded support on port[0] = 21 [ 178.236122] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.527114] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.533645] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.540577] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.547136] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.556171] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 178.833809] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.840288] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.848689] device bridge_slave_0 entered promiscuous mode [ 179.174624] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.181078] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.189511] device bridge_slave_1 entered promiscuous mode [ 179.292496] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 179.466918] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 179.488069] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 179.809618] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 180.649245] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 180.793995] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 180.800455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.808405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.005604] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 181.286556] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 181.295861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 181.585759] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 181.593022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 181.952335] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.377318] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 182.385649] team0: Port device team_slave_0 added [ 182.611322] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 182.619658] team0: Port device team_slave_1 added [ 182.956440] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 182.963638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 182.972499] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 09:16:06 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000000080), &(0x7f00000004c0)={0x9}, &(0x7f0000000300), &(0x7f0000000380), &(0x7f0000000400)={&(0x7f00000003c0), 0x8}) [ 183.291151] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 183.298398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 183.307202] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 183.700268] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 183.708019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 183.716970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.027765] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 184.035460] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.044294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.055058] IPVS: ftp: loaded support on port[0] = 21 [ 185.699866] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.052959] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 188.302874] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.309363] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.316411] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.323387] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.332469] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 188.433600] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 188.440519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.448486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.466759] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.473625] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.481644] device bridge_slave_0 entered promiscuous mode [ 188.622542] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.851368] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.858052] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.866220] device bridge_slave_1 entered promiscuous mode [ 189.184967] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 189.528419] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 189.895903] 8021q: adding VLAN 0 to HW filter on device team0 [ 190.759240] bond0: Enslaving bond_slave_0 as an active interface with an up link 09:16:14 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write(r0, &(0x7f0000000000)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) readv(r0, &(0x7f000085dff0)=[{&(0x7f0000e94000)=""/62, 0x10024}], 0x146) [ 191.113217] bond0: Enslaving bond_slave_1 as an active interface with an up link 09:16:14 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x5, &(0x7f00000000c0)='em0%\x00'}, 0x30) write$FUSE_LK(r1, &(0x7f0000000140)={0x28, 0x0, 0x6, {{0x7f, 0x7, 0x0, r2}}}, 0x28) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0xfffffffffffffced, 0x0, &(0x7f0000000040)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x8, 0x0, &(0x7f0000000080)=[@release], 0x0, 0x0, &(0x7f00000000c0)}) [ 191.484174] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 191.512065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 191.615374] binder: 6849:6851 Acquire 1 refcount change on invalid ref 0 ret -22 [ 191.623221] binder: 6849:6851 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 191.652708] binder: 6849:6851 Release 1 refcount change on invalid ref 0 ret -22 [ 191.712183] binder: 6849:6854 Acquire 1 refcount change on invalid ref 0 ret -22 [ 191.719944] binder: 6849:6854 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 191.769806] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 191.777760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 09:16:15 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x5, &(0x7f00000000c0)='em0%\x00'}, 0x30) write$FUSE_LK(r1, &(0x7f0000000140)={0x28, 0x0, 0x6, {{0x7f, 0x7, 0x0, r2}}}, 0x28) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0xfffffffffffffced, 0x0, &(0x7f0000000040)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x8, 0x0, &(0x7f0000000080)=[@release], 0x0, 0x0, &(0x7f00000000c0)}) [ 192.170338] binder: 6867:6868 Acquire 1 refcount change on invalid ref 0 ret -22 [ 192.178252] ip (6864) used greatest stack depth: 52832 bytes left [ 192.184889] binder: 6867:6868 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 192.293513] binder: 6867:6872 Release 1 refcount change on invalid ref 0 ret -22 09:16:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000002c0), 0x4) socket$nl_xfrm(0x11, 0x3, 0x6) [ 192.863338] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 192.871301] team0: Port device team_slave_0 added 09:16:16 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@empty, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x8) sendto$unix(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000240)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000080), 0x1) write$cgroup_pid(r0, &(0x7f0000000040), 0xd) 09:16:16 executing program 0: r0 = gettid() getpriority(0x3, r0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x101000, 0x0) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f0000000040)) [ 193.287808] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 193.296046] team0: Port device team_slave_1 added [ 193.352978] 8021q: adding VLAN 0 to HW filter on device bond0 09:16:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xdc, 0x902) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req3={0xffffffff00000000, 0x56f7, 0x0, 0x3, 0x40, 0x2, 0xb3}, 0x1c) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000000100)={{0xfc00000000000000, 0x804, 0x3f, 0x2, 0x3}, 0xd8}) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0704000000000000ff3f03000000450001070000001419001a0015000700070008004000000800005d14a4e91ee438", 0x39}], 0x1) [ 193.651327] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 193.658522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 193.667177] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.033629] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 194.040713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 194.049337] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 09:16:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xdc, 0x902) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req3={0xffffffff00000000, 0x56f7, 0x0, 0x3, 0x40, 0x2, 0xb3}, 0x1c) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000000100)={{0xfc00000000000000, 0x804, 0x3f, 0x2, 0x3}, 0xd8}) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0704000000000000ff3f03000000450001070000001419001a0015000700070008004000000800005d14a4e91ee438", 0x39}], 0x1) [ 194.413221] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 194.420866] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.429975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.667560] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 194.744604] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 194.752490] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.761156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.801051] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 195.807523] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.815252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.789769] 8021q: adding VLAN 0 to HW filter on device team0 09:16:20 executing program 1: r0 = socket(0x840000000015, 0x805, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000380)=0x200000000) readv(r1, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/172, 0xac}], 0x10) close(r1) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={&(0x7f0000000280), &(0x7f0000000100)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) [ 197.414033] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.420515] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.427476] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.434084] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.442544] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 197.449711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 200.542537] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.205557] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 09:16:24 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f00000000c0)="000000800000800000") [ 201.871387] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 201.877975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 201.885957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.342996] 8021q: adding VLAN 0 to HW filter on device team0 [ 204.211544] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.680497] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 205.136342] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 205.142679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.150256] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 09:16:28 executing program 3: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) mkdir(&(0x7f0000024ff0)='./file0/control\x00', 0x0) mkdir(&(0x7f0000155ff2)='./file0/file0\x00', 0x0) rename(&(0x7f000001cff2)='./file0/file0\x00', &(0x7f000001c000)='./file0/control\x00') [ 205.569376] 8021q: adding VLAN 0 to HW filter on device team0 09:16:30 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000380)="153f6234488dd25d766070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000012c0), &(0x7f0000001300)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x0, &(0x7f0000000300)="26652481584b25d7e49ce3c1998e2f7d6952d50b405ae1d8e80be68793d261365ad3414f25dadbfb240fb91f51772e484f6f2dca5fcafffe851ceb24bb0fa55a405dad743bf39589287c9eb8438936db890de07d2944ee7f92f282e3433fcc13ce88d75210877ea5ff1b50ef714880f06d19ec1210e6163307344994682128192ebcad780783b498e39d9f1e7d27ccf573820ba8b2c4f524184f2c33ec5a8e5735cffe3ed93d") 09:16:30 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x800, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x1, 0x7, 0x4, 0x8001, 0xb4, 0x1, 0x5, 0x7fff, 0x0}, &(0x7f0000000080)=0x20) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r1, &(0x7f0000000100)=0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, r0, 0x0, 0x12, &(0x7f0000000140)='posix_acl_access-\x00', 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)=r4, 0x4) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000200)=0x2) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000240)=0x200, 0x2) write$P9_RATTACH(r0, &(0x7f0000000280)={0x14, 0x69, 0x1, {0x1, 0x4, 0x6}}, 0x14) sched_setattr(r3, &(0x7f00000002c0)={0x30, 0x6, 0x0, 0xffffffff, 0x4, 0x0, 0x1, 0x202}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000003740)={{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000003840)=0xe8) sendmmsg(r0, &(0x7f00000060c0)=[{{&(0x7f0000000300)=@ethernet={0x306, @dev={[], 0x1b}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000380)="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", 0xfd}, {&(0x7f0000000480)="ccb32f1012cff7b3ca7f858c9db3df897228240888bc2acb3c8016ac1ac2852964807f16136f4bf2c18bdcf2feea051292227ea1d4fddea15436d7295ae33eea40e587fccd7b2fe29847e50adb90f021f381a3684caddad49663e98059ed05432f903a2a9f46d4d805daca8f85dce39e8bb07474f3fe30999c37ade25b0d01adad4fb18e7c8dbbf348aa01b42008aa5c6ae8fd0dc082782b2080ecbf70c792d9628e5162df7ad6f9615a13133e23e9152ac6627426290259fac491fb41ec17bb87222880122c4ad7ed5020acccda9cdc0730eb74e37163e6cd9c0bce4b573e33e5772336d7c0f5d8b82c557313df2a54905727", 0xf3}, {&(0x7f0000000580)="2c6398857c6806db5cb8250edcb6e4277fed393b496e61e31dde14b9d7e966b88da725a5879ef76607f82a93ad992f8faf7c66f472", 0x35}], 0x3, &(0x7f0000000600)=[{0xb0, 0x111, 0x1, "1a5735dc2d31b42f4c210bcf14ae7068b75a2bfd07415f865631a7da09764917c52260234da52a8dde4be8b64d98e10bf015d2daea283b82fd3be7f375f8ce789e7f68872c6a0e0aaa83b1ef43deab7c789a9520fe7ffe068fa6333cc91bb239fb36a5ef33555a7441f85518082a36f17876db4a30986b996e94f6cf6faf829b8e22c75b09616e4bccd97f63f6e8431dc6e2a9625604d962227bb2907118388c"}], 0xb0, 0x800}}, {{&(0x7f00000006c0)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000740)="d8fbc42bcb65e561aacd2017a06f6cfba92e1622ae8d213544b5cdc76e132040a2c2298d3109e93b0d3f16c8b8dfb52b1ccf8233a1ddfc65fc9d99462a03ab4aae43c357709bd394df26d7a60f7b18", 0x4f}, {&(0x7f00000007c0)="0806e088b3f6b7eaf2610cffcdf8e30bfc3af86939f7d7b9eba485d406cb71660f149252520a60b7edd86efce245a7ecc00085b300076ff13f09c3ac47702c7ff4acad64e77dbbfe07e443c1392a5b5a861770219ccc0253c341bd4cd1ae72bf7be2bde947752d3009444a95d2421bafcbc3467c68c29cbe65b6040a88dc5f5ba31e9eaec9ffcf216eb5835aa168ed57e1e6450cd67d4ef357f519ddb9fd8f8cbe64068710712c400cffd42cd5e0cae4b1cea07916cb53", 0xb7}, {&(0x7f0000000880)="553ffd1b3c986b8bbda5c774b30dac9aed99d1c70fbc6c390bc4b8e897b9dbf7c9c80de4d19d0315a4ed900c648d51431390cd064bc99b5ccf7ee42c5070810ba911d048557d8e1a95a4814bb716fd979be73445d91dcae73035190b1d4283288d6f9852754c11d797b08f48d48d9e1223730d4114dfc8f23270670ce14a1da566152287cc46e427087ddd93b50820ceb83f133ce27cf18b8af5cf0e4031cf", 0x9f}], 0x3, &(0x7f0000000980)=[{0x28, 0x0, 0x60f, "0134a975a6fcac7900da69141aee4f37a7535b10b732"}, {0xb0, 0x11f, 0x0, "9beab1f244193d2d22d909ef1ac1eff1ef90886c92d2027191774e1e8e0cbc6a952d43aef55bbe39cf637bd0fd390c42e1716ce35b69a291ceb5d8666d31d7252b3abe4422bc2e367bbc9823191eda84d89d374b8da11f148fabb74628a2dd77c768429cd6a68acf4a59fd9710c0b808b2d316d86e4d95e84360a9441aa85a807b062b18d82d9e0708e3dd73f0407875526a5ec0eb09f23badb03a149ed943e0"}, {0xf0, 0x107, 0x4, "9f2a10961269d02fd564a97b9048a9115fd0ca8f9e54c2db11bdb98cae304ad1c3bdf3eb82d2143eec86f83292db7e5256fc7902c485a480b41a6087bb8708af401763bb8e932dbb1e7ba63c1015503d555e1f266adaa9512b3641b8f31af309654cd9abf631438819a5affa295dfe664d3564753132108dbc92db30d3904e4340e90d9971caa6b20b5b73b839a6530b127f2a9cc18088aba40e2a49126eac19ab1534098bcf86ee2a09dfb2d74089d7e3a9ef040063e65b55ec2ba283bafccd8c3a43058ca86487389482a9d57bb7a42b23e148de60311f7d"}, {0xc0, 0x11b, 0x0, "a665ff48f0b939c4731b37d9d0f29adf294b3c2d3b02179ce2d2ba489281d818b47e30718d502ad92d69e6bfdfeaf4abf3e2e8b55c26d42b8639597959b54e59aa34f84426c9d3b7244a177e169ddbbed2b3082d4909c87c5a204b16a4cc498bda5b3533c888a7fe9adffa16f055f62baec00394c7ffc5c4e2762a72c522a5034e725886e5e13f6286ac5a064548c9cb378027129659d77e78aebb17d553bef0b078ef533558a9dd647c05f440ec630e"}, {0x20, 0x102, 0x7, "95b60b3d77e8809213a450"}, {0x100, 0x103, 0x420ba1c3, "2b6a70a01d4df9f0056362e1d3c3b1f3f15377e4c27efea5f44c741caac950c1f73e92cbe78ade680e4a1a1ffc211b552142a38c6182bfe59f718abdc50a7387cb91390634dbf6f3aa96f372f30bb8b9ae24da65868fb8bcf76265ffd9aa7bf52c4598b32926d063fdb43fbd77fbb463fc95bccb349522c06e7db9239ed0f7b32aafff703fa101552c53fa5c898d1b364806738b0af5d26e95cefb51b96b22cebadc22cf5073fe558cb99a4000ec08957ff0d9f9717a560c8c878a4290b24358104e69439f6ded92d07d1ec438334c9e4bbf13998f8b695af60011144f56827554f9a46d96e065646d"}], 0x3a8, 0x40}, 0xffff}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000000d40)="5bd30c6a5d9e525b3b65d0873ed5eb9d83dcc9194d0e54e92cb484164f177656ef6bb0984549f4e4047e0f0abff3528e", 0x30}, {&(0x7f0000000d80)="5d29443a1a68a94aed3f9fc484bb1a5c994a98e29bdecde6b1b7aa952e92b81c9ff2cf95420dbabc42e6e7b3377c817a9c62f70c1ba00979c790291373b8c4efa043de36245ab37e2d36d3fc4b1aa2df639fc0da15941b13e32178a3c59553dd56654e765db273a0b8a903141c8d0523edf669b66773764175a2a7d8a529de607d2ad11fa1fe2c6973f929a1", 0x8c}, {&(0x7f0000000e40)="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", 0x1000}, {&(0x7f0000001e40)="3444b64c800ca88a6ec5e456f5b4a2daa1199b22387dae0bced02d4c3068341ca008a660847784399d8998b03631ffd9148534dfe52e6fee251472d5ed6f27211d5f6e89ea3a7ff6b1df454bae188ae6e4a311dd25a3ab0d3cd5697a39d6d90cbd46d4dd28270c50b806b242ba7a0e77ae5bf67111", 0x75}, {&(0x7f0000001ec0)="39ba910557d6049fceb625a7edcf8ad32c2bc66cb48595f93033670801178beaff5dede01539fc2e4d77676923110464fb0831ed6450c210e30b43ba46de0bc4f4f027db52e7f92b655c5a43d2df644512c563de2fbc103677570aae011ef5b4baa66c6f0aca5224cf64639eddc1ed9f78a0d26670c1179d8cc5d1bbadb7c3143687ead746264b34aa8996d127134a4980d382b177a70f944d8103db07", 0x9d}, {&(0x7f0000001f80)}], 0x6, 0x0, 0x0, 0x20000000}, 0x10001}, {{&(0x7f0000002040)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(rfc7539esp(ctr-twofish-3way,wp384-generic))\x00'}, 0x80, &(0x7f0000002540)=[{&(0x7f00000020c0)="5ea9494c673c17ee9e233fb72a38762171b95ae60992a665d85b9fbea0a7a61c6333f1cd1fd01ea710410c157a66e5b02e2e10bc637a3d78bb2b5a6301a0b6f091c2218df493b8c4efab89feb9100863fcb5f7bbc25326d3318399c70d7bb731fd3f96b8c794ee4b90caa9d9e9fc0acf7917cf5c406ad7412f6b965ec4d39a43ed0eceb9a577747658293efc", 0x8c}, {&(0x7f0000002180)="78a3fdd87286acd05d9b1b3d9f7472441e211365319a90c7b07ff3d9f2eb3ad857ca4b523de9d2a635cb947aaf76233ea75b6b5848fc2c5888254113e4a52656cb5542da6296d7785950fe8584d7a4caa32d032f6f5ec5c4bb03c3fcc39dab0287312aa3d8a2b5b7e60931eef1c3388de2fdf963ed648cd4e2a61567f2586c9effa5616fb2bbbd487832cff5a7c146d4992f429c62aaa9333d85c98d893d001ddb61197f72d9c75b8c6df59802ca1d4087caca50493a12860b49", 0xba}, {&(0x7f0000002240)="cb36bc56f83822a60478cc554e875bc030b9ea1de93095dce931424be8a4598636349cd4906cc981f3468b9f2ad61558f174e3ef738bf5f500ec77141799e5d0349ddf5889c2ebf7e1b2c72c7d0b6bf877edbe69d4996feae4b14a0a172c209576781212d447bb53012464f4db465f8d778033098b3154535575bca593b8748fe973528b1ec2d47c5a0091", 0x8b}, {&(0x7f0000002300)="2f7834673739d799fd2040a29c6d4977d9d86cd0d02f008747014fc30ad78166a22b7faee17ade3bd8a4f7976a718c76a1f8bc155c5c47609740ae512b4c82787cd8b3700a2ac4761c1c697ed27e001da63bce0c7a7e23", 0x57}, {&(0x7f0000002380)="76f5f3b310087b04304c956b5c64f586897b1d6f37cd9534305014d69418a5a0430297246a2990977f82c31b00428489e21c676b798d3f86f8a6db5bd643169e6e90961aa78763f92edd51ff088239e85111ee9ce136eb8fbed724111d834758703d65333f71fce770ea8e711aab4fdf8a9977b7d8070925098051ba1ecb54323e0b857c8eb1f42e102ea90f526b0082e7ef6ff5be851f498a8250ad215a8e94bd2db6ec112a16386383b73f9aed7c79f3ce77e97dcf530dbfefe0da37b00b83cc100037", 0xc4}, {&(0x7f0000002480)="4e4bb0eef14365b9e19216748acb5a588d655805acc631", 0x17}, {&(0x7f00000024c0)="9dcd35060726181bfbbcb8c7a0a9946d06d9508d965d21fe0a3c5f6c9fd8b2f4e2d8227d86a17de098afa782533573893bb1f7770ccc18af33d3c695003d973c416227a125bf596cbd3212cff705092c18e53d39d21be9041d81687c6ff43f472b959a3a6e3400cccc400a9e73a6c148a1cd1ce43410a0", 0x77}], 0x7, &(0x7f00000025c0)=[{0x90, 0x6, 0x1, "38b6acfe5eefdb6ecc816af648ae1cb6fcc81d2d4186a93d51545857eec53e33c739def49d3aebb4a73e6480566d20e7382b62ac023a7b1becf3c9728f9acbd3dd11be6d71c33816508e813541cd86f6fa4ad643db400186e45d2bbbfbf5f5e9c8cafb7d58b474a79af035171a1764a81c8dc65dc3c339feb8ba"}, {0x20, 0x0, 0x7, "996290de1a84cf36334260ed7b97"}, {0x80, 0x29, 0x1108, "a7bc0e9189364313f869bf1954904f2299565f0d4eb0c7b02fc95584379312325d19384cc790adb2026ea5342fa7b3ee9e421e7c6ec9197a736738b35b576467b5b6aacf5a0e4746df988c5ebe19aa96b7e1aa020c464a64d0b3371db73c55de255f3841ec8fb81517"}, {0x78, 0x10f, 0x6, "06c1d4f207810e1084021ab2d7ac4e7c4ae04841c92ec73370bfc368527dbabfe0b950737e025316cefa9afdf483e16708b4ac0bbcb5043e05b80e70d1b7639be8e27e8f46806fc0cbe669803e82de6a3464b5f6eb50666ff6a372d3fcfe0ed24a4c38777fc8d9d8"}, {0x88, 0x1ff, 0x7, "72535e4683eb6caf42fced20538b04b4fa9342ad21c8f7150fd20ce8d738fbcacd816a117bc404ed8b2954c8d7a9b1a4aabe3ca20b15e8aae79aab1ddd8cb6a69da5cc3d73e37c301cd1fddcbaf6c45a3a772a81e01a1cfba6b934a7f2fe13d8a9d9966eb4e5b84b8040963b271c595f8a9abcee"}, {0x108, 0x112, 0x1, "78e874c0564e1554a64bc0f0f5bdfbe9801a2539d3a4e90c8a3a28693f5484f3965399cb49c5b1bd6e0e5e0659fdd7877d868c21c4eee725c39cb89b177f320523dcb3c166c693b2c7b5eaa314a0ea096d0f9a46d25afd1301dab7149485373b4afb9875eb5f333da5bec7e568b007c437edc6e787242c27063d585127b491018439d9bea9e8311c2c4b123910b79db20132dfc4217f9a3bfa30783ebaa64a854e8a3e6e83aea7ad5541cbcd02dec100c6c64bd91e85225ef422a3446c2d80c63e6b078100db0acea3b1dfa5fbee087486b536075d1b8e684b6750135dca358dd4e6a8fe05fc7c372090a5139e4fae0ca4"}, {0xb0, 0x103, 0x9, "118fb9d47d7b67ad3b626c1d960d895e546c9a91e6233e3f78227359bcba88d5f274df93001a65eee43fb3470b21c0e6918dd1f50b2fc2f061e111295d3d1b2c27089c11df818a8acdd78595a21f437bd90e793cde6a47106b6bd67dd4a231568306783dc8987274d06f38d9db0b2386dcd1c66c3286b795dce0b7b48dfb70167d8a4dba2ec18317a7165b05267f3ed438f34f1c3772688ded86c9669d365a32"}], 0x3e8, 0x40800}, 0x3}, {{&(0x7f00000029c0)=@un=@abs={0x1, 0x0, 0x4e22}, 0x80, &(0x7f0000003200)=[{&(0x7f0000002a40)="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", 0xff}, {&(0x7f0000002b40)="b3d9ac68f734742488f9da5299aca5cbe3314ceea7c214bd99f99aa87dc55439904104ea7e370a91cdb9845dc94b41d7818638830c82e1b0c79e34fd2685816d23870f17b16e1c74c6d6ac04c67b49d312bf9f6cacd7123f25ffea75bacd602ed33f6106e729c48d2da7eab87850a9f2d4ca0461539cce42f7eb69d124be2154266d309963632c41fddb1f639c0684976c8db9892edbad45b8b83136b49ab349cfeb7c37ae33d2eb4787b3d8394b242734097f9ec1876c96ccdd441b76a75a51e067260cc38e8d3798d761ec1e44a74cd7d9c111317b22b93a32714f04a58d2830d8b8e8", 0xe4}, {&(0x7f0000002c40)="3615e7be00a7626e65f504ea8c51ec696cba8825d221ff4abb6e4b4e568a2d5d50e05869c1945c9f87c085a0189a7deb090169b08fdf941dbb496d7f071c69462b64af55a0cefc03297184912122f1a0977f5383ebfbffa573dba33019f10dd1cbc625f29dfc3081478406460841da5ea063b93b1b04d49795b74f609e487caa2353a95088c3b504500c0a2d978d3f1dbf68a13f19cc04bef61aa039d440d183a8557577b35861696aa997d519684deb936a53fbee572e4d7635fb7990d5a8b5d311a9509fa2c0caaf3ea852", 0xcc}, {&(0x7f0000002d40)="59f7d524f535de7a414930a753a6e64e484fa282749af0637db423b095fc641ee36a51fef73050250c21671159901a1553be400ac76831ad63e9eb93087153a5b2f17dd08bfc9b70420a4903df4ebaa840253d7d4211a49ced3c02e70ec37dd3e1f5fd856b8ca8fba2ec78dcabec7864563c69270f1801db9decd721f6a349c8b15664d0b498cbb819fa99c1f613437d40bce6d39fe00461eaea49f366c505ce1cbafcaede4418fe143420306e3d3cb5ffe6993e0cd4c8a9a07bc6033d08605c39441ded51cd4e18ee959111f4accf98", 0xd0}, {&(0x7f0000002e40)="edff08650edc407d5223465722814a478a729d38dacf8df1b8af878785c2b2691758c269a1015f36d4672568e7e7dbd3fc1f0a6d02ef9eee9faf3a09825e869fbfdc6e85876d15143408a642b590403b0c53985912b8a422544af95f9060e04670619436d4bd79af209a876cc75a0b7771417c03e5f632d567", 0x79}, {&(0x7f0000002ec0)}, {&(0x7f0000002f00)="7830a9c448c0977613c8a1a0d6263e0c038298b8b8ffedcea428f3d2510a0b79cd5f718ad04f487ac639eedd679b1d916fdb7713bd8e03cec5900a5d4a15ffc63e23d05cfa391d0efe844d4800ade9fb440ba6c0df4e1c59369849f1f2621efd12656f73a1b886d4b9c04908ba28bf004f49cdec69e565eae9450b5a71a7889ef4728d20ca524160192332179e70304f3dfcd8fa070b82b8e3ad6c155329ed47703a276fceb921539338c0f061e525256ba5335d960137b8af9673afa2120b3a842385e2c07252fba81c373d792642c728ded9a972447e87b64e094977c65de5b6b3bfabf9c37d613cf76eb2474b23cb34425eb9c2844bf274", 0xf9}, {&(0x7f0000003000)="2f229b6cb5c711e33cce9434db27478987fe1d661d6e65873f8909c71e676f88ee1f76e18e771c891c36b3117e392457f135755c78c58fc2b0dc70af8c1fca08f2bb595d9c3744a8c02178ee62ce015d02fc077c97c9206ccc3d446611ded207f040d22778861c4b5dcc8b1f40455bc7", 0x70}, {&(0x7f0000003080)="1c837ef1186f44a4feb164adc26d116528285e62cec707d23c0bdfe9552323feed6ea90b59d8e34cdb2110377694de2c1623dcdddc5bf2f6cbab497371e370e3e9f54f7e406de2ed41840175fca561cbbe647879fb07377d", 0x58}, {&(0x7f0000003100)="9fd30cdb572828d6f1d3faaf07e40c9dc907d54910bbb427e73eb74f85fbd9da94606bf911a5702850f785c8506e19eb7ef53709fd8de28c04c85bc4e482c7db4e185717fe6e68d4d27ee62b6c83d48b62500ce685bd26faddeb0ead9f1efc260eb23d7e5fb2ede10f769cd5dbd666c83384e75215bcccd959c6966d551fd026a737d04cc7d0ceddb3478eb6534e562e84a68393f680ac408e682c64b4582fb37ea92e2f4cd5a9113fd54a4b9b2f473317add2cf4d267bf408c267b7be6a379f41145d8aa3d4049f711f5dcbd697cc153c336b22ea3c113f050592f5f24b5f6e5838247eda7121ca9dbc2a784c", 0xed}], 0xa, &(0x7f00000032c0)=[{0x108, 0x108, 0x55, "f3b7a702ce0a302564621b083164e3e16c216643c847117b957a4b9bb6f6bc263c1020083fb4677705994db88c21ef4a390768a945efe889594181df97981eb1a61ce4a7dadbe0db5c2e693215ea9bca927c93193a8bf02b62528392eeb693f03826149f0bc8db764eadad9b00a34f308d34556c056f86789b641565ad8d0839193617cdd47a7acf0b1d4afe2b931b4ae260c9488097d7596bb97c98dfc1ef1522ea2f769db70ca5a0fa14ef12c8cdf2362cd2bf9e3b6dc8a410db4dc69b5c0cfe5c19696c8a09e2482bc5eb0bb6b89ed8674a8a01a733cfb7e73f0b48483241d6ba3965ce723f30729e820531abd143d65c042932764979"}, {0x50, 0x11f, 0xffffffffffff4840, "2d1ef174417d32639df1680baf9077428a8d8b796a002ceab3a82c452d1d6a347982e8f4a60fcf9f721831313fb64846a41bbd2a95687ce240"}, {0x58, 0x117, 0x3, "36d15ed706019ee8a1e61cd78142a71b93e1ac11f1d2478f3981b80e97cc828b7b5983c1b143f81c33b169139d25860a61d4833f5b9fb5880e2f0066db7f8a40d43eb6"}, {0xa8, 0x11b, 0x20, "ffd603f4eedf2f6428a49699eeef57da22506b5ea71a81a5bebbd8edc4f22b5d200eccfdd77b915428f8cd5079ec2856fdbc5c3c3731e7d4c3e29cf1725bf804f89f45d14d26f3f73771313878809687b61dbf90d6e895241067ea75f5d326f24ac2939ad836f72e8cb8a8dba478c6cc4f6438145f4624e5dfc0896d8fcf87539ae67d03e5e9220729074dc3ee02e65f922beb8a5df7c14b"}, {0x110, 0x0, 0x1000, "aca2c592be77a08977dac720153d87c85293f52e6c69a8ed828bd5c664929c947ed0f9b845ea6ff04dfce6a4c224c4458ff25df4add302c8c98a2d46ce2631503fe7ee5319257265d08aa3bed3c2edf6728995a61e32531fe8f034c00b206cd7d456b9ed6e2f2bdf2da50eb235cb15c19ebe815cc27e633087c55142da6c1007ff4edf419645ca83b363129fd8f921b21c2e64afe7c02e6854c914503ebbab4965755068ffa2975c16c07d7842032433601c3087bd40b8080892e33a122096deaea5f9d3c49aad1ff61b96cd3ae15c8a618c0f62c9ee2bf315a34988a11a15ff94205ea23e4f4c4a924fd7fb4d3fa59d36a2bd506d912baf81"}, {0xe8, 0x19f, 0x8, "cbef782296e7aa16d2f0d16d730e7c9cc3dc498cbbde2966edbcb8f4b8d9d41ac6e16deb20519a00689087732f3b8fc4717aa50621f3001f33fe03af2fc2cc4120df5a06854a6428ae162ebf7bfe58567355c99a59d14e0bf3415e77f7dd7e44ddd6f4a28f544c02606f4c2a45177726b271051196433672c85347dcbd34efd2b94247fc7448aedd21d9e91d00ad7c600ebbe3ecbd17c19443d35354247d71505c36ffd8b803ef610e998d167819061822404b95b062d652f7f7eabd5c628cf486c9279f917f729be3e846f3ee48ad5a61dc1e64"}], 0x450, 0x4000}, 0x2}, {{&(0x7f0000003880)=@xdp={0x2c, 0x3, r5, 0x19}, 0x80, &(0x7f0000004d80)=[{&(0x7f0000003900)="634e5fac01e6a7ae4f9085bb4ab79ebcd84691fc09012f6c7b6796f5bc430c8e9e56d7ffaf047514289f5dee6a76e6065a271922693bf17c637561a7c01db94357bb79e3e571187e25d3dc02753744fc03c6abea6883360402bed196c908c20a9471fd14d78e3a8cff4599fe46140e4e095c07180f", 0x75}, {&(0x7f0000003980)="980c00fcf59a1503ef852fbaa7966021e6ae7f68c597bddfeea3efe9a361021f1137aa8578945f75905446a616246e08e3e21c061c4cc3e28edaa5d6a39d0e1314925e174839c52a6d6a8b43650abde55c0326fff6871fed0ffbc989c68c0525b92a104581520a5b31a7dbc7882e08d5fd7d02fe3a678ae01720e5941be553f540e7cbf60b3d3c4e3721d81043da25f2708092d44162f1ced2eeafecbc63b095d943a52904d358b8d1d8dbb25aac407eb8c5fae6cdb7904c343b8d79bd00710740d721f194549c52e1ce45e5561b35a2c01938f1a2ecbe74092b87685c070800283ca6cd", 0xe4}, {&(0x7f0000003a80)="53799f898834f53e142e68ac8e4fbdc09bdeae37df82c2ae8c26ffad2a86ba434addcece82be1687a6e5b840fe00a5cad8d030a50f14ae1baa860f5c96978413bb38451644b33ebbd36d1d2aece3ef8c3cf4d4311c9bb8b3c254e6428c524691da5ab48c17dcb434524a875ab25f25f7fa1a3f23ce8a627e06933a25ffe81388cc6a7009856db24a1de64e6ee399d57787cd810312c761e70bc45e8b9b8b50e0a4e6304226dfb095b5cc", 0xaa}, {&(0x7f0000003b40)="e1c99a9fda2ba7a238e36ca5640b647a1a35513a7c2d508c0a20ee725155b0a7f5a359b52e220fa1ba8d12606af682e82eaaab7dd0ac26ea0f738850caa4ff241ac1f5df7c4d194c46aedd973e79c4cda88f6222c269d8894f03b65890aef7f184729f83990a9c92896361b97bc45e69d15c4c5ff2b6aee6e3f7d7d62c84ee18a06cc09e72f7f138beaf92eb1c4660011cb9e8219449148b812d2d407e6312d2cddc811781e42f7fc8ea42bd923fb4f3f4a6fa20aef1e908abd645b308eee589a06195", 0xc3}, {&(0x7f0000003c40)="cd9c7d8f98cd5e4a83504c7529e68049facb65ea8465b413a2ea97a6f3776f5959ade66fd15c5491d3e678f84b08db132819373569cbede165a8e84f326e7e8c07e5c4eec3aa482aaa27fda6f30709666f0dacf5c8c8a98a0a5a023922613545b6", 0x61}, {&(0x7f0000003cc0)="45a79d619b31fa00ff8a5d0aea98cfc2", 0x10}, {&(0x7f0000003d00)="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", 0x1000}, {&(0x7f0000004d00)="0e61f46b2bf4f161daef0efa4cf79941feb142a5ada542d1e36ec0c94fe049ead245712efac57633ce9a47ab821c40723bbf5718018f10058d8f69e0dbf360210bce921af9ec023179225407d28bd2a15fad6e08cead659c08a5ce7a2f8aa11c190b022f442848fec9b3b6d4055bd8e1", 0x70}], 0x8, &(0x7f0000004e00)=[{0x18, 0x116, 0x80000000, "393967e1"}, {0x90, 0x10b, 0x6ab, "bdfbb94ee6ee798da4740ae4acc96b8cf3a25e2bf8c7ec618c5fef62f44353aba4454a0482adcd6bc0f809a2977173cc6c936ef4d3dab145203617850fd3f5606dc8e42267f6ed95de96e06d87c73e0a4fe86e80da914dbeec51c9c020ead33a99528644af5ed9b0b1d122c8de29bc674d6122980c610e2321d1829e9803eb"}, {0x1010, 0x11b, 0xffffffffffffff80, "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"}, {0x110, 0x115, 0xa91, "6c13a587704fce0e0362d65016fc7078ddb73ed479b5568cc8ac74fb637046dd6bc6523f63412e56876fbb02719253b3eb26a286fadbe538438d5b1c0f406a93f4e6dbef235298b291ab3f4b06632cd8cab83dbe4bd132a636026671a5f58908af21d667908b861c120d83f1a526df4e1078b880b00be7542af1ee77dd0767a9e56ab769cb10c9f9d780006851f354a8730b07d2f0767d5546b84235bdc51fe62512b4dbe2d1b43eaed83d2aa30680ea88abc40077c5df9d457be8d7ff9fa6fdc0a48248b5b382789927f8d43cf68d5e36cef0036c38e41097d2f885c80ae4a2ade7a11c432545de91411767515b140552cbfe4c2358199f80"}, {0xf0, 0x118, 0x3f, "c031d628b241ed5cf820b5cda9ab37829664d62427085683c5febbcd20e412fa792b508d3fa297ac903c7db762a6dfe8c207676aed89bd8dc132410ae4ea6bee95d0512a4ab7eef681f4fd779bee0db4a32c786bf81bf824dfe432463f0ba0b1b41efcb87f884fbed40515abcf2186c7377886acd7c506681e9570122936defe30ba6aaab741a28f2ae3022d7335ade151fb73e442fb90c532b629a8e356abd0048ec89fa96c229b65ce9182eb16f7fc2218713cdff380810c4eadcefd55115da66c90144067a3d4f6f03033bf8ac57c5b90a70f41bc2f0cf141b8dad26b"}], 0x12b8, 0x8000}}], 0x6, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000006240)={r2, @in={{0x2, 0x4e20, @local}}, 0x3, 0x5, 0x3f, 0x1b}, &(0x7f0000006300)=0x98) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000006400)='/dev/null\x00', 0x8da14985cf933c8, 0x0) getsockopt$bt_BT_POWER(r6, 0x112, 0x9, &(0x7f0000006440)=0x8, &(0x7f0000006480)=0x1) r7 = shmget(0x1, 0xb000, 0x40, &(0x7f0000ff5000/0xb000)=nil) shmctl$IPC_INFO(r7, 0x3, &(0x7f00000064c0)=""/240) ioctl$TCXONC(r0, 0x540a, 0x1) getsockopt$inet_opts(r6, 0x0, 0x0, &(0x7f00000065c0)=""/204, &(0x7f00000066c0)=0xcc) geteuid() socket$l2tp(0x18, 0x1, 0x1) fanotify_init(0x0, 0x181401) eventfd(0x8) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000006700)={0x0, 0x1}) ioctl$KVM_GET_TSC_KHZ(r6, 0xaea3) stat(&(0x7f0000006740)='./file0\x00', &(0x7f0000006780)) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000006800)={0x1, 0x0, [{0xc0000000, 0x800, 0x6, 0x100000000, 0xfff, 0x7, 0x5}]}) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000006880)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r6, &(0x7f0000006980)={&(0x7f0000006840)={0x10, 0x0, 0x0, 0x140a2040}, 0xc, &(0x7f0000006940)={&(0x7f00000068c0)={0x50, r8, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x34}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7b}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000001}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x8010) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r6, 0x4010640d, &(0x7f00000069c0)={0x8, 0x10000}) ioctl$KVM_SET_XSAVE(r6, 0x5000aea5, &(0x7f0000006a00)={"9ffe0413a793889d927db4bd0200209565cd2a4b2b730c4e9fce286c3ea1d043ae7207e1dcfd74f310b6610d36b1b9c0be887142d9f69fe1fdba33ed37f4402ff19c2dab91b31b7b15c02ead98ee8109ce1d4a6cec89e81753a30959e239de0e31155993e6eea99f63e60d5ee8090fd9a6bfaa398431410c43d4b1ac9e9f7ba2662f092aaaaeb12ae1d261f53de9c81a68e829b39fa4ddb48f662ef2929b4f9204933a7654b492c8255a98ea0c12b9219ef4c3c5c771ecfddfdbec021f6a7f0fdd5492f6fd78efdaffa94f54342f681768e9d8e712bfa1b1b803eea38ea94cfa39141c800a21e3905585dc342e3a2b9b793cf39718515a43d982acb05546e9fc450348978f6b04ed83e30bc43edf028bf1c7d7c2c48c3a691a43c9a9aef008c394710b060ed2015b0aafe69209fb3c405e6633fd1f59c7e5a6f3aff7a9757e21abf0eb265f99dee29046138d0941b054c815aef1e304fbe141dc423bd0b7b85f2765a59100cf309b469b03c6f7dfa84575603d370a217fd8b0b248b902fdf876c422612852b957363ac8ee117bba66e1f1138f02db7c0c30b700416b741944b0b7f383b829d2b5852d2217b1a7f8e80e3fc7749b58536f0cb4e8ddd36864ce61d5db56dc9597d6ce2f0a6d3dd1f4d35906aa58d418141a599820f148ed1bd8c77ca02dec1db60c4cb09ea4483a46db755124b0cfda1d41800ca76046f8777e90fbace2d8e00eaaa95ff855591b6dceff2bb8309b04834906eb3cf137503ac55bd31bce71b24c9b948b85500fbe55abb912caffdf46a89eb7b31d42c3fa6185f8958b1a6d1faf64d2f9f18239c9c46cad2f760b11e2e4c3b4aefc1c2d1966564f52cd2955856ca28d5ef69a453bf04c1e2c51b1d1040d1dd0696e084267c82356b77c4119357f148f8f11c07e6abcbdb6ff35653b1ef29b55f16eb52606bcea577e1fbf20b6f7f721f1e5add959f52313cd02606f4111ea0829367cf9eb85061924985a5b8a01f2d2f3c146c5dd783e75218014da0ed7a41aa2e0b60bdd4c9639880fd40283c93ffc2cfa162e31b53640b0a654cd90fa6b9bb3de9136e389d9e0088c9b04846ce667daa5926d59b1991d84bf72aa4acd0c8a844bfb74c39b7dac54bdaf2e14f35e48b03b912567b9512e44ac02e03054fd53987929deb80b4fe5ce2e4a09012a38f33d905170fe26fcfe35892332bf79f23d54a5a1d87fb3c0b1b1770d9a7ce7d14698bac05a0c1bf247172990ede2c0d5bdd028a0483643b4e08f3758bfa40668287f5000113ea40981bdea7a6172fd64ba833e086af4e8dd69a7eb5cc5d4fdd52b9b04fcbe67b610b26d2c10a225b1d839fd34207e9012554a787394613e71ad30a32dfd73d993cb7c7961d0657c09d9a3853b7a49c3d5ee029882a86794650edee291f232c5442d884c1811b07e8ffaf6fc6d658a487666ee"}) 09:16:30 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) capset(&(0x7f00000001c0)={0x20080522}, &(0x7f0000000200)) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000180)=@dstopts, 0x8) 09:16:30 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000100)={[], 0x0, 0x2}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000004c0), 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[]}}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000009f7c)=""/132, 0x84}, {&(0x7f0000012000)=""/252, 0xfc}, {&(0x7f0000012000)=""/155, 0x9b}, {&(0x7f00000001c0)=""/11, 0xb}, {&(0x7f0000000000)=""/102, 0xfffffffffffffef8}], 0x5, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 09:16:30 executing program 1: r0 = socket(0x840000000015, 0x805, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000380)=0x200000000) readv(r1, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/172, 0xac}], 0x10) close(r1) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={&(0x7f0000000280), &(0x7f0000000100)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) 09:16:30 executing program 3: socket$inet6(0xa, 0x80003, 0x0) socket$netlink(0x10, 0x3, 0x1) [ 207.514450] tmpfs: Bad mount option &e$XK%×äœãÁ™Ž/}iRÕ @ZáØè 懓Òa6ZÓAO%ÚÛû$¹Qw.HOo-Ê_Êÿþ…ë$»¥Z@]­t;ó•‰(|ž¸C‰6Û‰ à})Dî’ò‚ãC?ÌΈ×R‡~¥ÿPïqH€ðmìæ34I”h!(.¼­xƒ´˜ãŸ}'Ìõs‚ ¨²Äõ$O,3ìZŽW5Ïþ>Ù 09:16:30 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_SCSI_RESET(r0, 0x5385, 0x705000) 09:16:30 executing program 2: r0 = socket$inet(0x2, 0x200000001, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @loopback, 0x1}, 0x10) 09:16:30 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000380)="153f6234488dd25d766070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000012c0), &(0x7f0000001300)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x0, &(0x7f0000000300)="26652481584b25d7e49ce3c1998e2f7d6952d50b405ae1d8e80be68793d261365ad3414f25dadbfb240fb91f51772e484f6f2dca5fcafffe851ceb24bb0fa55a405dad743bf39589287c9eb8438936db890de07d2944ee7f92f282e3433fcc13ce88d75210877ea5ff1b50ef714880f06d19ec1210e6163307344994682128192ebcad780783b498e39d9f1e7d27ccf573820ba8b2c4f524184f2c33ec5a8e5735cffe3ed93d") 09:16:30 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000000200)=[{{0x77359400}, 0x4}], 0x18) 09:16:31 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x20801) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, 'port1\x00', 0xc7, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x2000000080003, 0x0) close(r0) close(r1) [ 207.957228] tmpfs: Bad mount option &e$XK%×äœãÁ™Ž/}iRÕ @ZáØè 懓Òa6ZÓAO%ÚÛû$¹Qw.HOo-Ê_Êÿþ…ë$»¥Z@]­t;ó•‰(|ž¸C‰6Û‰ à})Dî’ò‚ãC?ÌΈ×R‡~¥ÿPïqH€ðmìæ34I”h!(.¼­xƒ´˜ãŸ}'Ìõs‚ ¨²Äõ$O,3ìZŽW5Ïþ>Ù 09:16:31 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2d, ':,mory'}]}, 0x8) 09:16:31 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000380)="153f6234488dd25d766070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000012c0), &(0x7f0000001300)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x0, &(0x7f0000000300)="26652481584b25d7e49ce3c1998e2f7d6952d50b405ae1d8e80be68793d261365ad3414f25dadbfb240fb91f51772e484f6f2dca5fcafffe851ceb24bb0fa55a405dad743bf39589287c9eb8438936db890de07d2944ee7f92f282e3433fcc13ce88d75210877ea5ff1b50ef714880f06d19ec1210e6163307344994682128192ebcad780783b498e39d9f1e7d27ccf573820ba8b2c4f524184f2c33ec5a8e5735cffe3ed93d") [ 208.401359] tmpfs: Bad mount option &e$XK%×äœãÁ™Ž/}iRÕ @ZáØè 懓Òa6ZÓAO%ÚÛû$¹Qw.HOo-Ê_Êÿþ…ë$»¥Z@]­t;ó•‰(|ž¸C‰6Û‰ à})Dî’ò‚ãC?ÌΈ×R‡~¥ÿPïqH€ðmìæ34I”h!(.¼­xƒ´˜ãŸ}'Ìõs‚ ¨²Äõ$O,3ìZŽW5Ïþ>Ù [ 208.700204] IPVS: ftp: loaded support on port[0] = 21 [ 209.355905] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.362373] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.369804] device bridge_slave_0 entered promiscuous mode [ 209.441723] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.448193] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.456171] device bridge_slave_1 entered promiscuous mode [ 209.528124] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 209.611174] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 209.820472] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 209.896019] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 210.032851] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 210.039791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 210.251076] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 210.258886] team0: Port device team_slave_0 added [ 210.329547] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 210.338219] team0: Port device team_slave_1 added [ 210.408256] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.481661] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.554121] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 210.561362] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.570191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.633755] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 210.641116] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.649803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.414412] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.420883] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.427754] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.434169] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.441951] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 212.052175] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.297658] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.566932] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 214.838401] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 214.844713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.852492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.112806] 8021q: adding VLAN 0 to HW filter on device team0 09:16:39 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000740)={0x2, 0xf, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x7, 0x0, 0x2}]}, 0x30}}, 0x0) 09:16:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000040), 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=@ipv4_delroute={0x28, 0x19, 0x9, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc}]}, 0xff8d}}, 0x0) 09:16:39 executing program 1: r0 = socket(0x840000000015, 0x805, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000380)=0x200000000) readv(r1, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/172, 0xac}], 0x10) close(r1) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={&(0x7f0000000280), &(0x7f0000000100)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) 09:16:39 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)="6e6574000000805f7479626c747300") exit(0x0) fstat(r0, &(0x7f0000000000)) 09:16:39 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000380)="153f6234488dd25d766070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000012c0), &(0x7f0000001300)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x0, &(0x7f0000000300)="26652481584b25d7e49ce3c1998e2f7d6952d50b405ae1d8e80be68793d261365ad3414f25dadbfb240fb91f51772e484f6f2dca5fcafffe851ceb24bb0fa55a405dad743bf39589287c9eb8438936db890de07d2944ee7f92f282e3433fcc13ce88d75210877ea5ff1b50ef714880f06d19ec1210e6163307344994682128192ebcad780783b498e39d9f1e7d27ccf573820ba8b2c4f524184f2c33ec5a8e5735cffe3ed93d") 09:16:39 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x20801) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, 'port1\x00', 0xc7, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x2000000080003, 0x0) close(r0) close(r1) [ 216.947882] tmpfs: Bad mount option &e$XK%×äœãÁ™Ž/}iRÕ @ZáØè 懓Òa6ZÓAO%ÚÛû$¹Qw.HOo-Ê_Êÿþ…ë$»¥Z@]­t;ó•‰(|ž¸C‰6Û‰ à})Dî’ò‚ãC?ÌΈ×R‡~¥ÿPïqH€ðmìæ34I”h!(.¼­xƒ´˜ãŸ}'Ìõs‚ ¨²Äõ$O,3ìZŽW5Ïþ>Ù 09:16:40 executing program 4: creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = eventfd2(0x0, 0x0) read$eventfd(r1, &(0x7f0000000000), 0x8) io_setup(0xa3c, &(0x7f0000409000)=0x0) read$eventfd(r1, &(0x7f0000000080), 0x8) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000042000), 0x0, 0x0, 0x0, 0x1, r1}]) 09:16:40 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001300)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000080)={0xb, 'syz0\x00', 'syz1\x00', "73797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001b00", 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "80"}, 0x119) write$UHID_INPUT2(r0, &(0x7f0000000000)={0x8, 0xfffffffffffffef5}, 0x6) 09:16:40 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x20801) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, 'port1\x00', 0xc7, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x2000000080003, 0x0) close(r0) close(r1) 09:16:40 executing program 5: unshare(0x2000400) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$DRM_IOCTL_RES_CTX(r0, 0x401c5820, &(0x7f0000000000)={0x22a, &(0x7f00000000c0)}) [ 217.252740] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 [ 217.271471] hid-generic 0000:0000:0000.0002: hidraw1: HID v0.00 Device [syz0] on syz1 09:16:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x3, 0x0, 0x1}, 0xc) 09:16:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff02c}, {0x6}]}, 0x10) 09:16:40 executing program 1: r0 = socket(0x840000000015, 0x805, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000380)=0x200000000) readv(r1, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/172, 0xac}], 0x10) close(r1) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={&(0x7f0000000280), &(0x7f0000000100)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) 09:16:40 executing program 2: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000240)=0x6, 0xae) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xe, r0, 0x0, &(0x7f0000000340)) 09:16:40 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x20801) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, 'port1\x00', 0xc7, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x2000000080003, 0x0) close(r0) close(r1) 09:16:41 executing program 3: prctl$void(0x3) 09:16:41 executing program 2: mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4) getpid() rt_sigprocmask(0x0, &(0x7f0000000080), &(0x7f00000000c0), 0x8) 09:16:41 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 09:16:41 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket(0x1e, 0x4, 0x0) bind(r1, &(0x7f0000000380)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001b6d7c980400000000f70dc136cb184a"}, 0x50) sendmsg(r1, &(0x7f0000001980)={&(0x7f0000002300)=@generic={0x10000000001e, "010000000000e30000000001af268c573c5bf86c483724d41e14dd6a739eff090000000000000000d79f00000000000000076c3f010039d8f986ff03000000000000e550d5fe32c419d67bcbc7e3ad316a1983000000fc341c1fc75624281e27800ece70b076cf979ac40000bd767e2e7821dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000001900), 0x0, &(0x7f0000002380)}, 0x0) 09:16:41 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) dup(r1) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x5) r3 = dup3(r2, r1, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000000)={0x519c, 0xffffffffffffffc1}) write$UHID_INPUT(r3, &(0x7f0000001640)={0x8, "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", 0x908}, 0x1006) 09:16:41 executing program 2: r0 = semget$private(0x0, 0x1, 0x0) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f00000003c0)=""/81) 09:16:41 executing program 1: r0 = socket$inet6_sctp(0xa, 0x600000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) 09:16:41 executing program 0: unshare(0x2000400) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000001c0)) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 09:16:41 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 09:16:42 executing program 5: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) openat$ppp(0xffffffffffffff9c, &(0x7f0000002ff7)='/dev/ppp\x00', 0x0, 0x0) 09:16:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x600000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) 09:16:42 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) mount(&(0x7f0000d04000), &(0x7f0000000980)='./file0\x00', &(0x7f00000003c0)='\x00\x00\x00\x00\x00', 0x100000, &(0x7f00000009c0)) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='befs\x00', 0x80000, &(0x7f0000000200)='hugetlbfs\x00') 09:16:42 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0x405, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000680)={r1, r2}) write$binfmt_elf32(r3, &(0x7f0000001800)=ANY=[@ANYRESDEC=0x0], 0x14) close(r3) 09:16:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x0, 0x0) poll(&(0x7f0000000380)=[{r1}], 0x1, 0x40) 09:16:42 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x200840323, 0x9}) [ 219.237921] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:16:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x600000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) [ 219.414563] vhci_hcd: invalid port number 9 09:16:42 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) ioctl$TCXONC(r1, 0x540a, 0x2) tkill(r0, 0x1000000000016) 09:16:42 executing program 0: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0xb00, 0x0) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00003d6ff4)) open$dir(&(0x7f0000000040)='./bus\x00', 0x145, 0x0) 09:16:42 executing program 5: madvise(&(0x7f00003bd000/0x1000)=nil, 0x1000, 0xc) r0 = socket(0x1e, 0x2, 0x0) ioctl(r0, 0x100000008912, &(0x7f0000000000)="153f6234488dd25d766070") sigaltstack(&(0x7f0000c63000/0x2000)=nil, &(0x7f0000000000)) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 09:16:42 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x200840323, 0x9}) 09:16:42 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0x405, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000680)={r1, r2}) write$binfmt_elf32(r3, &(0x7f0000001800)=ANY=[@ANYRESDEC=0x0], 0x14) close(r3) 09:16:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x600000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) [ 219.866463] vhci_hcd: invalid port number 9 09:16:42 executing program 5: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0x405, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000680)={r1, r2}) write$binfmt_elf32(r3, &(0x7f0000001800)=ANY=[@ANYRESDEC=0x0], 0x14) close(r3) [ 220.036363] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:16:43 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0x405, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000680)={r1, r2}) write$binfmt_elf32(r3, &(0x7f0000001800)=ANY=[@ANYRESDEC=0x0], 0x14) close(r3) 09:16:43 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x200840323, 0x9}) 09:16:43 executing program 5: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0x405, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000680)={r1, r2}) write$binfmt_elf32(r3, &(0x7f0000001800)=ANY=[@ANYRESDEC=0x0], 0x14) close(r3) 09:16:43 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0x405, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000680)={r1, r2}) write$binfmt_elf32(r3, &(0x7f0000001800)=ANY=[@ANYRESDEC=0x0], 0x14) close(r3) [ 220.315697] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:16:43 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=@ethtool_sfeatures={0x37}}) close(r2) close(r1) 09:16:43 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0x405, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000680)={r1, r2}) write$binfmt_elf32(r3, &(0x7f0000001800)=ANY=[@ANYRESDEC=0x0], 0x14) close(r3) [ 220.512514] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:16:43 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0x405, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000680)={r1, r2}) write$binfmt_elf32(r3, &(0x7f0000001800)=ANY=[@ANYRESDEC=0x0], 0x14) close(r3) 09:16:43 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x200840323, 0x9}) 09:16:43 executing program 5: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0x405, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000680)={r1, r2}) write$binfmt_elf32(r3, &(0x7f0000001800)=ANY=[@ANYRESDEC=0x0], 0x14) close(r3) 09:16:43 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=@ethtool_sfeatures={0x37}}) close(r2) close(r1) [ 220.941357] vhci_hcd: invalid port number 9 09:16:44 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0x405, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000680)={r1, r2}) write$binfmt_elf32(r3, &(0x7f0000001800)=ANY=[@ANYRESDEC=0x0], 0x14) close(r3) 09:16:44 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0x405, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000680)={r1, r2}) write$binfmt_elf32(r3, &(0x7f0000001800)=ANY=[@ANYRESDEC=0x0], 0x14) close(r3) 09:16:44 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") fcntl$setstatus(r0, 0x4, 0x14400) pread64(r0, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) 09:16:44 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0x405, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000680)={r1, r2}) write$binfmt_elf32(r3, &(0x7f0000001800)=ANY=[@ANYRESDEC=0x0], 0x14) close(r3) 09:16:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000340)="480000001400190d09004bea3e07bd760284e00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000ad67dd13", 0x48}], 0x1) 09:16:44 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=@ethtool_sfeatures={0x37}}) close(r2) close(r1) 09:16:44 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") fcntl$setstatus(r0, 0x4, 0x14400) pread64(r0, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) 09:16:44 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0x405, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000680)={r1, r2}) write$binfmt_elf32(r3, &(0x7f0000001800)=ANY=[@ANYRESDEC=0x0], 0x14) close(r3) 09:16:44 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) sync() ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000200)={&(0x7f0000ffc000/0x3000)=nil, 0x0, 0x1, 0x0, &(0x7f0000ffb000/0x4000)=nil}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 09:16:44 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f00000000c0)={&(0x7f0000beb000)=@abs, 0x6e, &(0x7f000000d000), 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r0) 09:16:45 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=@ethtool_sfeatures={0x37}}) close(r2) close(r1) 09:16:45 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") fcntl$setstatus(r0, 0x4, 0x14400) pread64(r0, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) 09:16:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f00000001c0)="24000000240099a9471164ba40827f01000000ff0100000000000000f1ffffff0100ff10", 0x24) 09:16:45 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") fcntl$setstatus(r0, 0x4, 0x14400) pread64(r0, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) 09:16:45 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000005c0)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) 09:16:45 executing program 3: r0 = socket(0x1e, 0x4, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) 09:16:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xae01, &(0x7f00000000c0)=""/43) 09:16:46 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0xfffffc, 0x10031, 0xffffffffffffffff, 0x0) msgsnd(0x0, &(0x7f00000001c0)=ANY=[], 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$bt_hci(r0, 0x65, 0x1, &(0x7f0000000080)=""/244, &(0x7f0000000000)=0xf4) 09:16:46 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x7a, 0xfffffffffffffffe, &(0x7f0000000040)=0x153) 09:16:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) splice(0xffffffffffffffff, &(0x7f0000000080), 0xffffffffffffffff, &(0x7f00000000c0), 0x1, 0x0) inotify_init1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) sendto$inet(r1, &(0x7f0000000100), 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) 09:16:46 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) sync() ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000200)={&(0x7f0000ffc000/0x3000)=nil, 0x0, 0x1, 0x0, &(0x7f0000ffb000/0x4000)=nil}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 09:16:46 executing program 2: perf_event_open(&(0x7f0000aaa000)={0x0, 0x70, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x100082) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000005c0)="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") r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x4000000000000, 0x100, 0x0, 0x1e, 0x1}, 0x2c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) read(r0, &(0x7f00000004c0)=""/244, 0xfffffea0) 09:16:46 executing program 1: r0 = socket$inet6(0xa, 0x80803, 0x87) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x2, @in6=@loopback, 0x0, 0x2, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 09:16:46 executing program 3: perf_event_open(&(0x7f000000a000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000ac5000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000935000)='./file0\x00', 0x0) mount(&(0x7f0000b83ff8), &(0x7f0000343ff8)='./file0\x00', &(0x7f00007fc000)='nfs\x00', 0x0, &(0x7f000000a000)) 09:16:46 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = memfd_create(&(0x7f0000000100)='vboxnet0:&+.$%usercgroupppp0\\&-security!).self\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000d82000)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r2, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f000013e000)) 09:16:47 executing program 3: perf_event_open(&(0x7f000000a000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000ac5000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000935000)='./file0\x00', 0x0) mount(&(0x7f0000b83ff8), &(0x7f0000343ff8)='./file0\x00', &(0x7f00007fc000)='nfs\x00', 0x0, &(0x7f000000a000)) 09:16:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) splice(0xffffffffffffffff, &(0x7f0000000080), 0xffffffffffffffff, &(0x7f00000000c0), 0x1, 0x0) inotify_init1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) sendto$inet(r1, &(0x7f0000000100), 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) 09:16:47 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10}}, 0x90) 09:16:47 executing program 1: process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, &(0x7f0000000700)=[{&(0x7f0000000c00)=""/251, 0xfb}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000280)=""/37, 0x25}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x5, &(0x7f0000002180), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 09:16:47 executing program 3: perf_event_open(&(0x7f000000a000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000ac5000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000935000)='./file0\x00', 0x0) mount(&(0x7f0000b83ff8), &(0x7f0000343ff8)='./file0\x00', &(0x7f00007fc000)='nfs\x00', 0x0, &(0x7f000000a000)) 09:16:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000540)=0x40000001b) close(r0) 09:16:47 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) sync() ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000200)={&(0x7f0000ffc000/0x3000)=nil, 0x0, 0x1, 0x0, &(0x7f0000ffb000/0x4000)=nil}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 09:16:47 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @local}}}, 0x90) 09:16:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) splice(0xffffffffffffffff, &(0x7f0000000080), 0xffffffffffffffff, &(0x7f00000000c0), 0x1, 0x0) inotify_init1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) sendto$inet(r1, &(0x7f0000000100), 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) 09:16:48 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7f, 0x7, 0x5}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f00000003c0), &(0x7f00000000c0)}, 0x20) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) 09:16:48 executing program 3: perf_event_open(&(0x7f000000a000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000ac5000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000935000)='./file0\x00', 0x0) mount(&(0x7f0000b83ff8), &(0x7f0000343ff8)='./file0\x00', &(0x7f00007fc000)='nfs\x00', 0x0, &(0x7f000000a000)) 09:16:48 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/191, 0xbf) r1 = getpgrp(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setown(r2, 0x8, r1) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b28fe0)=[{r3}], 0x1, 0xfffffffffffffff8) dup3(r2, r3, 0x0) tkill(r1, 0x16) 09:16:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000540)=0x40000001b) close(r0) 09:16:48 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000540)=0x40000001b) close(r0) 09:16:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) splice(0xffffffffffffffff, &(0x7f0000000080), 0xffffffffffffffff, &(0x7f00000000c0), 0x1, 0x0) inotify_init1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) sendto$inet(r1, &(0x7f0000000100), 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) 09:16:48 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000008}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000027, 0x0) 09:16:48 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) sync() ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000200)={&(0x7f0000ffc000/0x3000)=nil, 0x0, 0x1, 0x0, &(0x7f0000ffb000/0x4000)=nil}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 09:16:49 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000540)=0x40000001b) close(r0) 09:16:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000540)=0x40000001b) close(r0) 09:16:49 executing program 5: process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f00000007c0)=""/161, 0xa1}], 0x1, &(0x7f0000000700), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x31c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x7ee}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 09:16:49 executing program 4: r0 = socket(0xa, 0x5, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@nat={'nat\x00', 0x19, 0x1, 0x168, [0x20000440, 0x0, 0x0, 0x20000470, 0x200004a0], 0x0, &(0x7f00000000c0), &(0x7f0000000440)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'veth1\x00', 'sit0\x00', 'ipddp0\x00', 'veth0_to_bridge\x00', @empty, [], @broadcast, [], 0xa0, 0xa0, 0xd8, [@vlan={'vlan\x00', 0x8}]}}, @snat={'snat\x00', 0x10}}]}]}, 0x1e0) 09:16:49 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x3) dup3(r2, r1, 0x0) 09:16:49 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000540)=0x40000001b) close(r0) 09:16:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000540)=0x40000001b) close(r0) 09:16:49 executing program 5: process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f00000007c0)=""/161, 0xa1}], 0x1, &(0x7f0000000700), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x31c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x7ee}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 09:16:49 executing program 5: process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f00000007c0)=""/161, 0xa1}], 0x1, &(0x7f0000000700), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x31c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x7ee}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 09:16:50 executing program 2: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000280)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, 0x0, r0) keyctl$get_persistent(0x16, 0x0, r0) 09:16:50 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x12) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 09:16:50 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) fcntl$dupfd(r0, 0x0, r0) dup3(r1, r0, 0x0) ioctl$int_in(r0, 0x80000000000541f, &(0x7f0000000140)) 09:16:50 executing program 5: process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f00000007c0)=""/161, 0xa1}], 0x1, &(0x7f0000000700), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x31c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x7ee}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 09:16:50 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) signalfd4(r0, &(0x7f0000000000), 0x8, 0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0, &(0x7f00000000c0), 0x8) 09:16:50 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x800) read(r0, &(0x7f00000001c0)=""/56, 0x38) 09:16:50 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, &(0x7f0000000300), &(0x7f0000000340), 0x8) 09:16:50 executing program 0: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x1) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@time={0x77359400}}], 0x30) dup2(r2, r1) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000604ffc)) dup2(r1, r3) 09:16:51 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 09:16:51 executing program 2: timer_create(0x40000000000003, &(0x7f0000000400)={0x0, 0x17}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, &(0x7f000004afe0)) timer_gettime(0x0, &(0x7f0000000040)) 09:16:51 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 09:16:51 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000001f00)={@loopback, @local, @mcast2, 0x0, 0x178}) 09:16:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) fcntl$dupfd(r0, 0x0, r0) dup3(r1, r0, 0x0) ioctl$int_in(r0, 0x80000000000541f, &(0x7f0000000140)) 09:16:51 executing program 0: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x1) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@time={0x77359400}}], 0x30) dup2(r2, r1) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000604ffc)) dup2(r1, r3) 09:16:51 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f00000000c0), 0x4) 09:16:51 executing program 1: socket$key(0xf, 0x3, 0x2) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000001500)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000480), 0x0, 0x0, 0x0, 0x3, r0}]) 09:16:51 executing program 2: timer_create(0x40000000000003, &(0x7f0000000400)={0x0, 0x17}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, &(0x7f000004afe0)) timer_gettime(0x0, &(0x7f0000000040)) 09:16:52 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000000)) 09:16:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) fcntl$dupfd(r0, 0x0, r0) dup3(r1, r0, 0x0) ioctl$int_in(r0, 0x80000000000541f, &(0x7f0000000140)) 09:16:52 executing program 5: mmap(&(0x7f000035e000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc1205531, &(0x7f000035dffc)) 09:16:52 executing program 0: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x1) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@time={0x77359400}}], 0x30) dup2(r2, r1) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000604ffc)) dup2(r1, r3) 09:16:52 executing program 2: timer_create(0x40000000000003, &(0x7f0000000400)={0x0, 0x17}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, &(0x7f000004afe0)) timer_gettime(0x0, &(0x7f0000000040)) 09:16:52 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000540)="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", 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000200), 0x3) 09:16:52 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000380)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) 09:16:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) fcntl$dupfd(r0, 0x0, r0) dup3(r1, r0, 0x0) ioctl$int_in(r0, 0x80000000000541f, &(0x7f0000000140)) 09:16:52 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_int(r1, 0x1, 0x1, &(0x7f000059dffc), &(0x7f0000000040)=0x4) 09:16:52 executing program 2: timer_create(0x40000000000003, &(0x7f0000000400)={0x0, 0x17}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, &(0x7f000004afe0)) timer_gettime(0x0, &(0x7f0000000040)) 09:16:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x20000015}) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x0) 09:16:53 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000440)="153f6234488dd25d766070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000002c0)=@ipv6_getnetconf={0x14, 0x52, 0x1}, 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:16:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000810000), 0x8) 09:16:53 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev}, 0x1c) 09:16:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000160, 0x0) 09:16:53 executing program 0: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x1) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@time={0x77359400}}], 0x30) dup2(r2, r1) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000604ffc)) dup2(r1, r3) 09:16:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000000)=0x7, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) 09:16:53 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000440)="153f6234488dd25d766070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000002c0)=@ipv6_getnetconf={0x14, 0x52, 0x1}, 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:16:53 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)="6d61705f66696c657300fae64997ae35e056cf22504e41431b2bbe560aea2d2a0d9b5aa85cfdbbc8af4bbbe9e8e948d97dd7ef390dacf3ba59d8361ebe408a58bf8fc6a1cb60b5fc6d4ca7c25cc756b65025bcd70d0eff52515defb3cbae32fdb50fa74b22707bd933c7d248baf01628033fb935442a29b34cba35a986be2641bfcaf3012b7cdf7c620c81185594b58835b3eb122ed9fa00") fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 09:16:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000000200)=@ipv6_getaddr={0x2c, 0x16, 0x5, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local={0xfe, 0x8}}]}, 0x2c}}, 0x0) 09:16:53 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000440)="153f6234488dd25d766070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000002c0)=@ipv6_getnetconf={0x14, 0x52, 0x1}, 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:16:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x1b) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000100)=""/190, 0xbe}], 0x1) 09:16:54 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev}, 0x1c) 09:16:54 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000580)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000080)=0x1, 0x4) 09:16:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0xfffffbfffffffff4, 0x0, &(0x7f00000000c0), 0x0) 09:16:54 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000440)="153f6234488dd25d766070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000002c0)=@ipv6_getnetconf={0x14, 0x52, 0x1}, 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:16:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000160, 0x0) 09:16:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x1b) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000100)=""/190, 0xbe}], 0x1) 09:16:54 executing program 4: timer_create(0x3, 0x0, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x77359400}}, &(0x7f0000000400)) tkill(0x0, 0x0) 09:16:54 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x80) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0x0) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f0000000040)=0x1, 0x4) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000002b00), 0x0, &(0x7f0000002b80)=""/62, 0x3e}}], 0x1, 0x0, 0x0) 09:16:54 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000580)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000080)=0x1, 0x4) 09:16:54 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev}, 0x1c) 09:16:55 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x1b) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000100)=""/190, 0xbe}], 0x1) 09:16:55 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000222000)=0x9, 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}}, 0x90) 09:16:55 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000580)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000080)=0x1, 0x4) 09:16:55 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x10000001c, &(0x7f0000000240), &(0x7f0000000200)=0x225) 09:16:55 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x1b) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000100)=""/190, 0xbe}], 0x1) 09:16:55 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev}, 0x1c) 09:16:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000160, 0x0) 09:16:55 executing program 4: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0xb00, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x1ff) open(&(0x7f00000000c0)='./bus\x00', 0x10b885, 0x0) 09:16:55 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000580)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000080)=0x1, 0x4) 09:16:55 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x200, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x800000007fff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 09:16:56 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) ioctl$TCFLSH(r0, 0x80047437, 0x0) 09:16:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x37, &(0x7f0000000140)=""/244, &(0x7f0000000080)=0xf4) 09:16:56 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 09:16:56 executing program 5: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) lseek(r0, 0x0, 0x3) 09:16:56 executing program 0: migrate_pages(0xffffffffffffffff, 0x20, &(0x7f0000000300), &(0x7f0000000380)) 09:16:56 executing program 1: r0 = socket(0x1e, 0x1, 0x0) getsockopt(r0, 0x10f, 0x80, &(0x7f0000000000)=""/4, &(0x7f00000000c0)=0x3) 09:16:56 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000800)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 09:16:56 executing program 5: set_mempolicy(0x3, &(0x7f0000000040)=0x1, 0x2) r0 = socket$packet(0x11, 0x80002, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x198) 09:16:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000160, 0x0) 09:16:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f000039a000)=[{0x25, 0x0, 0x0, 0x8001}, {0x6}]}, 0x10) 09:16:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2ca75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d964e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb4316cceb5bae136654e58499da7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470a8") fcntl$setstatus(r1, 0x4, 0x4000) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000000300)=0x10) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) preadv(r1, &(0x7f00000001c0), 0x1c1, 0x0) socket(0x0, 0x0, 0x0) 09:16:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2ca75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d964e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb4316cceb5bae136654e58499da7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470a8") fcntl$setstatus(r1, 0x4, 0x4000) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000000300)=0x10) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) preadv(r1, &(0x7f00000001c0), 0x1c1, 0x0) socket(0x0, 0x0, 0x0) 09:16:57 executing program 1: unshare(0x400) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000100), 0x0) 09:16:57 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80) 09:16:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2ca75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d964e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb4316cceb5bae136654e58499da7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470a8") fcntl$setstatus(r1, 0x4, 0x4000) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000000300)=0x10) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) preadv(r1, &(0x7f00000001c0), 0x1c1, 0x0) socket(0x0, 0x0, 0x0) 09:16:57 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000000)={{0x1, 0x0, 0x0, 0x3}}) 09:16:57 executing program 4: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000100)=[{&(0x7f0000317fa3)="b5", 0x1}], 0x1) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3", 0x1}], 0x1) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x200000000000000, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000000)}], 0x4613, 0x40) 09:16:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2ca75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d964e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb4316cceb5bae136654e58499da7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470a8") fcntl$setstatus(r1, 0x4, 0x4000) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000000300)=0x10) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) preadv(r1, &(0x7f00000001c0), 0x1c1, 0x0) socket(0x0, 0x0, 0x0) 09:16:57 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000000)={{0x1, 0x0, 0x0, 0x3}}) 09:17:01 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2000006, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x20000000080) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 09:17:01 executing program 5: set_mempolicy(0x3, &(0x7f0000000040)=0x1, 0x2) r0 = socket$packet(0x11, 0x80002, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x198) 09:17:01 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r2 = getpgrp(0xffffffffffffffff) write$cgroup_pid(r1, &(0x7f0000000040)=r2, 0x10) 09:17:01 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000000)={{0x1, 0x0, 0x0, 0x3}}) 09:17:01 executing program 3: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@time={0x77359400}}], 0x30) mkdir(&(0x7f0000000040)='./control/file2\x00', 0x0) unlink(&(0x7f0000f86000)='./control/file0\x00') rmdir(&(0x7f0000000280)='./control\x00') removexattr(&(0x7f0000000140)='./control\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="01"]) close(r0) 09:17:01 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x8000000000000004) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r1, &(0x7f00007af000)=[{&(0x7f0000000000)="480000001400190a20ffff7fffffff5602113b850e1de0974881000000fe58a2bc4a03049164643e89720000de213ee23ffbf510040041feff5aff2b000000000000070000000000", 0x48}], 0x1) 09:17:01 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000040), 0x4) setsockopt$inet_int(r0, 0x0, 0x40000000000ca, &(0x7f0000000000), 0x3ec) 09:17:01 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000000)={{0x1, 0x0, 0x0, 0x3}}) 09:17:02 executing program 2: unshare(0x2000400) openat$mixer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/mixer\x00', 0x0, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/userio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x72}, &(0x7f00000000c0), &(0x7f0000000240)) 09:17:02 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r2 = getpgrp(0xffffffffffffffff) write$cgroup_pid(r1, &(0x7f0000000040)=r2, 0x10) 09:17:02 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffffffffffd50, &(0x7f0000000280)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 09:17:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x8, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000002c0)="17", 0x1}]) 09:17:02 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x0) 09:17:05 executing program 5: set_mempolicy(0x3, &(0x7f0000000040)=0x1, 0x2) r0 = socket$packet(0x11, 0x80002, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x198) 09:17:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="39000000130009006900000000000000ab00804803000000447f0107000000141800290073130000006455c4726e0000000400000306000000", 0x39}], 0x1) 09:17:05 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r2 = getpgrp(0xffffffffffffffff) write$cgroup_pid(r1, &(0x7f0000000040)=r2, 0x10) 09:17:05 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffffffffffd50, &(0x7f0000000280)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 09:17:05 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0xfffffffffffffee2) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1ff}, 0x2c) r0 = socket(0xa, 0x3, 0x1000000000ff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000002c0)='ip6tnl0\x00', 0x10) sendto$unix(r0, &(0x7f0000000000), 0x5a4, 0x0, &(0x7f0000000080)=@abs, 0x6e) 09:17:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x352, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) close(r0) [ 242.963477] netlink: 'syz-executor2': attribute type 41 has an invalid length. [ 242.971072] netlink: 1 bytes leftover after parsing attributes in process `syz-executor2'. 09:17:06 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r2 = getpgrp(0xffffffffffffffff) write$cgroup_pid(r1, &(0x7f0000000040)=r2, 0x10) 09:17:06 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x6, 0x4) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)=""/143, &(0x7f00000000c0)=0x3c3) sendto$inet6(r0, &(0x7f00000000c0), 0x10282, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x100000002, @mcast2}, 0x1c) 09:17:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="39000000130009006900000000000000ab00804803000000447f0107000000141800290073130000006455c4726e0000000400000306000000", 0x39}], 0x1) 09:17:06 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffffffffffd50, &(0x7f0000000280)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) [ 243.407960] netlink: 'syz-executor2': attribute type 41 has an invalid length. [ 243.415619] netlink: 1 bytes leftover after parsing attributes in process `syz-executor2'. 09:17:06 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r0, 0x8912, &(0x7f0000000040)="153f62344885d25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f00000001c0)={&(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000740)=[{&(0x7f00000023c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000a00)=""/191, 0xbf}, 0x0) 09:17:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x352, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) close(r0) 09:17:10 executing program 5: set_mempolicy(0x3, &(0x7f0000000040)=0x1, 0x2) r0 = socket$packet(0x11, 0x80002, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x198) 09:17:10 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0xffffffffffffffff) 09:17:10 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffffffffffd50, &(0x7f0000000280)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 09:17:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="39000000130009006900000000000000ab00804803000000447f0107000000141800290073130000006455c4726e0000000400000306000000", 0x39}], 0x1) 09:17:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000004e00)=[{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f0000000500), 0x0, &(0x7f00000005c0)=[@authinfo={0x18}], 0x18}], 0x1, 0x0) 09:17:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x352, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) close(r0) [ 247.367898] netlink: 'syz-executor2': attribute type 41 has an invalid length. [ 247.375767] netlink: 1 bytes leftover after parsing attributes in process `syz-executor2'. 09:17:10 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008551c, &(0x7f0000000100)={0x9, 0x2, 0x8000000100000004}) 09:17:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={r1}, &(0x7f00000000c0)=0x8) 09:17:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="39000000130009006900000000000000ab00804803000000447f0107000000141800290073130000006455c4726e0000000400000306000000", 0x39}], 0x1) [ 247.766233] netlink: 'syz-executor2': attribute type 41 has an invalid length. [ 247.773800] netlink: 1 bytes leftover after parsing attributes in process `syz-executor2'. 09:17:10 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008551c, &(0x7f0000000100)={0x9, 0x2, 0x8000000100000004}) 09:17:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x352, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) close(r0) 09:17:10 executing program 3: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x71a}) mq_timedsend(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000040)) mq_timedreceive(r0, &(0x7f00000011c0)=""/4096, 0x1000, 0x705000, &(0x7f0000000080)) 09:17:14 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008551c, &(0x7f0000000100)={0x9, 0x2, 0x8000000100000004}) 09:17:14 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) sendto$inet6(r0, &(0x7f0000000300)="050105000500000000000000ffb25bc202938207d903378c398d5375c5f73f2e55067d2780e19e33e3c2e77205000000402810fadc5712f29508c008186575efe5eb8f5972eaecff8b30ac32030e80fa", 0x50, 0x0, &(0x7f00000002c0)={0xa, 0x100200000800, 0x800000000000d, @mcast2}, 0x1c) 09:17:14 executing program 3: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x71a}) mq_timedsend(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000040)) mq_timedreceive(r0, &(0x7f00000011c0)=""/4096, 0x1000, 0x705000, &(0x7f0000000080)) 09:17:14 executing program 0: creat(&(0x7f0000000900)='./file0\x00', 0x0) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1\x00') umount2(&(0x7f0000000140)='./file1/file0\x00', 0x0) 09:17:14 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{&(0x7f0000000b40)=@l2, 0x80, &(0x7f0000000f00), 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="18000500000000400000000000000000e309"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, &(0x7f0000000000)) sigaltstack(&(0x7f0000000000/0x4000)=nil, &(0x7f0000000040)) 09:17:14 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x44, 0x146) prctl$intptr(0x1c, 0x1) execve(&(0x7f0000000540)='./bus\x00', &(0x7f0000000140), &(0x7f0000000400)) 09:17:14 executing program 4: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xd, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000ae1000)='/dev/cuse\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000040)) 09:17:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0x0, 0x0}) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)="2e2f6367726f7570000af4768ea2f63959c67dd2981fb7bb04e1768eed1bf56d68ef51981e32571fda5cc7b02e05535c52f4476ab1747dbf8aea298514faca81fa533d463b3b4870495e75a8a605fa00997204f15bcf493962fb5ff6fbfda1a7d6467957c2401a74fb42938e0570a800ac507c04e03df2a29d27bf2d93ddf47ca4f46d6da51a581fea5d73656475a85cc3cff74ad289df861a2b47a26add859b959092d6df3e493b3c4f9d459052f7a4c256017bc4afb7e5d9fd51202a7a724a9bb32ae50f19eeb9b5df7c05ba23264d490c81830a2d58ba81d68a3100b06717f52f", 0x200002, 0x0) fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 09:17:14 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008551c, &(0x7f0000000100)={0x9, 0x2, 0x8000000100000004}) 09:17:14 executing program 3: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x71a}) mq_timedsend(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000040)) mq_timedreceive(r0, &(0x7f00000011c0)=""/4096, 0x1000, 0x705000, &(0x7f0000000080)) 09:17:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x2, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCFLSH(r0, 0x540b, 0x1) 09:17:15 executing program 4: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xd, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000ae1000)='/dev/cuse\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000040)) 09:17:15 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) unlink(&(0x7f00000000c0)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000002000), 0xcf2) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b000000000066ce656d316e6f246576656d310000000000000000000000000000002c000000000000000000000000001c000000000000002b7379737465746a48be1b31486dcc6370757365746367726f757024636772ef000000000000000000000000000000000000000000000000"], 0x90) 09:17:15 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e22, @loopback}, 0x10) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @rand_addr=0x9}}, 0x1c) 09:17:15 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000040)={@local, 0x78, r2}) 09:17:15 executing program 3: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x71a}) mq_timedsend(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000040)) mq_timedreceive(r0, &(0x7f00000011c0)=""/4096, 0x1000, 0x705000, &(0x7f0000000080)) 09:17:15 executing program 4: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xd, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000ae1000)='/dev/cuse\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000040)) 09:17:15 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f00004cfff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40505330, &(0x7f0000006fa8)={{0x50f}}) 09:17:15 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) unshare(0x20400) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r2, &(0x7f0000000080)={0x2c, 0x0, r1}, 0x10) 09:17:15 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/user\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) 09:17:15 executing program 4: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xd, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000ae1000)='/dev/cuse\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000040)) 09:17:15 executing program 3: r0 = userfaultfd(0x0) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000003c0)={{&(0x7f0000ffb000/0x3000)=nil, 0x3000}, 0x1}) 09:17:15 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x48}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mremap(&(0x7f0000182000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f00000be000/0x2000)=nil) close(r0) 09:17:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000c40)) r3 = syz_open_pts(r0, 0x0) dup2(r2, r3) 09:17:16 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) unlink(&(0x7f00000000c0)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000002000), 0xcf2) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b000000000066ce656d316e6f246576656d310000000000000000000000000000002c000000000000000000000000001c000000000000002b7379737465746a48be1b31486dcc6370757365746367726f757024636772ef000000000000000000000000000000000000000000000000"], 0x90) 09:17:16 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x4, 0x3181, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000080), &(0x7f0000000100)}, 0x20) 09:17:16 executing program 5: process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000f80)=[{{&(0x7f0000000940)=@xdp, 0x3e, &(0x7f0000002140)=[{&(0x7f0000000d00)=""/140, 0x8c}, {&(0x7f0000000dc0)=""/209, 0x7e}, {&(0x7f0000003800)=""/4096, 0x1000}, {&(0x7f00000009c0)=""/111, 0x6f}, {&(0x7f0000002380)=""/43, 0x2b}, {&(0x7f0000000ec0)=""/117, 0xffffffffffffff56}, {&(0x7f0000002040)=""/240, 0xf0}, {&(0x7f0000000f40)=""/53, 0x35}], 0x8, &(0x7f00000021c0)=""/151, 0x97}}], 0x1, 0x0, &(0x7f0000002280)={0x0, 0x989680}) recvmmsg(0xffffffffffffffff, &(0x7f0000001fc0)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000007c0)=""/244, 0xf4}, {&(0x7f0000000a40)=""/202, 0xca}, {&(0x7f00000006c0)=""/103, 0x67}, {&(0x7f0000000000)=""/23, 0x17}, {&(0x7f0000004800)=""/4096, 0x1000}], 0x5, &(0x7f0000000280)}}], 0x1, 0x0, &(0x7f0000002480)={0x77359400}) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000002700)=[{&(0x7f00000002c0)=""/58}, {&(0x7f00000022c0)=""/76}, {&(0x7f0000002340)=""/48}, {&(0x7f00000023c0)=""/185}, {&(0x7f0000002580)=""/163}, {&(0x7f0000002640)=""/133}], 0x0, &(0x7f00000024c0)=""/129, 0x5e}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x7ee}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 09:17:16 executing program 4: r0 = gettid() r1 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e24, @local}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x0, @remote}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000100)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x15) 09:17:16 executing program 2: r0 = eventfd2(0x10006, 0x100000800) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000100)=""/8, 0x8}, {&(0x7f0000001500)=""/231, 0xe7}], 0x2) 09:17:16 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='veth1_to_bond\x00', 0x1f}) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000009f7c)=""/132, 0x84}, {&(0x7f0000012000)=""/252, 0xfc}, {&(0x7f0000012000)=""/155, 0x400000}, {&(0x7f0000009000)=""/11, 0xb}, {&(0x7f0000000000)=""/102, 0x66}], 0x5, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 09:17:16 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20001005) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) setsockopt$inet6_int(r2, 0x29, 0x2, &(0x7f0000000040)=0x1f, 0x4) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 09:17:16 executing program 4: r0 = gettid() r1 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e24, @local}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x0, @remote}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000100)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x15) 09:17:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000c40)) r3 = syz_open_pts(r0, 0x0) dup2(r2, r3) 09:17:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000c40)) r3 = syz_open_pts(r0, 0x0) dup2(r2, r3) 09:17:16 executing program 3: r0 = gettid() r1 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e24, @local}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x0, @remote}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000100)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x15) 09:17:17 executing program 4: r0 = gettid() r1 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e24, @local}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x0, @remote}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000100)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x15) 09:17:17 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) unlink(&(0x7f00000000c0)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000002000), 0xcf2) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b000000000066ce656d316e6f246576656d310000000000000000000000000000002c000000000000000000000000001c000000000000002b7379737465746a48be1b31486dcc6370757365746367726f757024636772ef000000000000000000000000000000000000000000000000"], 0x90) 09:17:17 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20001005) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) setsockopt$inet6_int(r2, 0x29, 0x2, &(0x7f0000000040)=0x1f, 0x4) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 09:17:17 executing program 3: r0 = gettid() r1 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e24, @local}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x0, @remote}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000100)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x15) 09:17:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000c40)) r3 = syz_open_pts(r0, 0x0) dup2(r2, r3) 09:17:17 executing program 4: r0 = gettid() r1 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e24, @local}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x0, @remote}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000100)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x15) 09:17:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000c40)) r3 = syz_open_pts(r0, 0x0) dup2(r2, r3) 09:17:17 executing program 3: r0 = gettid() r1 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e24, @local}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x0, @remote}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000100)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x15) 09:17:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000080), 0x0) 09:17:17 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20001005) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) setsockopt$inet6_int(r2, 0x29, 0x2, &(0x7f0000000040)=0x1f, 0x4) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 09:17:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000c40)) r3 = syz_open_pts(r0, 0x0) dup2(r2, r3) 09:17:17 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x73, 0x0) 09:17:18 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000000080)=@known='security.capability\x00', &(0x7f00002b2fec)="0000000201000000000000010400000000000000", 0x14, 0x0) lsetxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:dhcp_state_t:s0\x00', 0x22, 0x0) setxattr$security_smack_entry(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.SMACK64IPOUT\x00', &(0x7f0000000200)="0000000201000000000000010400", 0xe, 0x0) lsetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)=@known='security.apparmor\x00', &(0x7f0000000380)='[/]\x00', 0x4, 0x0) 09:17:18 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) unlink(&(0x7f00000000c0)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000002000), 0xcf2) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b000000000066ce656d316e6f246576656d310000000000000000000000000000002c000000000000000000000000001c000000000000002b7379737465746a48be1b31486dcc6370757365746367726f757024636772ef000000000000000000000000000000000000000000000000"], 0x90) 09:17:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000c40)) r3 = syz_open_pts(r0, 0x0) dup2(r2, r3) 09:17:18 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x73, 0x0) 09:17:18 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x73, 0x0) 09:17:18 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20001005) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) setsockopt$inet6_int(r2, 0x29, 0x2, &(0x7f0000000040)=0x1f, 0x4) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 09:17:18 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xb) recvmmsg(r1, &(0x7f0000001a40)=[{{&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f00000018c0), 0x0, &(0x7f0000001980)=""/185, 0xb9}}], 0x1, 0x0, &(0x7f0000001ac0)) close(r1) r2 = accept4(r0, 0x0, &(0x7f0000000340)=0xff92, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)={'syz0'}, 0x34000) 09:17:18 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x73, 0x0) 09:17:18 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x73, 0x0) 09:17:18 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x73, 0x0) 09:17:19 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x73, 0x0) 09:17:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x2, 0x148, [0x0, 0x20000600, 0x20000630, 0x20000700], 0x0, &(0x7f0000000000), &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'vlan0\x00', 'lo\x00', 'rose0\x00', 'bridge0\x00', @empty, [], @dev, [], 0x70, 0x70, 0xb8}}, @common=@ERROR={'ERROR\x00', 0x20, {"bfa05c18264c3d59e5905a46217b9e26366ca81114e64a906bec890975d8"}}}]}]}, 0x1c0) 09:17:19 executing program 2: r0 = memfd_create(&(0x7f00000002c0)='$@[GPL^^\x00', 0x0) unshare(0x20400) close(r0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000001480)='trusted.overlay.opaque\x00', &(0x7f00000014c0)='y\x00', 0x2, 0x0) [ 256.178648] kernel msg: ebtables bug: please report to author: Valid hook without chain 09:17:19 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg(r0, &(0x7f00000004c0)={&(0x7f00000002c0)=@can, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000440)=""/57, 0x39}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000680)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000500)={0x1d, r1}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x832, 0x4) sendmsg$can_raw(r0, &(0x7f0000001fc8)={&(0x7f0000000000), 0x10, &(0x7f0000017ff0)={&(0x7f0000007000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e19a2b010000037dc1250200000008990039966a7d5cb2bd00000000000000000007496e6866856b76b5010000000000000000060000000118fa1efd9b0b"}, 0x48}}, 0x0) sendmsg$can_raw(r0, &(0x7f0000000180)={&(0x7f0000000200), 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{0x3}, 0x0, 0x0, 0x0, 0x0, "9e2bdeefaf92d92bd8f41d356221a9fe7f8a66fea837a21005db0dcd0630bf89dc773678e2876878856b76b55a7478c2e2d9c3f25b4678e6ab366fc67b080974"}, 0x48}}, 0x0) 09:17:19 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt(r1, 0x200000000000010d, 0x800000000d, &(0x7f00000000c0)="03", 0x1) getgid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) getpgrp(0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000004c0)={{0xa41}}) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000180)={0x0, @rand_addr, @rand_addr}, &(0x7f00000001c0)=0xc) sendmsg(r1, &(0x7f0000000b00)={&(0x7f0000000200)=@xdp, 0x80, &(0x7f0000000340), 0x0, &(0x7f0000000380)=[{0x10}], 0x10, 0x4}, 0x4044) sendmmsg(r1, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0)}}], 0x1, 0x0) 09:17:19 executing program 1: add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040), &(0x7f0000000080)="1fe6", 0x2, 0xffffffffffffffff) 09:17:19 executing program 4: unshare(0x20400) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 09:17:19 executing program 2: r0 = memfd_create(&(0x7f00000002c0)='$@[GPL^^\x00', 0x0) unshare(0x20400) close(r0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000001480)='trusted.overlay.opaque\x00', &(0x7f00000014c0)='y\x00', 0x2, 0x0) 09:17:19 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0xb, &(0x7f0000000040), &(0x7f0000013000)=0x221) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 09:17:19 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 09:17:19 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg(r0, &(0x7f00000004c0)={&(0x7f00000002c0)=@can, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000440)=""/57, 0x39}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000680)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000500)={0x1d, r1}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x832, 0x4) sendmsg$can_raw(r0, &(0x7f0000001fc8)={&(0x7f0000000000), 0x10, &(0x7f0000017ff0)={&(0x7f0000007000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e19a2b010000037dc1250200000008990039966a7d5cb2bd00000000000000000007496e6866856b76b5010000000000000000060000000118fa1efd9b0b"}, 0x48}}, 0x0) sendmsg$can_raw(r0, &(0x7f0000000180)={&(0x7f0000000200), 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{0x3}, 0x0, 0x0, 0x0, 0x0, "9e2bdeefaf92d92bd8f41d356221a9fe7f8a66fea837a21005db0dcd0630bf89dc773678e2876878856b76b55a7478c2e2d9c3f25b4678e6ab366fc67b080974"}, 0x48}}, 0x0) 09:17:19 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") r1 = memfd_create(&(0x7f0000000840)="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", 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a0bcb98a3e1f46fd51b139d755efce9768b84ea75c2ff4b3c85caef374d126a56fa4743af7ef55c846bfe7dd16072d260ffddcc8a6d22e02f44d6a360524b86b51a4b58afca35f12201adb024bfb20fbd364e78a232fbef31595029f755740ab15e173dc73ba964a4189007c7c40db8fb4b64dd8ec4d366") fcntl$setstatus(r2, 0x4, 0x4000) sendfile(r1, r2, &(0x7f0000000000), 0x1080005000) 09:17:19 executing program 2: r0 = memfd_create(&(0x7f00000002c0)='$@[GPL^^\x00', 0x0) unshare(0x20400) close(r0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000001480)='trusted.overlay.opaque\x00', &(0x7f00000014c0)='y\x00', 0x2, 0x0) 09:17:20 executing program 1: getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040), &(0x7f0000000080)=0x8) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 09:17:20 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg(r0, &(0x7f00000004c0)={&(0x7f00000002c0)=@can, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000440)=""/57, 0x39}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000680)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000500)={0x1d, r1}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x832, 0x4) sendmsg$can_raw(r0, &(0x7f0000001fc8)={&(0x7f0000000000), 0x10, &(0x7f0000017ff0)={&(0x7f0000007000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e19a2b010000037dc1250200000008990039966a7d5cb2bd00000000000000000007496e6866856b76b5010000000000000000060000000118fa1efd9b0b"}, 0x48}}, 0x0) sendmsg$can_raw(r0, &(0x7f0000000180)={&(0x7f0000000200), 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{0x3}, 0x0, 0x0, 0x0, 0x0, "9e2bdeefaf92d92bd8f41d356221a9fe7f8a66fea837a21005db0dcd0630bf89dc773678e2876878856b76b55a7478c2e2d9c3f25b4678e6ab366fc67b080974"}, 0x48}}, 0x0) 09:17:20 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 09:17:20 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @loopback}], 0x38) 09:17:20 executing program 2: r0 = memfd_create(&(0x7f00000002c0)='$@[GPL^^\x00', 0x0) unshare(0x20400) close(r0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000001480)='trusted.overlay.opaque\x00', &(0x7f00000014c0)='y\x00', 0x2, 0x0) 09:17:20 executing program 1: getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040), &(0x7f0000000080)=0x8) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 09:17:20 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg(r0, &(0x7f00000004c0)={&(0x7f00000002c0)=@can, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000440)=""/57, 0x39}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000680)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000500)={0x1d, r1}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x832, 0x4) sendmsg$can_raw(r0, &(0x7f0000001fc8)={&(0x7f0000000000), 0x10, &(0x7f0000017ff0)={&(0x7f0000007000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e19a2b010000037dc1250200000008990039966a7d5cb2bd00000000000000000007496e6866856b76b5010000000000000000060000000118fa1efd9b0b"}, 0x48}}, 0x0) sendmsg$can_raw(r0, &(0x7f0000000180)={&(0x7f0000000200), 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{0x3}, 0x0, 0x0, 0x0, 0x0, "9e2bdeefaf92d92bd8f41d356221a9fe7f8a66fea837a21005db0dcd0630bf89dc773678e2876878856b76b55a7478c2e2d9c3f25b4678e6ab366fc67b080974"}, 0x48}}, 0x0) 09:17:20 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 09:17:20 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") r1 = memfd_create(&(0x7f0000000840)="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", 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a0bcb98a3e1f46fd51b139d755efce9768b84ea75c2ff4b3c85caef374d126a56fa4743af7ef55c846bfe7dd16072d260ffddcc8a6d22e02f44d6a360524b86b51a4b58afca35f12201adb024bfb20fbd364e78a232fbef31595029f755740ab15e173dc73ba964a4189007c7c40db8fb4b64dd8ec4d366") fcntl$setstatus(r2, 0x4, 0x4000) sendfile(r1, r2, &(0x7f0000000000), 0x1080005000) 09:17:20 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x100001000000f1, &(0x7f00000000c0), &(0x7f0000000180)=0x4) 09:17:20 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f00000000c0)) r1 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000380)=r1) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f00000001c0)) 09:17:21 executing program 1: getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040), &(0x7f0000000080)=0x8) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 09:17:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000018c0)=[{&(0x7f0000000600)=@in6, 0x1c, &(0x7f0000001780), 0x0, &(0x7f00000017c0)=[@dstaddrv4={0x18, 0x84, 0x7, @dev}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x8004}}], 0x38}], 0x1, 0x0) 09:17:21 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x12, &(0x7f00000001c0)=""/152, &(0x7f0000000000)=0xfd45) 09:17:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 09:17:21 executing program 2: unshare(0x20400) r0 = socket$unix(0x1, 0x5, 0x0) getsockname(r0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000040)=0xfffffffffffffdb9) 09:17:21 executing program 1: getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040), &(0x7f0000000080)=0x8) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 09:17:21 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") r1 = memfd_create(&(0x7f0000000840)="656d30e6d0657270722ac8a9f5b38e25e2dd6f632500630e0489c98b1d06285cc037e956cdf575b04dbf8f009383c6fbcb84fb772a2624599e6f02ba896ccbb0030005d05c2943d24c16ddc9c196e49095f7c1eb5e0e70909c61e6ff8464cddd603a55ee471fe6e186e1b4ba9629c6b8bbd80de2a9e90934e58f1f881b1dc8f91ada3acd2dda93e27718e107b0c2228c1cfac540b9773aee7983eb21090124e61a1b7c10d6ae3b7e41450c306bcb6ae6538d1f5ea3ae4e8020e659e8a8fd22b9cb459d08ead0e9721c580a098839a7434190d7bc26ae008915c41efb175ddaefee25bb94a93624ce19b548731ac08f1351f5f09c13acd2b8afb09651", 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a0bcb98a3e1f46fd51b139d755efce9768b84ea75c2ff4b3c85caef374d126a56fa4743af7ef55c846bfe7dd16072d260ffddcc8a6d22e02f44d6a360524b86b51a4b58afca35f12201adb024bfb20fbd364e78a232fbef31595029f755740ab15e173dc73ba964a4189007c7c40db8fb4b64dd8ec4d366") fcntl$setstatus(r2, 0x4, 0x4000) sendfile(r1, r2, &(0x7f0000000000), 0x1080005000) 09:17:21 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) 09:17:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'syz_tun\x00', &(0x7f0000000080)=@ethtool_rxfh_indir={0x12}}) 09:17:21 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x12, &(0x7f00000001c0)=""/152, &(0x7f0000000000)=0xfd45) 09:17:22 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x2000, 0x0) dup3(r0, r1, 0x0) 09:17:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@nat={'nat\x00', 0x19, 0x1, 0x178, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x90, &(0x7f00000000c0), &(0x7f00000003c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'dummy0\x00', 'team_slav\x00', 'syzkaller0\x00', 'rose0\x00', @dev, [], @local, [], 0xb0, 0xb0, 0xe8, [@mark_m={'mark_m\x00', 0x18}]}}, @snat={'snat\x00', 0x10}}]}]}, 0x1f0) 09:17:22 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x12, &(0x7f00000001c0)=""/152, &(0x7f0000000000)=0xfd45) 09:17:22 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, &(0x7f0000000000), &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r2 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r2, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r2, &(0x7f0000000140), 0xe, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) 09:17:22 executing program 3: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000004c0)='.', 0x1, 0xfffffffffffffffc) clone(0x0, &(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) keyctl$read(0xb, r0, &(0x7f0000000000)=""/40, 0x28) 09:17:22 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") r1 = memfd_create(&(0x7f0000000840)="656d30e6d0657270722ac8a9f5b38e25e2dd6f632500630e0489c98b1d06285cc037e956cdf575b04dbf8f009383c6fbcb84fb772a2624599e6f02ba896ccbb0030005d05c2943d24c16ddc9c196e49095f7c1eb5e0e70909c61e6ff8464cddd603a55ee471fe6e186e1b4ba9629c6b8bbd80de2a9e90934e58f1f881b1dc8f91ada3acd2dda93e27718e107b0c2228c1cfac540b9773aee7983eb21090124e61a1b7c10d6ae3b7e41450c306bcb6ae6538d1f5ea3ae4e8020e659e8a8fd22b9cb459d08ead0e9721c580a098839a7434190d7bc26ae008915c41efb175ddaefee25bb94a93624ce19b548731ac08f1351f5f09c13acd2b8afb09651", 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a0bcb98a3e1f46fd51b139d755efce9768b84ea75c2ff4b3c85caef374d126a56fa4743af7ef55c846bfe7dd16072d260ffddcc8a6d22e02f44d6a360524b86b51a4b58afca35f12201adb024bfb20fbd364e78a232fbef31595029f755740ab15e173dc73ba964a4189007c7c40db8fb4b64dd8ec4d366") fcntl$setstatus(r2, 0x4, 0x4000) sendfile(r1, r2, &(0x7f0000000000), 0x1080005000) 09:17:22 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x80045301, &(0x7f0000dc5f98)) 09:17:22 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x2000, 0x0) dup3(r0, r1, 0x0) 09:17:22 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x12, &(0x7f00000001c0)=""/152, &(0x7f0000000000)=0xfd45) 09:17:22 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20008000, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) 09:17:22 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x2000, 0x0) dup3(r0, r1, 0x0) 09:17:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f0000000440)=""/198, 0xffffffffffffffff) 09:17:23 executing program 3: unshare(0x2000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=ANY=[@ANYBLOB="726177000000c7959cb4eec4a8749b2d89efb7000000000000000000000000000000000000000800000000000009000000e9000000080200000000000000000000e80000000000000000180000a00100a0010000a0"], 0x1) 09:17:23 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendto$inet6(r0, &(0x7f0000000340), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @empty, 0x87}, 0x1c) 09:17:23 executing program 4: r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg$kcm(r0, &(0x7f0000002c00)={&(0x7f00000017c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000002b80)}, 0x0) recvmmsg(r0, &(0x7f0000003dc0)=[{{&(0x7f0000001440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000001840)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/219, 0xdb}], 0x2, &(0x7f0000001600)=""/221, 0xdd}}], 0x1, 0x0, &(0x7f0000003e80)) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1, &(0x7f0000002c40)=ANY=[]}, 0x0) 09:17:23 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xd, &(0x7f0000000040), 0x8) 09:17:23 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x2000, 0x0) dup3(r0, r1, 0x0) 09:17:23 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x204, 0x107) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 09:17:23 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x3, &(0x7f0000000000), 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000080)=@can={{}, 0x0, 0x0, 0x0, 0x0, "459ee3795c661eda"}, 0x10}}, 0x0) 09:17:23 executing program 4: r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg$kcm(r0, &(0x7f0000002c00)={&(0x7f00000017c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000002b80)}, 0x0) recvmmsg(r0, &(0x7f0000003dc0)=[{{&(0x7f0000001440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000001840)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/219, 0xdb}], 0x2, &(0x7f0000001600)=""/221, 0xdd}}], 0x1, 0x0, &(0x7f0000003e80)) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1, &(0x7f0000002c40)=ANY=[]}, 0x0) 09:17:23 executing program 0: r0 = socket(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0xa, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 09:17:23 executing program 3: ioprio_set$pid(0x2, 0x0, 0x7fff) 09:17:23 executing program 1: unshare(0x8000400) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x4, 0x800000000400, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x2c) 09:17:24 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f0000000080)=""/4096, &(0x7f0000001080)=0x27e3bef3ff20bbfe) 09:17:24 executing program 2: r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86, {0x9}}, 0x94, &(0x7f0000000440), 0x11}, 0x0) 09:17:24 executing program 4: r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg$kcm(r0, &(0x7f0000002c00)={&(0x7f00000017c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000002b80)}, 0x0) recvmmsg(r0, &(0x7f0000003dc0)=[{{&(0x7f0000001440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000001840)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/219, 0xdb}], 0x2, &(0x7f0000001600)=""/221, 0xdd}}], 0x1, 0x0, &(0x7f0000003e80)) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1, &(0x7f0000002c40)=ANY=[]}, 0x0) 09:17:24 executing program 3: r0 = memfd_create(&(0x7f0000000000)="776c6197b000a8f602d0a2c2a582c3c86818b3bfd25a1f6a2d25749f377c03d1ba30a2dec37181251be19032789a3f9da8c9c1db30b7ee7596adae0096e8a1adf519d3ee845d75d985f3ce093d6d77aef1bd974bdda5428e53b9bd362a4c34540dcf267467324671ae9c80a0b1040a57cc4327db5b028df0149495f06358246100253f25d93a97bd9ae3e9b6ad8353ed8905a6db91f4e98a6a036ee84895e27e7126f712ccea596d582829b39105280374dee2d74eb8fd755880995d3c63953e65e5f57e2d290dc84e6cb48c6cf7fb88790a2b08122cd79d42626346660cb4739602fc8f0791b6d573d6d8e06c3f216c5aa37b72", 0x0) unshare(0x20400) close(r0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x28002000220800, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f00000005c0), 0x24, 0x0) 09:17:24 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x422) recvmmsg(r1, &(0x7f0000008e80)=[{{&(0x7f0000000140)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0x536}], 0x1, &(0x7f0000001680)=""/72, 0x48}}], 0x1, 0x0, &(0x7f0000002240)) 09:17:24 executing program 1: unshare(0x8000400) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x4, 0x800000000400, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x2c) 09:17:24 executing program 4: r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg$kcm(r0, &(0x7f0000002c00)={&(0x7f00000017c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000002b80)}, 0x0) recvmmsg(r0, &(0x7f0000003dc0)=[{{&(0x7f0000001440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000001840)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/219, 0xdb}], 0x2, &(0x7f0000001600)=""/221, 0xdd}}], 0x1, 0x0, &(0x7f0000003e80)) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1, &(0x7f0000002c40)=ANY=[]}, 0x0) 09:17:24 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="de75e1fe7d0e7634b214a3765ba0017995103a08917fc2a1", 0x18) 09:17:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000480)=@newlink={0x38, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x13, @rand_addr=0x3f000000}]}}}]}, 0x38}}, 0x0) 09:17:24 executing program 1: unshare(0x8000400) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x4, 0x800000000400, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x2c) 09:17:24 executing program 3: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000140)={'bond_slave_0\x00', {0x2, 0x4e21}}) creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) memfd_create(&(0x7f0000000e40)="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", 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) times(&(0x7f0000000480)) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000440)={'syzkaller1\x00', {0x2, 0x4e21, @rand_addr=0x1}}) [ 261.731628] netlink: 'syz-executor5': attribute type 19 has an invalid length. 09:17:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) write$binfmt_elf32(r1, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 09:17:25 executing program 4: unshare(0x20400) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 09:17:25 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x0, 0x3, &(0x7f0000000200), 0xfffffffffffffffd, 0x0, 0xb, &(0x7f0000000880)=""/11}, 0x48) 09:17:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x422) recvmmsg(r1, &(0x7f0000008e80)=[{{&(0x7f0000000140)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0x536}], 0x1, &(0x7f0000001680)=""/72, 0x48}}], 0x1, 0x0, &(0x7f0000002240)) 09:17:25 executing program 1: unshare(0x8000400) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x4, 0x800000000400, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x2c) 09:17:25 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x3, 0x31) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0x7}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) write$binfmt_misc(r1, &(0x7f0000000a80)={'syz1'}, 0x4) 09:17:25 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000180)) 09:17:25 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000200)=0x1100, 0x7f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f00000002c0), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x10000000004e21}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0xc, &(0x7f0000000040), 0x0, &(0x7f00000003c0)=""/36, 0x12}, 0x2000) 09:17:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x422) recvmmsg(r1, &(0x7f0000008e80)=[{{&(0x7f0000000140)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0x536}], 0x1, &(0x7f0000001680)=""/72, 0x48}}], 0x1, 0x0, &(0x7f0000002240)) 09:17:25 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000007140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.stat\x00', 0x0, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000580)={0x2, 0x4e23}, 0x10) sendfile(r2, r1, 0x0, 0xb) 09:17:25 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x32, &(0x7f0000000200)={@remote, 0x4}, 0x20) 09:17:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000600)='[\'posix_acl_access\x00', 0x0) pwritev(r2, &(0x7f0000000240)=[{&(0x7f0000000200)=',', 0x1}], 0x1, 0x4081806) sendfile(r0, r2, &(0x7f00000000c0), 0x20020102000007) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xfffffffffffffda1, 0x3f00, &(0x7f0000000100)=@abs, 0xa) 09:17:26 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x1) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000240), 0x20000102000007) 09:17:26 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x9}, 0x10) 09:17:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000004747410c0fcbe2f791de83ffd6e390f9e164355a93d2"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000300)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000028000006a0a00fffffff6006118"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x8, 0x5, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f00000004c0)="73797a6b584e3e2f9afed6d0ee3d5d5de2f791e4545b69c564e359a02949ab535c1b25caa665b968d2f1a32e3febe4189befa5f044722bae83e5b6959e392e8d24e41b4ce153c97b5a23e135e38d3b1d14ad7a9eeb7069347fee053569544f1a0000000000000000", 0x80000001, 0x466, &(0x7f0000000300)=""/187}, 0x48) 09:17:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x422) recvmmsg(r1, &(0x7f0000008e80)=[{{&(0x7f0000000140)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0x536}], 0x1, &(0x7f0000001680)=""/72, 0x48}}], 0x1, 0x0, &(0x7f0000002240)) 09:17:26 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x6, &(0x7f0000000200)="17", 0x1) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000040)=""/81, 0x51}, 0x40002102) 09:17:26 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x1) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000240), 0x20000102000007) 09:17:26 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001b00)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r1, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) 09:17:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:17:26 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) readahead(0xffffffffffffffff, 0x0, 0x0) 09:17:26 executing program 3: r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='#! '], 0x3) close(r0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200), &(0x7f0000000140)) 09:17:27 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x1) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000240), 0x20000102000007) 09:17:27 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v2, 0x14, 0x0) 09:17:27 executing program 1: semctl$IPC_RMID(0x0, 0x2, 0x14) 09:17:27 executing program 0: r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @remote}, &(0x7f0000000240)=0x10, 0x80800) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)=0x0) r2 = perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x204}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000009c0)=0xe8) sendmsg$nl_generic(r2, &(0x7f0000001ec0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001e80)={&(0x7f0000000600)=ANY=[]}, 0x1, 0x0, 0x0, 0x8080}, 0x40) bind$inet(r3, &(0x7f0000000400)={0x2, 0x2004e25, @remote}, 0x8abb0a022360233c) r6 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r6, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="000000000000ea7f0300781219960e54ec194d1546fd25090607a16f3701af11000000a5"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote}, &(0x7f00000003c0)=0x14) r7 = dup2(r3, r3) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r4, 0xc058534b, &(0x7f00000007c0)={0x0, 0x8001, 0x0, 0x7, 0x2}) socketpair(0x19, 0x80801, 0xc8, &(0x7f0000000780)) setsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000540)={r5, @remote, @remote}, 0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xa8}, &(0x7f0000000040)=0x8) getsockopt$ARPT_SO_GET_INFO(r7, 0x0, 0x60, &(0x7f0000000700)={'filter\x00'}, &(0x7f00000001c0)=0x7) r9 = syz_open_procfs(0x0, &(0x7f0000000600)='ns\x00') fcntl$notify(r9, 0x402, 0x13) openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) exit(0x0) getdents64(r9, &(0x7f0000000340)=""/57, 0x39) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r9) r10 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000d40)="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", 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r10, 0x84, 0xf, &(0x7f0000000280)={r8, @in={{0x2, 0x4e24, @remote}}, 0x9, 0x7, 0x101, 0x5, 0xff}, &(0x7f0000000500)=0x98) sendto$inet(r3, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback}, 0x10) 09:17:27 executing program 5: unshare(0x8020000) semget$private(0x0, 0x7, 0x0) semop(0x0, &(0x7f0000000200)=[{0x0, 0x19, 0x1000}, {0x3, 0x1}], 0x2) unshare(0x8020400) [ 264.402242] hrtimer: interrupt took 32981 ns 09:17:27 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="020a000025000000000000000000000005001a0000000000000000000000000000000001ac1414120000000000000000000000000700041002001000000004d4000004d60000000012001800ff058300e519eac3eb3709326025747bc2d54d6c5485b52cd70530fc148df5d6924e46ff979a253759cc75b17ad9c340c31255a0f0140c6311a2dc116ba449807148c020c920283bf7a60036a1201a5269fedbfd8584a562b5cc83ac2a21e2cc2a1e2bc77103eee932f15925132b30a6e0290fc472c79d39fb6d69a1b1c1d94077c76f409a1a81000000000002000a007f000000000000000000000008001900000000000a004e2203000000fe800000000000000000000000000017090000000a004e2001000000ff01000000000000000000000000000101000100"], 0x128}}, 0x0) 09:17:27 executing program 1: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100}, 0x6) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 09:17:27 executing program 2: mremap(&(0x7f00000ac000/0x400000)=nil, 0x400000, 0x1000, 0x0, &(0x7f00005cc000/0x1000)=nil) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f00001aa000/0x3000)=nil) 09:17:27 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x128}}, 0x0) 09:17:27 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x1) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000240), 0x20000102000007) 09:17:28 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000680), 0xffffffffffffffff, 0x8) 09:17:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000006) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80040d8c5602067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 09:17:28 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000001f40)=[{{&(0x7f0000001400)=@generic, 0x80, &(0x7f0000001680)=[{&(0x7f0000001480)=""/220, 0xdc}], 0x1, &(0x7f00000016c0)=""/31, 0x1f}}], 0x1, 0x0, &(0x7f0000000040)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) recvmmsg(r1, &(0x7f0000001bc0), 0xfe, 0x0, &(0x7f0000001d00)={0x77359400}) [ 265.258639] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 09:17:28 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="020a000025000000000000000000000005001a0000000000000000000000000000000001ac1414120000000000000000000000000700041002001000000004d4000004d60000000012001800ff058300e519eac3eb3709326025747bc2d54d6c5485b52cd70530fc148df5d6924e46ff979a253759cc75b17ad9c340c31255a0f0140c6311a2dc116ba449807148c020c920283bf7a60036a1201a5269fedbfd8584a562b5cc83ac2a21e2cc2a1e2bc77103eee932f15925132b30a6e0290fc472c79d39fb6d69a1b1c1d94077c76f409a1a81000000000002000a007f000000000000000000000008001900000000000a004e2203000000fe800000000000000000000000000017090000000a004e2001000000ff01000000000000000000000000000101000100"], 0x128}}, 0x0) 09:17:28 executing program 0: r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @remote}, &(0x7f0000000240)=0x10, 0x80800) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)=0x0) r2 = perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x204}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000009c0)=0xe8) sendmsg$nl_generic(r2, &(0x7f0000001ec0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001e80)={&(0x7f0000000600)=ANY=[]}, 0x1, 0x0, 0x0, 0x8080}, 0x40) bind$inet(r3, &(0x7f0000000400)={0x2, 0x2004e25, @remote}, 0x8abb0a022360233c) r6 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r6, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="000000000000ea7f0300781219960e54ec194d1546fd25090607a16f3701af11000000a5"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote}, &(0x7f00000003c0)=0x14) r7 = dup2(r3, r3) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r4, 0xc058534b, &(0x7f00000007c0)={0x0, 0x8001, 0x0, 0x7, 0x2}) socketpair(0x19, 0x80801, 0xc8, &(0x7f0000000780)) setsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000540)={r5, @remote, @remote}, 0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xa8}, &(0x7f0000000040)=0x8) getsockopt$ARPT_SO_GET_INFO(r7, 0x0, 0x60, &(0x7f0000000700)={'filter\x00'}, &(0x7f00000001c0)=0x7) r9 = syz_open_procfs(0x0, &(0x7f0000000600)='ns\x00') fcntl$notify(r9, 0x402, 0x13) openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) exit(0x0) getdents64(r9, &(0x7f0000000340)=""/57, 0x39) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r9) r10 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000d40)="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", 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r10, 0x84, 0xf, &(0x7f0000000280)={r8, @in={{0x2, 0x4e24, @remote}}, 0x9, 0x7, 0x101, 0x5, 0xff}, &(0x7f0000000500)=0x98) sendto$inet(r3, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback}, 0x10) 09:17:28 executing program 1: r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @remote}, &(0x7f0000000240)=0x10, 0x80800) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)=0x0) r2 = perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x204}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000009c0)=0xe8) sendmsg$nl_generic(r2, &(0x7f0000001ec0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001e80)={&(0x7f0000000600)=ANY=[]}, 0x1, 0x0, 0x0, 0x8080}, 0x40) bind$inet(r3, &(0x7f0000000400)={0x2, 0x2004e25, @remote}, 0x8abb0a022360233c) r6 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r6, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="000000000000ea7f0300781219960e54ec194d1546fd25090607a16f3701af11000000a5"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote}, &(0x7f00000003c0)=0x14) r7 = dup2(r3, r3) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r4, 0xc058534b, &(0x7f00000007c0)={0x0, 0x8001, 0x0, 0x7, 0x2}) socketpair(0x19, 0x80801, 0xc8, &(0x7f0000000780)) setsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000540)={r5, @remote, @remote}, 0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xa8}, &(0x7f0000000040)=0x8) getsockopt$ARPT_SO_GET_INFO(r7, 0x0, 0x60, &(0x7f0000000700)={'filter\x00'}, &(0x7f00000001c0)=0x7) r9 = syz_open_procfs(0x0, &(0x7f0000000600)='ns\x00') fcntl$notify(r9, 0x402, 0x13) openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) exit(0x0) getdents64(r9, &(0x7f0000000340)=""/57, 0x39) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r9) r10 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000d40)="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", 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r10, 0x84, 0xf, &(0x7f0000000280)={r8, @in={{0x2, 0x4e24, @remote}}, 0x9, 0x7, 0x101, 0x5, 0xff}, &(0x7f0000000500)=0x98) sendto$inet(r3, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback}, 0x10) 09:17:28 executing program 2: r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @remote}, &(0x7f0000000240)=0x10, 0x80800) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)=0x0) r2 = perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x204}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000009c0)=0xe8) sendmsg$nl_generic(r2, &(0x7f0000001ec0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001e80)={&(0x7f0000000600)=ANY=[]}, 0x1, 0x0, 0x0, 0x8080}, 0x40) bind$inet(r3, &(0x7f0000000400)={0x2, 0x2004e25, @remote}, 0x8abb0a022360233c) r6 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r6, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="000000000000ea7f0300781219960e54ec194d1546fd25090607a16f3701af11000000a5"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote}, &(0x7f00000003c0)=0x14) r7 = dup2(r3, r3) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r4, 0xc058534b, &(0x7f00000007c0)={0x0, 0x8001, 0x0, 0x7, 0x2}) socketpair(0x19, 0x80801, 0xc8, &(0x7f0000000780)) setsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000540)={r5, @remote, @remote}, 0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xa8}, &(0x7f0000000040)=0x8) getsockopt$ARPT_SO_GET_INFO(r7, 0x0, 0x60, &(0x7f0000000700)={'filter\x00'}, &(0x7f00000001c0)=0x7) r9 = syz_open_procfs(0x0, &(0x7f0000000600)='ns\x00') fcntl$notify(r9, 0x402, 0x13) openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) exit(0x0) getdents64(r9, &(0x7f0000000340)=""/57, 0x39) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r9) r10 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000d40)="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", 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r10, 0x84, 0xf, &(0x7f0000000280)={r8, @in={{0x2, 0x4e24, @remote}}, 0x9, 0x7, 0x101, 0x5, 0xff}, &(0x7f0000000500)=0x98) sendto$inet(r3, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback}, 0x10) 09:17:28 executing program 5: r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @remote}, &(0x7f0000000240)=0x10, 0x80800) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)=0x0) r2 = perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x204}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000009c0)=0xe8) sendmsg$nl_generic(r2, &(0x7f0000001ec0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001e80)={&(0x7f0000000600)=ANY=[]}, 0x1, 0x0, 0x0, 0x8080}, 0x40) bind$inet(r3, &(0x7f0000000400)={0x2, 0x2004e25, @remote}, 0x8abb0a022360233c) r6 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r6, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="000000000000ea7f0300781219960e54ec194d1546fd25090607a16f3701af11000000a5"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote}, &(0x7f00000003c0)=0x14) r7 = dup2(r3, r3) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r4, 0xc058534b, &(0x7f00000007c0)={0x0, 0x8001, 0x0, 0x7, 0x2}) socketpair(0x19, 0x80801, 0xc8, &(0x7f0000000780)) setsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000540)={r5, @remote, @remote}, 0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xa8}, &(0x7f0000000040)=0x8) getsockopt$ARPT_SO_GET_INFO(r7, 0x0, 0x60, &(0x7f0000000700)={'filter\x00'}, &(0x7f00000001c0)=0x7) r9 = syz_open_procfs(0x0, &(0x7f0000000600)='ns\x00') fcntl$notify(r9, 0x402, 0x13) openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) exit(0x0) getdents64(r9, &(0x7f0000000340)=""/57, 0x39) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r9) r10 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000d40)="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", 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r10, 0x84, 0xf, &(0x7f0000000280)={r8, @in={{0x2, 0x4e24, @remote}}, 0x9, 0x7, 0x101, 0x5, 0xff}, &(0x7f0000000500)=0x98) sendto$inet(r3, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback}, 0x10) 09:17:28 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x102c}, 0x1fb) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1d, 0x0, 0x2}, [@ldst={0x7, 0x18d1fb, 0x5, 0x1d1}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) 09:17:28 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x128}}, 0x0) 09:17:29 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x40046103, &(0x7f0000000000)) 09:17:29 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x102c}, 0x1fb) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1d, 0x0, 0x2}, [@ldst={0x7, 0x18d1fb, 0x5, 0x1d1}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) 09:17:29 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c34", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x4020940d, 0x0) 09:17:29 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x102c}, 0x1fb) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1d, 0x0, 0x2}, [@ldst={0x7, 0x18d1fb, 0x5, 0x1d1}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) 09:17:29 executing program 0: r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @remote}, &(0x7f0000000240)=0x10, 0x80800) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)=0x0) r2 = perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x204}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000009c0)=0xe8) sendmsg$nl_generic(r2, &(0x7f0000001ec0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001e80)={&(0x7f0000000600)=ANY=[]}, 0x1, 0x0, 0x0, 0x8080}, 0x40) bind$inet(r3, &(0x7f0000000400)={0x2, 0x2004e25, @remote}, 0x8abb0a022360233c) r6 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r6, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="000000000000ea7f0300781219960e54ec194d1546fd25090607a16f3701af11000000a5"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote}, &(0x7f00000003c0)=0x14) r7 = dup2(r3, r3) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r4, 0xc058534b, &(0x7f00000007c0)={0x0, 0x8001, 0x0, 0x7, 0x2}) socketpair(0x19, 0x80801, 0xc8, &(0x7f0000000780)) setsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000540)={r5, @remote, @remote}, 0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xa8}, &(0x7f0000000040)=0x8) getsockopt$ARPT_SO_GET_INFO(r7, 0x0, 0x60, &(0x7f0000000700)={'filter\x00'}, &(0x7f00000001c0)=0x7) r9 = syz_open_procfs(0x0, &(0x7f0000000600)='ns\x00') fcntl$notify(r9, 0x402, 0x13) openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) exit(0x0) getdents64(r9, &(0x7f0000000340)=""/57, 0x39) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r9) r10 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000d40)="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", 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r10, 0x84, 0xf, &(0x7f0000000280)={r8, @in={{0x2, 0x4e24, @remote}}, 0x9, 0x7, 0x101, 0x5, 0xff}, &(0x7f0000000500)=0x98) sendto$inet(r3, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback}, 0x10) 09:17:29 executing program 2: r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @remote}, &(0x7f0000000240)=0x10, 0x80800) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)=0x0) r2 = perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x204}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000009c0)=0xe8) sendmsg$nl_generic(r2, &(0x7f0000001ec0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001e80)={&(0x7f0000000600)=ANY=[]}, 0x1, 0x0, 0x0, 0x8080}, 0x40) bind$inet(r3, &(0x7f0000000400)={0x2, 0x2004e25, @remote}, 0x8abb0a022360233c) r6 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r6, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="000000000000ea7f0300781219960e54ec194d1546fd25090607a16f3701af11000000a5"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote}, &(0x7f00000003c0)=0x14) r7 = dup2(r3, r3) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r4, 0xc058534b, &(0x7f00000007c0)={0x0, 0x8001, 0x0, 0x7, 0x2}) socketpair(0x19, 0x80801, 0xc8, &(0x7f0000000780)) setsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000540)={r5, @remote, @remote}, 0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xa8}, &(0x7f0000000040)=0x8) getsockopt$ARPT_SO_GET_INFO(r7, 0x0, 0x60, &(0x7f0000000700)={'filter\x00'}, &(0x7f00000001c0)=0x7) r9 = syz_open_procfs(0x0, &(0x7f0000000600)='ns\x00') fcntl$notify(r9, 0x402, 0x13) openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) exit(0x0) getdents64(r9, &(0x7f0000000340)=""/57, 0x39) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r9) r10 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000d40)="2f70726f632f7379732f6e65742f697076342f76732f7368d2d46604b66e61745f7265726f75746500b96ef70381076f5168826aa811dce89f1adfc8ab667042232e8a4216856f469ce4e9f1b14acc36dad7baa9d0c8acf2cc665f92fdc3986266168179720200b8ab714702c368d6db85c88df269a8f0fca0f2e5c0e7cb71b90e0aec5e45473a9b50d3c408dfa410f4ac0c5eeb2a949d611d0d1dd76d107e908b2c69a0a38cfaee77561c1f14695e58ea0a4ef3bd5b300da5fcbb2abbcc615f8249dafb0940d4fd680f0d5ddf6d68e8af9b560c450be9fad9cb0839927bb7862928c0144d606d6133e8ddf5b08c0788644f4a17e53d3f959e6aa633602ace93d03fef6522b632c255f6dc74f44a949a3f6c3eccb51ab137af58fc0560d26743e3342668f8501dc7566aba92dd0bf508d0e38b3ed807b50323784592cd235c0000000000000000000000000000", 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r10, 0x84, 0xf, &(0x7f0000000280)={r8, @in={{0x2, 0x4e24, @remote}}, 0x9, 0x7, 0x101, 0x5, 0xff}, &(0x7f0000000500)=0x98) sendto$inet(r3, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback}, 0x10) 09:17:29 executing program 1: r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @remote}, &(0x7f0000000240)=0x10, 0x80800) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)=0x0) r2 = perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x204}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000009c0)=0xe8) sendmsg$nl_generic(r2, &(0x7f0000001ec0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001e80)={&(0x7f0000000600)=ANY=[]}, 0x1, 0x0, 0x0, 0x8080}, 0x40) bind$inet(r3, &(0x7f0000000400)={0x2, 0x2004e25, @remote}, 0x8abb0a022360233c) r6 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r6, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="000000000000ea7f0300781219960e54ec194d1546fd25090607a16f3701af11000000a5"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote}, &(0x7f00000003c0)=0x14) r7 = dup2(r3, r3) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r4, 0xc058534b, &(0x7f00000007c0)={0x0, 0x8001, 0x0, 0x7, 0x2}) socketpair(0x19, 0x80801, 0xc8, &(0x7f0000000780)) setsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000540)={r5, @remote, @remote}, 0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xa8}, &(0x7f0000000040)=0x8) getsockopt$ARPT_SO_GET_INFO(r7, 0x0, 0x60, &(0x7f0000000700)={'filter\x00'}, &(0x7f00000001c0)=0x7) r9 = syz_open_procfs(0x0, &(0x7f0000000600)='ns\x00') fcntl$notify(r9, 0x402, 0x13) openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) exit(0x0) getdents64(r9, &(0x7f0000000340)=""/57, 0x39) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r9) r10 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000d40)="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", 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r10, 0x84, 0xf, &(0x7f0000000280)={r8, @in={{0x2, 0x4e24, @remote}}, 0x9, 0x7, 0x101, 0x5, 0xff}, &(0x7f0000000500)=0x98) sendto$inet(r3, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback}, 0x10) 09:17:30 executing program 5: r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @remote}, &(0x7f0000000240)=0x10, 0x80800) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)=0x0) r2 = perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x204}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000009c0)=0xe8) sendmsg$nl_generic(r2, &(0x7f0000001ec0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001e80)={&(0x7f0000000600)=ANY=[]}, 0x1, 0x0, 0x0, 0x8080}, 0x40) bind$inet(r3, &(0x7f0000000400)={0x2, 0x2004e25, @remote}, 0x8abb0a022360233c) r6 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r6, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="000000000000ea7f0300781219960e54ec194d1546fd25090607a16f3701af11000000a5"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote}, &(0x7f00000003c0)=0x14) r7 = dup2(r3, r3) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r4, 0xc058534b, &(0x7f00000007c0)={0x0, 0x8001, 0x0, 0x7, 0x2}) socketpair(0x19, 0x80801, 0xc8, &(0x7f0000000780)) setsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000540)={r5, @remote, @remote}, 0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xa8}, &(0x7f0000000040)=0x8) getsockopt$ARPT_SO_GET_INFO(r7, 0x0, 0x60, &(0x7f0000000700)={'filter\x00'}, &(0x7f00000001c0)=0x7) r9 = syz_open_procfs(0x0, &(0x7f0000000600)='ns\x00') fcntl$notify(r9, 0x402, 0x13) openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) exit(0x0) getdents64(r9, &(0x7f0000000340)=""/57, 0x39) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r9) r10 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000d40)="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", 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r10, 0x84, 0xf, &(0x7f0000000280)={r8, @in={{0x2, 0x4e24, @remote}}, 0x9, 0x7, 0x101, 0x5, 0xff}, &(0x7f0000000500)=0x98) sendto$inet(r3, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback}, 0x10) 09:17:30 executing program 3: futex(&(0x7f0000000040), 0x4, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000100), 0x1) 09:17:30 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x102c}, 0x1fb) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1d, 0x0, 0x2}, [@ldst={0x7, 0x18d1fb, 0x5, 0x1d1}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) 09:17:30 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000280)=0xff, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmmsg(r0, &(0x7f00000002c0), 0x400000000000012, 0x0) 09:17:30 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0x4004556d, &(0x7f0000000100)={&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d8fad55886f0935f53483bf9c234bc5758782dd5fcb75865583023e6e4974ff3"}}) 09:17:30 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100)={r1, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={r2}, 0xc) 09:17:30 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x2, &(0x7f0000000300)=0x7fffffff, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x178, 0x4) sendto$inet6(r1, &(0x7f0000adb000), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000080)=""/49, 0x31, 0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, 0x709000) 09:17:30 executing program 0: r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @remote}, &(0x7f0000000240)=0x10, 0x80800) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)=0x0) r2 = perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x204}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000009c0)=0xe8) sendmsg$nl_generic(r2, &(0x7f0000001ec0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001e80)={&(0x7f0000000600)=ANY=[]}, 0x1, 0x0, 0x0, 0x8080}, 0x40) bind$inet(r3, &(0x7f0000000400)={0x2, 0x2004e25, @remote}, 0x8abb0a022360233c) r6 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r6, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="000000000000ea7f0300781219960e54ec194d1546fd25090607a16f3701af11000000a5"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote}, &(0x7f00000003c0)=0x14) r7 = dup2(r3, r3) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r4, 0xc058534b, &(0x7f00000007c0)={0x0, 0x8001, 0x0, 0x7, 0x2}) socketpair(0x19, 0x80801, 0xc8, &(0x7f0000000780)) setsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000540)={r5, @remote, @remote}, 0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xa8}, &(0x7f0000000040)=0x8) getsockopt$ARPT_SO_GET_INFO(r7, 0x0, 0x60, &(0x7f0000000700)={'filter\x00'}, &(0x7f00000001c0)=0x7) r9 = syz_open_procfs(0x0, &(0x7f0000000600)='ns\x00') fcntl$notify(r9, 0x402, 0x13) openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) exit(0x0) getdents64(r9, &(0x7f0000000340)=""/57, 0x39) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r9) r10 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000d40)="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", 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r10, 0x84, 0xf, &(0x7f0000000280)={r8, @in={{0x2, 0x4e24, @remote}}, 0x9, 0x7, 0x101, 0x5, 0xff}, &(0x7f0000000500)=0x98) sendto$inet(r3, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback}, 0x10) 09:17:30 executing program 2: r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @remote}, &(0x7f0000000240)=0x10, 0x80800) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)=0x0) r2 = perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x204}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000009c0)=0xe8) sendmsg$nl_generic(r2, &(0x7f0000001ec0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001e80)={&(0x7f0000000600)=ANY=[]}, 0x1, 0x0, 0x0, 0x8080}, 0x40) bind$inet(r3, &(0x7f0000000400)={0x2, 0x2004e25, @remote}, 0x8abb0a022360233c) r6 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r6, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="000000000000ea7f0300781219960e54ec194d1546fd25090607a16f3701af11000000a5"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote}, &(0x7f00000003c0)=0x14) r7 = dup2(r3, r3) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r4, 0xc058534b, &(0x7f00000007c0)={0x0, 0x8001, 0x0, 0x7, 0x2}) socketpair(0x19, 0x80801, 0xc8, &(0x7f0000000780)) setsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000540)={r5, @remote, @remote}, 0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xa8}, &(0x7f0000000040)=0x8) getsockopt$ARPT_SO_GET_INFO(r7, 0x0, 0x60, &(0x7f0000000700)={'filter\x00'}, &(0x7f00000001c0)=0x7) r9 = syz_open_procfs(0x0, &(0x7f0000000600)='ns\x00') fcntl$notify(r9, 0x402, 0x13) openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) exit(0x0) getdents64(r9, &(0x7f0000000340)=""/57, 0x39) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r9) r10 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000d40)="2f70726f632f7379732f6e65742f697076342f76732f7368d2d46604b66e61745f7265726f75746500b96ef70381076f5168826aa811dce89f1adfc8ab667042232e8a4216856f469ce4e9f1b14acc36dad7baa9d0c8acf2cc665f92fdc3986266168179720200b8ab714702c368d6db85c88df269a8f0fca0f2e5c0e7cb71b90e0aec5e45473a9b50d3c408dfa410f4ac0c5eeb2a949d611d0d1dd76d107e908b2c69a0a38cfaee77561c1f14695e58ea0a4ef3bd5b300da5fcbb2abbcc615f8249dafb0940d4fd680f0d5ddf6d68e8af9b560c450be9fad9cb0839927bb7862928c0144d606d6133e8ddf5b08c0788644f4a17e53d3f959e6aa633602ace93d03fef6522b632c255f6dc74f44a949a3f6c3eccb51ab137af58fc0560d26743e3342668f8501dc7566aba92dd0bf508d0e38b3ed807b50323784592cd235c0000000000000000000000000000", 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r10, 0x84, 0xf, &(0x7f0000000280)={r8, @in={{0x2, 0x4e24, @remote}}, 0x9, 0x7, 0x101, 0x5, 0xff}, &(0x7f0000000500)=0x98) sendto$inet(r3, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback}, 0x10) 09:17:31 executing program 1: r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @remote}, &(0x7f0000000240)=0x10, 0x80800) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)=0x0) r2 = perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x204}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000009c0)=0xe8) sendmsg$nl_generic(r2, &(0x7f0000001ec0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001e80)={&(0x7f0000000600)=ANY=[]}, 0x1, 0x0, 0x0, 0x8080}, 0x40) bind$inet(r3, &(0x7f0000000400)={0x2, 0x2004e25, @remote}, 0x8abb0a022360233c) r6 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r6, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="000000000000ea7f0300781219960e54ec194d1546fd25090607a16f3701af11000000a5"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote}, &(0x7f00000003c0)=0x14) r7 = dup2(r3, r3) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r4, 0xc058534b, &(0x7f00000007c0)={0x0, 0x8001, 0x0, 0x7, 0x2}) socketpair(0x19, 0x80801, 0xc8, &(0x7f0000000780)) setsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000540)={r5, @remote, @remote}, 0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xa8}, &(0x7f0000000040)=0x8) getsockopt$ARPT_SO_GET_INFO(r7, 0x0, 0x60, &(0x7f0000000700)={'filter\x00'}, &(0x7f00000001c0)=0x7) r9 = syz_open_procfs(0x0, &(0x7f0000000600)='ns\x00') fcntl$notify(r9, 0x402, 0x13) openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) exit(0x0) getdents64(r9, &(0x7f0000000340)=""/57, 0x39) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r9) r10 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000d40)="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", 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r10, 0x84, 0xf, &(0x7f0000000280)={r8, @in={{0x2, 0x4e24, @remote}}, 0x9, 0x7, 0x101, 0x5, 0xff}, &(0x7f0000000500)=0x98) sendto$inet(r3, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback}, 0x10) 09:17:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @dev}, 0x10) listen(r0, 0x8) r1 = memfd_create(&(0x7f0000000040)="00ac3d9dd2dbe6bfb408ed634a8e84d44e129b1f09bd112b865416a3b3ae309f393fef6fa46b01323ea19c86781c9f841935de975f097ef3591222705ec10f", 0x0) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50}, 0x50) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) accept$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, &(0x7f0000000080)=0x10) 09:17:31 executing program 5: r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @remote}, &(0x7f0000000240)=0x10, 0x80800) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)=0x0) r2 = perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x204}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000009c0)=0xe8) sendmsg$nl_generic(r2, &(0x7f0000001ec0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001e80)={&(0x7f0000000600)=ANY=[]}, 0x1, 0x0, 0x0, 0x8080}, 0x40) bind$inet(r3, &(0x7f0000000400)={0x2, 0x2004e25, @remote}, 0x8abb0a022360233c) r6 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r6, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="000000000000ea7f0300781219960e54ec194d1546fd25090607a16f3701af11000000a5"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote}, &(0x7f00000003c0)=0x14) r7 = dup2(r3, r3) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r4, 0xc058534b, &(0x7f00000007c0)={0x0, 0x8001, 0x0, 0x7, 0x2}) socketpair(0x19, 0x80801, 0xc8, &(0x7f0000000780)) setsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000540)={r5, @remote, @remote}, 0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xa8}, &(0x7f0000000040)=0x8) getsockopt$ARPT_SO_GET_INFO(r7, 0x0, 0x60, &(0x7f0000000700)={'filter\x00'}, &(0x7f00000001c0)=0x7) r9 = syz_open_procfs(0x0, &(0x7f0000000600)='ns\x00') fcntl$notify(r9, 0x402, 0x13) openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) exit(0x0) getdents64(r9, &(0x7f0000000340)=""/57, 0x39) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r9) r10 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000d40)="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", 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r10, 0x84, 0xf, &(0x7f0000000280)={r8, @in={{0x2, 0x4e24, @remote}}, 0x9, 0x7, 0x101, 0x5, 0xff}, &(0x7f0000000500)=0x98) sendto$inet(r3, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback}, 0x10) 09:17:31 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffc3}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) 09:17:31 executing program 3: r0 = gettid() exit(0x0) sched_getaffinity(r0, 0x8, &(0x7f0000000140)) 09:17:31 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2), 0xffffffee) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x1) read(r0, &(0x7f0000000000)=""/126, 0xfffffeab) dup2(r0, r2) 09:17:31 executing program 0: r0 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) 09:17:32 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x401, 0x30}, 0xc) sendmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000040)="ac", 0x1}], 0x1, &(0x7f0000001440)}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge_slave_1\x00', 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0), 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) 09:17:32 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2), 0xffffffee) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x1) read(r0, &(0x7f0000000000)=""/126, 0xfffffeab) dup2(r0, r2) 09:17:32 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2), 0xffffffee) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x1) read(r0, &(0x7f0000000000)=""/126, 0xfffffeab) dup2(r0, r2) 09:17:32 executing program 0: r0 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) 09:17:32 executing program 0: r0 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) 09:17:32 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2), 0xffffffee) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x1) read(r0, &(0x7f0000000000)=""/126, 0xfffffeab) dup2(r0, r2) 09:17:32 executing program 5: r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"6272696467653000000003de00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 09:17:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)='net/raw6\x00', 0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000180)={0xf}, 0xf) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000e4effc)=0x4, 0x4) sendfile(r1, r2, &(0x7f0000000240), 0x100000000002) 09:17:32 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2), 0xffffffee) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x1) read(r0, &(0x7f0000000000)=""/126, 0xfffffeab) dup2(r0, r2) 09:17:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x48, 0x14, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7b7f0000017daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) [ 269.846352] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.853417] bridge0: port 1(bridge_slave_0) entered disabled state 09:17:32 executing program 0: r0 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) 09:17:33 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2), 0xffffffee) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x1) read(r0, &(0x7f0000000000)=""/126, 0xfffffeab) dup2(r0, r2) 09:17:33 executing program 2: r0 = memfd_create(&(0x7f0000000100)='}\x00', 0x0) ftruncate(r0, 0x100) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x4, 0x2012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@rand_addr, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000000200)=0xe8) 09:17:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000231000)={@multicast2, @loopback, @loopback}, 0xffc7) accept$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev}, &(0x7f00000000c0)=0x10) 09:17:33 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2), 0xffffffee) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x1) read(r0, &(0x7f0000000000)=""/126, 0xfffffeab) dup2(r0, r2) 09:17:33 executing program 3: socketpair$inet(0x1e, 0x4, 0x0, &(0x7f0000002500)={0x0, 0x0}) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@llc={0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000240)}, 0x0) 09:17:33 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0xc, 0x2009, 0x20000000000001}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0}, 0x10) 09:17:33 executing program 2: r0 = memfd_create(&(0x7f0000000100)='}\x00', 0x0) ftruncate(r0, 0x100) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x4, 0x2012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@rand_addr, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000000200)=0xe8) [ 271.182761] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.189370] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.196470] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.203035] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.210076] device bridge0 entered promiscuous mode [ 271.216289] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 271.283636] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.290275] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.296995] device bridge0 left promiscuous mode [ 271.505850] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.512419] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.519369] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.525902] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.532925] device bridge0 entered promiscuous mode [ 271.538780] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 09:17:34 executing program 5: r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"6272696467653000000003de00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 09:17:34 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000000), 0x4) 09:17:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000040)={&(0x7f00000007c0)=@bridge_getlink={0x20, 0x12, 0x101}, 0x20}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:17:34 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x5, 0x8, 0x3ff, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f0000000100)}, 0x10) 09:17:34 executing program 2: r0 = memfd_create(&(0x7f0000000100)='}\x00', 0x0) ftruncate(r0, 0x100) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x4, 0x2012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@rand_addr, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000000200)=0xe8) 09:17:34 executing program 0: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000240)=@routing, 0x8) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000200)=@srh, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000100)=@in6={0xa, 0x4e24, 0x800, @dev}, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000200)}, 0x0) [ 271.759948] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.766793] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.773958] device bridge0 left promiscuous mode 09:17:34 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x80284504, &(0x7f0000000040)=0x102) 09:17:34 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x4, 0x1}}, 0x2e) ioctl$FS_IOC_FSSETXATTR(r2, 0x80487436, &(0x7f0000000000)={0x1fffd}) 09:17:34 executing program 2: r0 = memfd_create(&(0x7f0000000100)='}\x00', 0x0) ftruncate(r0, 0x100) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x4, 0x2012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@rand_addr, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000000200)=0xe8) 09:17:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000200)='./file1\x00', 0x0) fallocate(r1, 0x3, 0x572d, 0x100) 09:17:35 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000480)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0505350, &(0x7f00000000c0)={{0x80}, 'port0\x00'}) 09:17:35 executing program 3: write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000040)={0x18}, 0x18) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ppoll(&(0x7f0000000040), 0xb, 0x0, 0x0, 0xffffffffffffff6e) [ 272.698309] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.704864] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.711762] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.718318] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.725299] device bridge0 entered promiscuous mode [ 272.731434] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 272.742397] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 09:17:36 executing program 5: r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"6272696467653000000003de00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 09:17:36 executing program 1: r0 = getpid() sched_setaffinity(r0, 0x40, &(0x7f0000000080)=0x2) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) stat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000001900)) read$FUSE(r1, &(0x7f00000070c0), 0x8c0) read$FUSE(r1, &(0x7f0000000640), 0x1000) mount$fuse(0x0, &(0x7f0000000000)='./file0/file1\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f00000005c0)=ANY=[]) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_DIRENT(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b000000000066ce656d316e0000000000010001000000000000000000000000000000000000000000000000000000ff000000000000000000000000002b73797374656dcc6370757365746367726f7570246367726f7570150000000000000000000000000000000000000000000000"], 0x90) 09:17:36 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0x800000000000937e, &(0x7f0000000140)="01000000000000007f000000084781fb0731877541b9551f25bbb5412c759f127c7d31239137405dd2400f6acb0d0dd940dd49c547e2c81376d7d59f10391231a1b8131f3eb817517fa8057e4e670ce9050a0d11b60705d382159378f909aa7effe2d8769007c43b319f50caf2046aa018dde2bf2df59a0778044f87763d17") 09:17:36 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x40000004006, 0x0) io_setup(0x5b3, &(0x7f0000000040)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xd, 0x1, 0x0, r0, &(0x7f0000000000), 0xfe00}]) 09:17:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000040)={&(0x7f00000007c0)=@bridge_getlink={0x20, 0x12, 0x101}, 0x20}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:17:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000040)=0x7fffffff, 0x4) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 273.105088] autofs4:pid:9412:validate_dev_ioctl: path string terminator missing for cmd(0x0000937e) [ 273.128691] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 273.169818] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.176615] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.183529] device bridge0 left promiscuous mode 09:17:36 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0), 0x4) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000200), 0x4) 09:17:36 executing program 3: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x71a}) r1 = creat(&(0x7f0000001d40)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f00000000c0)=0x3fffffffffffff, 0x0) 09:17:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000040)={&(0x7f00000007c0)=@bridge_getlink={0x20, 0x12, 0x101}, 0x20}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:17:36 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x1d, 0x80000001, 0x4000000000401}, {0x60}, {0x6}]}, 0x10) 09:17:36 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x962, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "5ad2884c15a4620ac172240a107d1730edd4542269ed35c3311aefe0c5d014c12b0a43ae13d68b0663a4425d6a5360ea0a9ce721215061908d815db436e0a44f29f77102e8e7ed3849efd4264e42af7c717c"}, 0xca) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[@ANYBLOB='4']) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)=ANY=[]) 09:17:37 executing program 1: r0 = getpid() sched_setaffinity(r0, 0x40, &(0x7f0000000080)=0x2) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) stat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000001900)) read$FUSE(r1, &(0x7f00000070c0), 0x8c0) read$FUSE(r1, &(0x7f0000000640), 0x1000) mount$fuse(0x0, &(0x7f0000000000)='./file0/file1\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f00000005c0)=ANY=[]) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_DIRENT(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b000000000066ce656d316e0000000000010001000000000000000000000000000000000000000000000000000000ff000000000000000000000000002b73797374656dcc6370757365746367726f7570246367726f7570150000000000000000000000000000000000000000000000"], 0x90) [ 274.229794] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.236646] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.243671] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.250127] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.257235] device bridge0 entered promiscuous mode 09:17:37 executing program 5: r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"6272696467653000000003de00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 09:17:37 executing program 2: futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000080), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f00000001c0), &(0x7f0000000240)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x16) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x0) 09:17:37 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x1d, 0x80000001, 0x4000000000401}, {0x60}, {0x6}]}, 0x10) 09:17:37 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x2, &(0x7f0000501000)=""/95, &(0x7f00000000c0)=0x5f) 09:17:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000040)={&(0x7f00000007c0)=@bridge_getlink={0x20, 0x12, 0x101}, 0x20}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 274.729370] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.736230] bridge0: port 1(bridge_slave_0) entered disabled state [ 274.743027] device bridge0 left promiscuous mode 09:17:37 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x1d, 0x80000001, 0x4000000000401}, {0x60}, {0x6}]}, 0x10) 09:17:38 executing program 3: unshare(0x2000400) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000000)={0x0, r0}) 09:17:38 executing program 2: futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000080), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f00000001c0), &(0x7f0000000240)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x16) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x0) 09:17:38 executing program 1: r0 = getpid() sched_setaffinity(r0, 0x40, &(0x7f0000000080)=0x2) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) stat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000001900)) read$FUSE(r1, &(0x7f00000070c0), 0x8c0) read$FUSE(r1, &(0x7f0000000640), 0x1000) mount$fuse(0x0, &(0x7f0000000000)='./file0/file1\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f00000005c0)=ANY=[]) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_DIRENT(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b000000000066ce656d316e0000000000010001000000000000000000000000000000000000000000000000000000ff000000000000000000000000002b73797374656dcc6370757365746367726f7570246367726f7570150000000000000000000000000000000000000000000000"], 0x90) 09:17:38 executing program 2: futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000080), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f00000001c0), &(0x7f0000000240)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x16) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x0) 09:17:38 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000040)=ANY=[@ANYBLOB="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"]) dup3(r0, r1, 0x0) 09:17:38 executing program 2: futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000080), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f00000001c0), &(0x7f0000000240)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x16) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x0) [ 276.051821] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.058445] bridge0: port 2(bridge_slave_1) entered forwarding state [ 276.065521] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.072053] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.079174] device bridge0 entered promiscuous mode 09:17:39 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000040)=ANY=[@ANYBLOB="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"]) dup3(r0, r1, 0x0) 09:17:39 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000040)=ANY=[@ANYBLOB="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"]) dup3(r0, r1, 0x0) 09:17:39 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x1d, 0x80000001, 0x4000000000401}, {0x60}, {0x6}]}, 0x10) 09:17:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000), 0x3b, &(0x7f00006bcff0)={&(0x7f0000000000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x6}, @RTA_ENCAP={0x8, 0x16, @nested={0x4}}]}, 0x2c}}, 0x0) 09:17:39 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@random={'security.', 'md5sum!GPL\x00'}, &(0x7f0000000140)='rootmode', 0x8, 0x0) 09:17:39 executing program 1: r0 = getpid() sched_setaffinity(r0, 0x40, &(0x7f0000000080)=0x2) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) stat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000001900)) read$FUSE(r1, &(0x7f00000070c0), 0x8c0) read$FUSE(r1, &(0x7f0000000640), 0x1000) mount$fuse(0x0, &(0x7f0000000000)='./file0/file1\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f00000005c0)=ANY=[]) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_DIRENT(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b000000000066ce656d316e0000000000010001000000000000000000000000000000000000000000000000000000ff000000000000000000000000002b73797374656dcc6370757365746367726f7570246367726f7570150000000000000000000000000000000000000000000000"], 0x90) [ 276.567801] netlink: 'syz-executor5': attribute type 21 has an invalid length. 09:17:39 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) io_setup(0x0, &(0x7f0000000340)) 09:17:39 executing program 5: unshare(0x20400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000001f00000006000000b80700000000af0b8dc976f66c3850675845fcbbb2000078040000400300000000000040030000e80600631f620000e829c6ae312310abaa0d982444"], 0x1) 09:17:39 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000040)=ANY=[@ANYBLOB="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"]) dup3(r0, r1, 0x0) 09:17:41 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f00000001c0), 0x0, &(0x7f0000000540)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x8000}}], 0x30, 0x11}, 0x48004) 09:17:41 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000040)=ANY=[@ANYBLOB="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"]) dup3(r0, r1, 0x0) 09:17:41 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) 09:17:41 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000040)=ANY=[@ANYBLOB="2600000000000000f0cd9809c6000000000d0000000000002db8686732ffc4ea9fd1d938d269f8707e3a00000000dec6a084018b88f8e22daa01002b616a863c3f823e32d3b9735d3754ceedd92df32cc2c53d42cee4e9983b93a804c6cb4216d62c2e83cd622f5b56000000c60000000914c671e67f1c00009707000000652f7c6d2cfb2cdd51022671afc565ab8d4f4885a933923298902cebd10cf11751f63afcfb00000000000010002709e18da4b52fce463e4169a1aea9cc7a7545a76ffa7f8908c0ce1fb30c4f10d1b30c6b5714cab720a7e87996f0850e9f4c24d4979fb1adbe9f1383b797a28b7a4f64edc7c99dfbcadcecc52f6d44f0e4623ee16fa6855d2e05f2776c9026014c38d4b5c7ff7f0000d8f8288e8db5768ed7ef8f5c72f5d97a003b70821cd2cf93df0b7da1c1515baefb76fd0d231e898a2d7c44021693ac4307192bd16f2a4b30d19e8a8021b7bf5c8f594bd070fa20ba8af2a9442210f895b0ef45de8e24334c9edfd6bc"]) dup3(r0, r1, 0x0) 09:17:41 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd0, &(0x7f0000000040), 0x293) 09:17:41 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000040)=ANY=[@ANYBLOB="2600000000000000f0cd9809c6000000000d0000000000002db8686732ffc4ea9fd1d938d269f8707e3a00000000dec6a084018b88f8e22daa01002b616a863c3f823e32d3b9735d3754ceedd92df32cc2c53d42cee4e9983b93a804c6cb4216d62c2e83cd622f5b56000000c60000000914c671e67f1c00009707000000652f7c6d2cfb2cdd51022671afc565ab8d4f4885a933923298902cebd10cf11751f63afcfb00000000000010002709e18da4b52fce463e4169a1aea9cc7a7545a76ffa7f8908c0ce1fb30c4f10d1b30c6b5714cab720a7e87996f0850e9f4c24d4979fb1adbe9f1383b797a28b7a4f64edc7c99dfbcadcecc52f6d44f0e4623ee16fa6855d2e05f2776c9026014c38d4b5c7ff7f0000d8f8288e8db5768ed7ef8f5c72f5d97a003b70821cd2cf93df0b7da1c1515baefb76fd0d231e898a2d7c44021693ac4307192bd16f2a4b30d19e8a8021b7bf5c8f594bd070fa20ba8af2a9442210f895b0ef45de8e24334c9edfd6bc"]) dup3(r0, r1, 0x0) 09:17:41 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="3c16a77dc7d696e7ff7eaaa03d31589b", 0x10, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) 09:17:41 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ftruncate(0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000300)) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) ioctl$int_in(r1, 0x0, &(0x7f0000000200)=0x5) getsockopt$inet6_dccp_buf(r1, 0x21, 0x0, &(0x7f0000005f40)=""/36, &(0x7f0000005f80)=0x24) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000240)=0x4, 0x4) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') sendfile(r3, r3, &(0x7f0000000340)=0xffffffd, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000004c0)="40a1b39ab5e5fdd599c03678c8f9e42e7658c575c587a0f6836d179c492739e8e2cedb3b62dc484b574a1b13403b7b52914d23d83c457aa431495c3497f27d59598dfee49347b8cc263163cf82ec5c98c1c55e91457783b488ee39918b2c2573993028476d", 0x65, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x100, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000540)={{{@in6}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000000480)=0xe8) recvmmsg(r1, &(0x7f0000005c00)=[{{&(0x7f0000000e80)=@nfc, 0x80, &(0x7f0000002180), 0x0, &(0x7f0000002200)=""/42, 0x2a}}, {{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000002240)=""/161, 0xa1}, {&(0x7f0000002300)=""/182, 0xb6}], 0x2, 0x0, 0x0, 0x7}, 0x38e2}, {{&(0x7f0000002400)=@nfc, 0x80, &(0x7f00000036c0)=[{&(0x7f0000002480)=""/208, 0xd0}, {&(0x7f0000002580)=""/143, 0x8f}, {&(0x7f0000002640)=""/124, 0x7c}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x4, &(0x7f0000003700)=""/248, 0xf8, 0x5}, 0x8000}, {{&(0x7f0000003800)=@l2, 0x80, &(0x7f0000003d00)=[{&(0x7f0000003880)=""/202, 0xca}, {&(0x7f0000003980)=""/66, 0x42}, {&(0x7f0000003a00)=""/26, 0x1a}, {&(0x7f0000003a40)=""/67, 0x43}, {&(0x7f0000003ac0)=""/155, 0x9b}, {&(0x7f0000003b80)=""/172, 0xac}, {&(0x7f0000003c40)=""/92, 0x5c}, {&(0x7f0000003cc0)=""/11, 0xb}], 0x8, &(0x7f0000003d80)=""/53, 0x35, 0x7}, 0x5}, {{&(0x7f0000003dc0)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000005340)=[{&(0x7f0000003e40)=""/229, 0xe5}, {&(0x7f0000003f40)=""/182, 0xb6}, {&(0x7f0000004000)=""/40, 0x28}, {&(0x7f0000004040)=""/4096, 0x1000}, {&(0x7f0000005040)=""/77, 0x4d}, {&(0x7f00000050c0)=""/180, 0xb4}, {&(0x7f0000005180)=""/234, 0xea}, {&(0x7f0000005280)=""/165, 0xa5}], 0x8, &(0x7f00000053c0)=""/243, 0xf3}, 0x3ff}, {{&(0x7f00000054c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000005680)=[{&(0x7f0000005540)=""/185, 0xb9}, {&(0x7f0000005600)=""/112, 0x70}], 0x2, &(0x7f00000056c0)=""/203, 0xcb, 0x4}, 0xe8c4}, {{&(0x7f00000057c0)=@generic, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000005840)=""/250, 0xfa}, {&(0x7f0000005940)=""/183, 0xb7}, {&(0x7f0000005a00)=""/178, 0xb2}, {&(0x7f0000005ac0)=""/203, 0xcb}], 0x4, 0x0, 0x0, 0x9}, 0x75}], 0x7, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000005f00)={&(0x7f0000000440), 0xc, &(0x7f0000005ec0)={&(0x7f0000005e80)=@ipv4_getnetconf={0x14}, 0x14}}, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f00000003c0)={0xf}, 0xf) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000380)) accept4$packet(0xffffffffffffffff, &(0x7f0000000280), &(0x7f00000002c0)=0x14, 0x0) ftruncate(r4, 0x80080) sendfile(r2, r4, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:17:41 executing program 3: pwritev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000100)}], 0x1, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x40189206, &(0x7f0000000180)) 09:17:42 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) io_setup(0x0, &(0x7f0000000340)) 09:17:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000bba000)={&(0x7f00003a2000)=@abs, 0x8, &(0x7f00006c6ff0), 0x0, &(0x7f00009dffb8)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000e4ffc8)={&(0x7f0000beb000)=@abs, 0x6e, &(0x7f0000000080), 0x0, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) close(r2) close(r0) 09:17:42 executing program 2: unshare(0x40000000) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) flock(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000000), 0x4) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 09:17:42 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x2000001, &(0x7f00000002c0)) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f00000003c0)) 09:17:42 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ftruncate(0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000300)) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) ioctl$int_in(r1, 0x0, &(0x7f0000000200)=0x5) getsockopt$inet6_dccp_buf(r1, 0x21, 0x0, &(0x7f0000005f40)=""/36, &(0x7f0000005f80)=0x24) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000240)=0x4, 0x4) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') sendfile(r3, r3, &(0x7f0000000340)=0xffffffd, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000004c0)="40a1b39ab5e5fdd599c03678c8f9e42e7658c575c587a0f6836d179c492739e8e2cedb3b62dc484b574a1b13403b7b52914d23d83c457aa431495c3497f27d59598dfee49347b8cc263163cf82ec5c98c1c55e91457783b488ee39918b2c2573993028476d", 0x65, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x100, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000540)={{{@in6}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000000480)=0xe8) recvmmsg(r1, &(0x7f0000005c00)=[{{&(0x7f0000000e80)=@nfc, 0x80, &(0x7f0000002180), 0x0, &(0x7f0000002200)=""/42, 0x2a}}, {{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000002240)=""/161, 0xa1}, {&(0x7f0000002300)=""/182, 0xb6}], 0x2, 0x0, 0x0, 0x7}, 0x38e2}, {{&(0x7f0000002400)=@nfc, 0x80, &(0x7f00000036c0)=[{&(0x7f0000002480)=""/208, 0xd0}, {&(0x7f0000002580)=""/143, 0x8f}, {&(0x7f0000002640)=""/124, 0x7c}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x4, &(0x7f0000003700)=""/248, 0xf8, 0x5}, 0x8000}, {{&(0x7f0000003800)=@l2, 0x80, &(0x7f0000003d00)=[{&(0x7f0000003880)=""/202, 0xca}, {&(0x7f0000003980)=""/66, 0x42}, {&(0x7f0000003a00)=""/26, 0x1a}, {&(0x7f0000003a40)=""/67, 0x43}, {&(0x7f0000003ac0)=""/155, 0x9b}, {&(0x7f0000003b80)=""/172, 0xac}, {&(0x7f0000003c40)=""/92, 0x5c}, {&(0x7f0000003cc0)=""/11, 0xb}], 0x8, &(0x7f0000003d80)=""/53, 0x35, 0x7}, 0x5}, {{&(0x7f0000003dc0)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000005340)=[{&(0x7f0000003e40)=""/229, 0xe5}, {&(0x7f0000003f40)=""/182, 0xb6}, {&(0x7f0000004000)=""/40, 0x28}, {&(0x7f0000004040)=""/4096, 0x1000}, {&(0x7f0000005040)=""/77, 0x4d}, {&(0x7f00000050c0)=""/180, 0xb4}, {&(0x7f0000005180)=""/234, 0xea}, {&(0x7f0000005280)=""/165, 0xa5}], 0x8, &(0x7f00000053c0)=""/243, 0xf3}, 0x3ff}, {{&(0x7f00000054c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000005680)=[{&(0x7f0000005540)=""/185, 0xb9}, {&(0x7f0000005600)=""/112, 0x70}], 0x2, &(0x7f00000056c0)=""/203, 0xcb, 0x4}, 0xe8c4}, {{&(0x7f00000057c0)=@generic, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000005840)=""/250, 0xfa}, {&(0x7f0000005940)=""/183, 0xb7}, {&(0x7f0000005a00)=""/178, 0xb2}, {&(0x7f0000005ac0)=""/203, 0xcb}], 0x4, 0x0, 0x0, 0x9}, 0x75}], 0x7, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000005f00)={&(0x7f0000000440), 0xc, &(0x7f0000005ec0)={&(0x7f0000005e80)=@ipv4_getnetconf={0x14}, 0x14}}, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f00000003c0)={0xf}, 0xf) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000380)) accept4$packet(0xffffffffffffffff, &(0x7f0000000280), &(0x7f00000002c0)=0x14, 0x0) ftruncate(r4, 0x80080) sendfile(r2, r4, &(0x7f0000d83ff8), 0x2008000fffffffe) [ 279.224469] IPVS: ftp: loaded support on port[0] = 21 09:17:42 executing program 3: pwritev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000100)}], 0x1, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x40189206, &(0x7f0000000180)) 09:17:42 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) io_setup(0x0, &(0x7f0000000340)) [ 279.640858] IPVS: ftp: loaded support on port[0] = 21 09:17:42 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000380)="153f623448eb1c39736070") bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0x7) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0xac14140a}}, @in={0x2, 0x4e23, @local}], 0x2c) 09:17:42 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) io_setup(0x0, &(0x7f0000000340)) 09:17:42 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ftruncate(0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000300)) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) ioctl$int_in(r1, 0x0, &(0x7f0000000200)=0x5) getsockopt$inet6_dccp_buf(r1, 0x21, 0x0, &(0x7f0000005f40)=""/36, &(0x7f0000005f80)=0x24) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000240)=0x4, 0x4) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') sendfile(r3, r3, &(0x7f0000000340)=0xffffffd, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000004c0)="40a1b39ab5e5fdd599c03678c8f9e42e7658c575c587a0f6836d179c492739e8e2cedb3b62dc484b574a1b13403b7b52914d23d83c457aa431495c3497f27d59598dfee49347b8cc263163cf82ec5c98c1c55e91457783b488ee39918b2c2573993028476d", 0x65, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x100, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000540)={{{@in6}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000000480)=0xe8) recvmmsg(r1, &(0x7f0000005c00)=[{{&(0x7f0000000e80)=@nfc, 0x80, &(0x7f0000002180), 0x0, &(0x7f0000002200)=""/42, 0x2a}}, {{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000002240)=""/161, 0xa1}, {&(0x7f0000002300)=""/182, 0xb6}], 0x2, 0x0, 0x0, 0x7}, 0x38e2}, {{&(0x7f0000002400)=@nfc, 0x80, &(0x7f00000036c0)=[{&(0x7f0000002480)=""/208, 0xd0}, {&(0x7f0000002580)=""/143, 0x8f}, {&(0x7f0000002640)=""/124, 0x7c}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x4, &(0x7f0000003700)=""/248, 0xf8, 0x5}, 0x8000}, {{&(0x7f0000003800)=@l2, 0x80, &(0x7f0000003d00)=[{&(0x7f0000003880)=""/202, 0xca}, {&(0x7f0000003980)=""/66, 0x42}, {&(0x7f0000003a00)=""/26, 0x1a}, {&(0x7f0000003a40)=""/67, 0x43}, {&(0x7f0000003ac0)=""/155, 0x9b}, {&(0x7f0000003b80)=""/172, 0xac}, {&(0x7f0000003c40)=""/92, 0x5c}, {&(0x7f0000003cc0)=""/11, 0xb}], 0x8, &(0x7f0000003d80)=""/53, 0x35, 0x7}, 0x5}, {{&(0x7f0000003dc0)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000005340)=[{&(0x7f0000003e40)=""/229, 0xe5}, {&(0x7f0000003f40)=""/182, 0xb6}, {&(0x7f0000004000)=""/40, 0x28}, {&(0x7f0000004040)=""/4096, 0x1000}, {&(0x7f0000005040)=""/77, 0x4d}, {&(0x7f00000050c0)=""/180, 0xb4}, {&(0x7f0000005180)=""/234, 0xea}, {&(0x7f0000005280)=""/165, 0xa5}], 0x8, &(0x7f00000053c0)=""/243, 0xf3}, 0x3ff}, {{&(0x7f00000054c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000005680)=[{&(0x7f0000005540)=""/185, 0xb9}, {&(0x7f0000005600)=""/112, 0x70}], 0x2, &(0x7f00000056c0)=""/203, 0xcb, 0x4}, 0xe8c4}, {{&(0x7f00000057c0)=@generic, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000005840)=""/250, 0xfa}, {&(0x7f0000005940)=""/183, 0xb7}, {&(0x7f0000005a00)=""/178, 0xb2}, {&(0x7f0000005ac0)=""/203, 0xcb}], 0x4, 0x0, 0x0, 0x9}, 0x75}], 0x7, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000005f00)={&(0x7f0000000440), 0xc, &(0x7f0000005ec0)={&(0x7f0000005e80)=@ipv4_getnetconf={0x14}, 0x14}}, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f00000003c0)={0xf}, 0xf) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000380)) accept4$packet(0xffffffffffffffff, &(0x7f0000000280), &(0x7f00000002c0)=0x14, 0x0) ftruncate(r4, 0x80080) sendfile(r2, r4, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:17:43 executing program 3: pwritev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000100)}], 0x1, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x40189206, &(0x7f0000000180)) 09:17:43 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) io_setup(0x0, &(0x7f0000000340)) 09:17:44 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000380)="153f623448eb1c39736070") bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0x7) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0xac14140a}}, @in={0x2, 0x4e23, @local}], 0x2c) 09:17:44 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ftruncate(0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000300)) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) ioctl$int_in(r1, 0x0, &(0x7f0000000200)=0x5) getsockopt$inet6_dccp_buf(r1, 0x21, 0x0, &(0x7f0000005f40)=""/36, &(0x7f0000005f80)=0x24) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000240)=0x4, 0x4) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') sendfile(r3, r3, &(0x7f0000000340)=0xffffffd, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000004c0)="40a1b39ab5e5fdd599c03678c8f9e42e7658c575c587a0f6836d179c492739e8e2cedb3b62dc484b574a1b13403b7b52914d23d83c457aa431495c3497f27d59598dfee49347b8cc263163cf82ec5c98c1c55e91457783b488ee39918b2c2573993028476d", 0x65, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x100, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000540)={{{@in6}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000000480)=0xe8) recvmmsg(r1, &(0x7f0000005c00)=[{{&(0x7f0000000e80)=@nfc, 0x80, &(0x7f0000002180), 0x0, &(0x7f0000002200)=""/42, 0x2a}}, {{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000002240)=""/161, 0xa1}, {&(0x7f0000002300)=""/182, 0xb6}], 0x2, 0x0, 0x0, 0x7}, 0x38e2}, {{&(0x7f0000002400)=@nfc, 0x80, &(0x7f00000036c0)=[{&(0x7f0000002480)=""/208, 0xd0}, {&(0x7f0000002580)=""/143, 0x8f}, {&(0x7f0000002640)=""/124, 0x7c}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x4, &(0x7f0000003700)=""/248, 0xf8, 0x5}, 0x8000}, {{&(0x7f0000003800)=@l2, 0x80, &(0x7f0000003d00)=[{&(0x7f0000003880)=""/202, 0xca}, {&(0x7f0000003980)=""/66, 0x42}, {&(0x7f0000003a00)=""/26, 0x1a}, {&(0x7f0000003a40)=""/67, 0x43}, {&(0x7f0000003ac0)=""/155, 0x9b}, {&(0x7f0000003b80)=""/172, 0xac}, {&(0x7f0000003c40)=""/92, 0x5c}, {&(0x7f0000003cc0)=""/11, 0xb}], 0x8, &(0x7f0000003d80)=""/53, 0x35, 0x7}, 0x5}, {{&(0x7f0000003dc0)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000005340)=[{&(0x7f0000003e40)=""/229, 0xe5}, {&(0x7f0000003f40)=""/182, 0xb6}, {&(0x7f0000004000)=""/40, 0x28}, {&(0x7f0000004040)=""/4096, 0x1000}, {&(0x7f0000005040)=""/77, 0x4d}, {&(0x7f00000050c0)=""/180, 0xb4}, {&(0x7f0000005180)=""/234, 0xea}, {&(0x7f0000005280)=""/165, 0xa5}], 0x8, &(0x7f00000053c0)=""/243, 0xf3}, 0x3ff}, {{&(0x7f00000054c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000005680)=[{&(0x7f0000005540)=""/185, 0xb9}, {&(0x7f0000005600)=""/112, 0x70}], 0x2, &(0x7f00000056c0)=""/203, 0xcb, 0x4}, 0xe8c4}, {{&(0x7f00000057c0)=@generic, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000005840)=""/250, 0xfa}, {&(0x7f0000005940)=""/183, 0xb7}, {&(0x7f0000005a00)=""/178, 0xb2}, {&(0x7f0000005ac0)=""/203, 0xcb}], 0x4, 0x0, 0x0, 0x9}, 0x75}], 0x7, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000005f00)={&(0x7f0000000440), 0xc, &(0x7f0000005ec0)={&(0x7f0000005e80)=@ipv4_getnetconf={0x14}, 0x14}}, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f00000003c0)={0xf}, 0xf) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000380)) accept4$packet(0xffffffffffffffff, &(0x7f0000000280), &(0x7f00000002c0)=0x14, 0x0) ftruncate(r4, 0x80080) sendfile(r2, r4, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:17:44 executing program 2: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000002e00)={'vcan0\x00'}) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000200003) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0x2, 0x0, 0x0, @empty={[0x500, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4]}}}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000140)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) 09:17:44 executing program 3: pwritev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000100)}], 0x1, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x40189206, &(0x7f0000000180)) 09:17:44 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f00000000c0)) r1 = eventfd(0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000380)=r1) dup2(r2, r1) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f00000001c0)) 09:17:44 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) io_setup(0x0, &(0x7f0000000340)) 09:17:45 executing program 5: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x30, 0x0, 0x0, 0xfffff014}, {0x6}]}, 0x10) 09:17:45 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)={0x102, 0x1}) 09:17:45 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000380)="153f623448eb1c39736070") bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0x7) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0xac14140a}}, @in={0x2, 0x4e23, @local}], 0x2c) 09:17:45 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 09:17:45 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) io_setup(0x0, &(0x7f0000000340)) [ 282.544318] usb usb5: check_ctrlrecip: process 9677 (syz-executor3) requesting ep 01 but needs 81 [ 282.553681] usb usb5: usbfs: process 9677 (syz-executor3) did not claim interface 0 before use 09:17:46 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0xfffffffffffffffe, &(0x7f000020a000)=0x1c) 09:17:46 executing program 2: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000002e00)={'vcan0\x00'}) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000200003) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0x2, 0x0, 0x0, @empty={[0x500, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4]}}}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000140)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) 09:17:46 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) pwrite64(r1, &(0x7f0000001200)='?', 0x1, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 09:17:46 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x5}]}}}]}, 0x3c}}, 0x0) 09:17:46 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000380)="153f623448eb1c39736070") bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0x7) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0xac14140a}}, @in={0x2, 0x4e23, @local}], 0x2c) [ 283.315148] (unnamed net_device) (uninitialized): Unable to set down delay as MII monitoring is disabled [ 283.411758] (unnamed net_device) (uninitialized): Unable to set down delay as MII monitoring is disabled 09:17:46 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0xfffffffffffffffe, &(0x7f000020a000)=0x1c) 09:17:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0xfffffffffffffffe, &(0x7f000020a000)=0x1c) 09:17:46 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) readv(r0, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) 09:17:46 executing program 3: r0 = timerfd_create(0x0, 0x80800) ioctl$UI_SET_KEYBIT(r0, 0x40085400, 0x5001c1) readv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/244, 0xf4}], 0x1) 09:17:46 executing program 2: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000002e00)={'vcan0\x00'}) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000200003) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0x2, 0x0, 0x0, @empty={[0x500, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4]}}}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000140)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) 09:17:47 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0xfffffffffffffffe, &(0x7f000020a000)=0x1c) 09:17:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 09:17:47 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0xfffffffffffffffe, &(0x7f000020a000)=0x1c) 09:17:47 executing program 3: linkat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x8100005) [ 284.484659] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:17:47 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0xfffffffffffffffe, &(0x7f000020a000)=0x1c) 09:17:47 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) readv(r0, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) 09:17:47 executing program 2: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000002e00)={'vcan0\x00'}) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000200003) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0x2, 0x0, 0x0, @empty={[0x500, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4]}}}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000140)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) 09:17:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x200000008, &(0x7f0000000040), 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x800000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xfffffdb0, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup3(r2, r0, 0x0) 09:17:47 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0xfffffffffffffffe, &(0x7f000020a000)=0x1c) 09:17:48 executing program 3: unshare(0x400) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f00000000c0), 0x4) 09:17:48 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000006000)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r1, &(0x7f0000011000)={&(0x7f0000010ff0)={0x1d, r2}, 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x4, 0xfffffffffffffffc, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x80}}, 0x0) 09:17:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x200000008, &(0x7f0000000040), 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x800000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xfffffdb0, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup3(r2, r0, 0x0) 09:17:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x200000008, &(0x7f0000000040), 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x800000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xfffffdb0, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup3(r2, r0, 0x0) 09:17:48 executing program 1: r0 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x1, r1, 0x1, 0x0, 0x6, @random="9479410f1985"}, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) 09:17:48 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) readv(r0, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) 09:17:49 executing program 2: unshare(0x20400) r0 = inotify_init1(0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) 09:17:49 executing program 1: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000002c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x1f4]}, 0x7}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000140)="cc", 0x1}], 0x1, &(0x7f0000000740)}, 0x20004040) 09:17:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x200000008, &(0x7f0000000040), 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x800000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xfffffdb0, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup3(r2, r0, 0x0) 09:17:49 executing program 1: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000002c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x1f4]}, 0x7}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000140)="cc", 0x1}], 0x1, &(0x7f0000000740)}, 0x20004040) 09:17:49 executing program 2: futex(&(0x7f0000000040), 0x400000085, 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f0000000000), 0x4024000000) 09:17:49 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) readv(r0, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) 09:17:49 executing program 1: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000002c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x1f4]}, 0x7}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000140)="cc", 0x1}], 0x1, &(0x7f0000000740)}, 0x20004040) 09:17:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000100)={'%route\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000000), 0x0, [{}]}, 0x88) 09:17:51 executing program 2: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3fffffffff, &(0x7f0000000000), 0x0, 0x0) 09:17:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x200000008, &(0x7f0000000040), 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x800000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xfffffdb0, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup3(r2, r0, 0x0) 09:17:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x200000008, &(0x7f0000000040), 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x800000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xfffffdb0, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup3(r2, r0, 0x0) 09:17:51 executing program 1: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000002c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x1f4]}, 0x7}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000140)="cc", 0x1}], 0x1, &(0x7f0000000740)}, 0x20004040) 09:17:51 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e23}, 0x1c) listen(r0, 0xffffffff) r1 = socket$inet_dccp(0x2, 0x6, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001540)=[{{&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x110}}], 0x1, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x4000000000002d0, 0x0) 09:17:51 executing program 4: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000000)='$\x00', 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) ptrace$getenv(0x4201, r1, 0x0, &(0x7f0000000180)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) mq_unlink(&(0x7f0000000080)='selinuxbdev:.+\x00') clock_nanosleep(0x9de93d86b6287207, 0x0, &(0x7f0000000280), &(0x7f0000000040)) 09:17:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) 09:17:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x200000008, &(0x7f0000000040), 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x800000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xfffffdb0, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup3(r2, r0, 0x0) 09:17:51 executing program 1: unshare(0x20400) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0xfffffffffffffffc}, 0x4) 09:17:51 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e23}, 0x1c) listen(r0, 0xffffffff) r1 = socket$inet_dccp(0x2, 0x6, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001540)=[{{&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x110}}], 0x1, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x4000000000002d0, 0x0) 09:17:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f00000001c0)) ioctl$TCXONC(r1, 0x540a, 0x3) 09:17:52 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e23}, 0x1c) listen(r0, 0xffffffff) r1 = socket$inet_dccp(0x2, 0x6, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001540)=[{{&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x110}}], 0x1, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x4000000000002d0, 0x0) 09:17:52 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'tunl0\x00', &(0x7f0000000080)=@ethtool_gstrings={0x1b, 0x7}}) 09:17:52 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000005) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000200)) read(r1, &(0x7f00000000c0)=""/117, 0x31) 09:17:52 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000480)=ANY=[@ANYBLOB="ff07009e0000000009"], 0x1) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f00000000c0)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x2b5, &(0x7f0000000480)}}], 0x2, 0xe000) 09:17:52 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e23}, 0x1c) listen(r0, 0xffffffff) r1 = socket$inet_dccp(0x2, 0x6, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001540)=[{{&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x110}}], 0x1, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x4000000000002d0, 0x0) 09:17:52 executing program 2: unshare(0x8000400) r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x80184151, &(0x7f0000000380)) [ 289.470724] raw_sendmsg: syz-executor3 forgot to set AF_INET. Fix it! 09:17:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getpeername$inet(r0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, &(0x7f0000000140)=0x10) 09:17:53 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'tunl0\x00', &(0x7f0000000080)=@ethtool_gstrings={0x1b, 0x7}}) 09:17:53 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f0000012fc7)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, &(0x7f0000000200)}) dup(r1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x10, 0x0, &(0x7f00000000c0)=[@clear_death], 0x1, 0x0, &(0x7f00000001c0)="10"}) 09:17:53 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000040)=""/10) 09:17:53 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x203, &(0x7f0000000040)=0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) close(r0) close(r2) epoll_create1(0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) 09:17:53 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x4004550d, &(0x7f0000000000)) [ 290.072869] binder: 9890 RLIMIT_NICE not set [ 290.128492] binder: 9885:9890 unknown command 536871424 [ 290.134133] binder: 9885:9890 ioctl c0306201 20008fd0 returned -22 09:17:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f00000001c0), 0xc, &(0x7f0000000540)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0xc09, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0xc, 0x2, [@IFLA_IPTUN_REMOTE={0x8, 0x2, @rand_addr}]}}}]}, 0x3c}}, 0x0) [ 290.171257] binder: undelivered death notification, 0000000000000000 09:17:53 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'tunl0\x00', &(0x7f0000000080)=@ethtool_gstrings={0x1b, 0x7}}) 09:17:53 executing program 4: pselect6(0x96, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x4}, &(0x7f0000000000), &(0x7f0000000200)={0x77359400}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 09:17:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) 09:17:53 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) 09:17:53 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x203, &(0x7f0000000040)=0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) close(r0) close(r2) epoll_create1(0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) 09:17:53 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname(r0, &(0x7f0000000040)=@can, &(0x7f0000000100)=0x80) 09:17:53 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0x800000002) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) dup2(r1, r0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 09:17:54 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'tunl0\x00', &(0x7f0000000080)=@ethtool_gstrings={0x1b, 0x7}}) 09:17:54 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2000000002) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd0, &(0x7f0000000080)=0x3, 0x4) 09:17:54 executing program 5: request_key(&(0x7f0000000380)='dns_resolver\x00', &(0x7f00000003c0)={'syz'}, &(0x7f0000000400)='](+vboxnet1[\x00', 0x0) 09:17:54 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0x800000002) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) dup2(r1, r0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 09:17:54 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x203, &(0x7f0000000040)=0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) close(r0) close(r2) epoll_create1(0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) 09:17:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth0_to_bond\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0x3e, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x31, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0xfd8f}}, 0x0) 09:17:54 executing program 5: request_key(&(0x7f0000000380)='dns_resolver\x00', &(0x7f00000003c0)={'syz'}, &(0x7f0000000400)='](+vboxnet1[\x00', 0x0) 09:17:54 executing program 1: pselect6(0xffffff08, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000000), &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 09:17:54 executing program 3: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000240)='X', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000005600)=[{{&(0x7f0000000180)=@can, 0x80, &(0x7f0000000100)=[{&(0x7f0000000280)=""/192, 0xc0}], 0x1}}], 0x1, 0x0, &(0x7f0000000800)={0x0, 0x1c9c380}) 09:17:54 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0x800000002) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) dup2(r1, r0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 09:17:54 executing program 5: request_key(&(0x7f0000000380)='dns_resolver\x00', &(0x7f00000003c0)={'syz'}, &(0x7f0000000400)='](+vboxnet1[\x00', 0x0) 09:17:54 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x203, &(0x7f0000000040)=0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) close(r0) close(r2) epoll_create1(0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) 09:17:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) write$binfmt_elf32(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f"], 0x1) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000002b00), 0x185, &(0x7f0000002b80)=""/62, 0xa4}}], 0x5e2, 0x0, 0x0) 09:17:55 executing program 1: r0 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x21, &(0x7f0000000c40), 0x4) sendmsg(r0, &(0x7f0000002700)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0xf000000, @local, 0x7}, 0x80, &(0x7f0000001640)=[{&(0x7f00000003c0)='\x00', 0x1}], 0x1, &(0x7f0000000900)}, 0x45) 09:17:55 executing program 5: request_key(&(0x7f0000000380)='dns_resolver\x00', &(0x7f00000003c0)={'syz'}, &(0x7f0000000400)='](+vboxnet1[\x00', 0x0) 09:17:55 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0x800000002) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) dup2(r1, r0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 09:17:55 executing program 3: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000240)='X', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000005600)=[{{&(0x7f0000000180)=@can, 0x80, &(0x7f0000000100)=[{&(0x7f0000000280)=""/192, 0xc0}], 0x1}}], 0x1, 0x0, &(0x7f0000000800)={0x0, 0x1c9c380}) 09:17:55 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') lseek(r0, 0x0, 0x2) 09:17:55 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000080045010, &(0x7f0000000040)) 09:17:55 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000783000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f00000000c0)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000200)) 09:17:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) write$binfmt_elf32(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f"], 0x1) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000002b00), 0x185, &(0x7f0000002b80)=""/62, 0xa4}}], 0x5e2, 0x0, 0x0) 09:17:55 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000d19fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000d01000)=0x7) 09:17:55 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00006a6fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x81000000) 09:17:56 executing program 2: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x800000000044031, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000140)={@multicast2, @loopback, @loopback}, 0xc) 09:17:56 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r0, &(0x7f0000000040)=""/11, 0x8) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x1) 09:17:56 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x0, 0x0) 09:17:56 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000940)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000ec0), 0x0, &(0x7f00000025c0)}, 0xc100) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)="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", 0x4da}], 0x1, &(0x7f0000000280)}, 0x0) 09:17:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) write$binfmt_elf32(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f"], 0x1) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000002b00), 0x185, &(0x7f0000002b80)=""/62, 0xa4}}], 0x5e2, 0x0, 0x0) 09:17:56 executing program 3: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000240)='X', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000005600)=[{{&(0x7f0000000180)=@can, 0x80, &(0x7f0000000100)=[{&(0x7f0000000280)=""/192, 0xc0}], 0x1}}], 0x1, 0x0, &(0x7f0000000800)={0x0, 0x1c9c380}) 09:17:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000000), 0x4) r1 = socket$inet6(0xa, 0x80003, 0xfc) dup2(r1, r0) 09:17:56 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, r1}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={r2}, 0x8) 09:17:56 executing program 5: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000700)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c20fca06e4e66d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a657534726a2cfd6f5cc2ff9cb8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217eb2fe931fc1d210380572e1418b5cfece268d535b6c7cfb92a5e976ee0355e44eab95d213779529b185c56496d34e34417bc5fdecc9c33066b27b5", 0xf9) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="95", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000003c0)={r1, r0, r0}, &(0x7f0000000600)=""/240, 0xba0cdf52e1e4559e, 0x0) 09:17:56 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r0, &(0x7f0000000040)=""/11, 0x8) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x1) 09:17:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) write$binfmt_elf32(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f"], 0x1) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000002b00), 0x185, &(0x7f0000002b80)=""/62, 0xa4}}], 0x5e2, 0x0, 0x0) 09:17:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000000), 0x4) r1 = socket$inet6(0xa, 0x80003, 0xfc) dup2(r1, r0) 09:17:57 executing program 3: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000240)='X', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000005600)=[{{&(0x7f0000000180)=@can, 0x80, &(0x7f0000000100)=[{&(0x7f0000000280)=""/192, 0xc0}], 0x1}}], 0x1, 0x0, &(0x7f0000000800)={0x0, 0x1c9c380}) 09:17:57 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x8, 0x4) 09:17:57 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r0, &(0x7f0000000040)=""/11, 0x8) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x1) 09:17:57 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000000), 0x4) r1 = socket$inet6(0xa, 0x80003, 0xfc) dup2(r1, r0) 09:17:57 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x800000000000004, 0xfffffffffffffffd, 0x0, 0x1}, 0x2c) 09:17:57 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3e) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000ef2ffc)=0x7fffffff, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000ee9ff0), 0x10) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f00000000c0)="c5", 0x1) recvmsg(r0, &(0x7f0000bd9000)={0x0, 0x0, &(0x7f0000eee000), 0x0, &(0x7f0000b18faf)=""/81, 0x51}, 0x0) 09:17:57 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000000), 0x4) r1 = socket$inet6(0xa, 0x80003, 0xfc) dup2(r1, r0) 09:17:57 executing program 4: r0 = timerfd_create(0x0, 0x0) fchmod(r0, 0x0) 09:17:57 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r0, &(0x7f0000000040)=""/11, 0x8) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x1) 09:17:57 executing program 5: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000380)=ANY=[], &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, &(0x7f0000000200)) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="04"], 0x1) r1 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000780), 0xbb1) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 294.854383] audit: type=1804 audit(1539163077.910:31): pid=10071 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor5" name="/newroot/94/file0/bus" dev="ramfs" ino=30594 res=1 09:17:57 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) msync(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x6) [ 294.947182] audit: type=1804 audit(1539163077.970:32): pid=10075 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor5" name="/newroot/94/file0/bus" dev="ramfs" ino=30594 res=1 09:17:58 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x4, &(0x7f0000000740)}, 0x100000}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 09:17:58 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cuse\x00', 0x2842, 0x0) r1 = memfd_create(&(0x7f0000000040)="237d00d3fc1ee4671fbaa0a455e73e678b8e96f7fd829d4d39f1828ebf765e220913b73db94f6d495077a6df5ab82b4c4f8d", 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f00000000c0)={0x18}, 0x18) sendfile(r0, r1, &(0x7f0000000000), 0xffe4) 09:17:58 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x200000000000010d, 0x800000000d, &(0x7f00000000c0)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmsg(r1, &(0x7f0000000b00)={&(0x7f0000000200)=@xdp, 0x80, &(0x7f0000000340)=[{&(0x7f0000000280)="c8", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0x4044) sendmmsg(r1, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0)}}], 0x1, 0x0) 09:17:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000040)=r1, 0x4) 09:17:58 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x10000012) unlink(&(0x7f0000000380)='./file0\x00') 09:17:58 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437", 0x56, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$inet(r0, &(0x7f0000000180)=""/85, 0x55, 0x0, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x705000) 09:17:58 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x200000000000010d, 0x800000000d, &(0x7f00000000c0)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmsg(r1, &(0x7f0000000b00)={&(0x7f0000000200)=@xdp, 0x80, &(0x7f0000000340)=[{&(0x7f0000000280)="c8", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0x4044) sendmmsg(r1, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0)}}], 0x1, 0x0) [ 295.644186] audit: type=1804 audit(1539163078.700:33): pid=10101 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor5" name="/newroot/94/file0/file0/bus" dev="ramfs" ino=30629 res=1 09:17:58 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x4, &(0x7f0000000740)}, 0x100000}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 09:17:58 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x200000000000010d, 0x800000000d, &(0x7f00000000c0)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmsg(r1, &(0x7f0000000b00)={&(0x7f0000000200)=@xdp, 0x80, &(0x7f0000000340)=[{&(0x7f0000000280)="c8", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0x4044) sendmmsg(r1, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0)}}], 0x1, 0x0) 09:17:58 executing program 5: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000380)=ANY=[], &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, &(0x7f0000000200)) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="04"], 0x1) r1 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000780), 0xbb1) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000000)='./bus\x00', 0x0) 09:17:58 executing program 0: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000380)=ANY=[], &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, &(0x7f0000000200)) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="04"], 0x1) r1 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000780), 0xbb1) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 296.068022] audit: type=1804 audit(1539163079.120:34): pid=10118 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/newroot/107/file0/bus" dev="ramfs" ino=31573 res=1 09:17:59 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x4, &(0x7f0000000740)}, 0x100000}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) [ 296.162853] audit: type=1804 audit(1539163079.220:35): pid=10121 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/newroot/107/file0/bus" dev="ramfs" ino=31573 res=1 09:17:59 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437", 0x56, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$inet(r0, &(0x7f0000000180)=""/85, 0x55, 0x0, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x705000) [ 296.280777] audit: type=1804 audit(1539163079.250:36): pid=10123 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor5" name="/newroot/95/file0/bus" dev="ramfs" ino=30661 res=1 09:17:59 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x200000000000010d, 0x800000000d, &(0x7f00000000c0)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmsg(r1, &(0x7f0000000b00)={&(0x7f0000000200)=@xdp, 0x80, &(0x7f0000000340)=[{&(0x7f0000000280)="c8", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0x4044) sendmmsg(r1, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0)}}], 0x1, 0x0) [ 296.373925] audit: type=1804 audit(1539163079.360:37): pid=10125 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor5" name="/newroot/95/file0/bus" dev="ramfs" ino=30661 res=1 09:17:59 executing program 0: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000380)=ANY=[], &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, &(0x7f0000000200)) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="04"], 0x1) r1 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000780), 0xbb1) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000000)='./bus\x00', 0x0) 09:17:59 executing program 5: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000380)=ANY=[], &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, &(0x7f0000000200)) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="04"], 0x1) r1 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000780), 0xbb1) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000000)='./bus\x00', 0x0) 09:17:59 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x200000000000010d, 0x800000000d, &(0x7f00000000c0)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmsg(r1, &(0x7f0000000b00)={&(0x7f0000000200)=@xdp, 0x80, &(0x7f0000000340)=[{&(0x7f0000000280)="c8", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0x4044) sendmmsg(r1, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0)}}], 0x1, 0x0) 09:17:59 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x4, &(0x7f0000000740)}, 0x100000}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) [ 296.749599] audit: type=1804 audit(1539163079.800:38): pid=10140 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor5" name="/newroot/96/file0/bus" dev="ramfs" ino=30708 res=1 [ 296.770479] audit: type=1804 audit(1539163079.820:39): pid=10139 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/newroot/108/file0/bus" dev="ramfs" ino=30715 res=1 09:18:00 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437", 0x56, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$inet(r0, &(0x7f0000000180)=""/85, 0x55, 0x0, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x705000) [ 296.979218] audit: type=1804 audit(1539163079.880:40): pid=10143 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor5" name="/newroot/96/file0/bus" dev="ramfs" ino=30708 res=1 09:18:00 executing program 5: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000380)=ANY=[], &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, &(0x7f0000000200)) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="04"], 0x1) r1 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000780), 0xbb1) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000000)='./bus\x00', 0x0) 09:18:00 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x200000000000010d, 0x800000000d, &(0x7f00000000c0)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmsg(r1, &(0x7f0000000b00)={&(0x7f0000000200)=@xdp, 0x80, &(0x7f0000000340)=[{&(0x7f0000000280)="c8", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0x4044) sendmmsg(r1, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0)}}], 0x1, 0x0) 09:18:00 executing program 0: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000380)=ANY=[], &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, &(0x7f0000000200)) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="04"], 0x1) r1 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000780), 0xbb1) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000000)='./bus\x00', 0x0) 09:18:00 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$rds(r1, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) 09:18:00 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") r1 = getpgrp(0x0) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) rt_tgsigqueueinfo(r1, r2, 0x32, &(0x7f0000000100)) tkill(r2, 0x23) read(r3, &(0x7f0000481000)=""/128, 0x80) 09:18:00 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437", 0x56, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$inet(r0, &(0x7f0000000180)=""/85, 0x55, 0x0, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x705000) 09:18:00 executing program 0: ioprio_set$pid(0x30000000002, 0x0, 0x0) clone(0x82000000, &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000140), &(0x7f0000000440)) 09:18:00 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x200000000000010d, 0x800000000d, &(0x7f00000000c0)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmsg(r1, &(0x7f0000000b00)={&(0x7f0000000200)=@xdp, 0x80, &(0x7f0000000340)=[{&(0x7f0000000280)="c8", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0x4044) sendmmsg(r1, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0)}}], 0x1, 0x0) 09:18:00 executing program 5: add_key(&(0x7f0000015000)='logon\x00', &(0x7f0000014000), &(0x7f0000014000)="578ea44f6ba3a636ffe97fbf75d7f372f0e7dc32856ed7aba5b6170997cd8b3e7f4fb91f56a1d51d0440a1121990753224a83c0fabcdf91de1ac17b66df943ab65c55d35edaefad0633a", 0x4a, 0xffffffffffffffff) 09:18:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', @ifru_data=&(0x7f0000000040)="ab93f09385d7578426e5df84747aeb2df203114ae91eaae78f827d49c3a499ab"}) 09:18:01 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/protocols\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "e1d3f877e5eae453e55d7d64d00d4901baed21f7de92a8669b38ccd6260857dbf5ae46354569636517b50f805ae208258dba7d0abe8d208f0f1bcc885c8ba93c", "fe047b3177f4fc2eb04172daa8e7d1c4c4cf144a23173b7605afb988de9bba6df5fdc54d81bf6ba5629eef628582fba5bf4af44a0100592000", "ee42e3ef1d1772a9432c220303b78b700ad791137e2982fcce5d747a3131995a"}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 09:18:01 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000001c0), &(0x7f0000000200)=0x8) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000280), 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}], 0x2217) 09:18:01 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01e00, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) 09:18:01 executing program 5: sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000180), 0x9249249249249c5, 0xfffffffffffffffc) 09:18:01 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x4000007, 0x0) perf_event_open(&(0x7f0000001000)={0x10, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85512, &(0x7f0000001000)) 09:18:01 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r1, 0x65, 0x4, &(0x7f0000cbc000)=""/244, &(0x7f0000000040)=0xf4) 09:18:01 executing program 5: getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000080)=0x401, &(0x7f0000000140)=0x4) r0 = socket(0x2, 0x3, 0x100000001) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='ip_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000000080), 0xff45, 0x0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) 09:18:01 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/protocols\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "e1d3f877e5eae453e55d7d64d00d4901baed21f7de92a8669b38ccd6260857dbf5ae46354569636517b50f805ae208258dba7d0abe8d208f0f1bcc885c8ba93c", "fe047b3177f4fc2eb04172daa8e7d1c4c4cf144a23173b7605afb988de9bba6df5fdc54d81bf6ba5629eef628582fba5bf4af44a0100592000", "ee42e3ef1d1772a9432c220303b78b700ad791137e2982fcce5d747a3131995a"}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 09:18:01 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/protocols\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "e1d3f877e5eae453e55d7d64d00d4901baed21f7de92a8669b38ccd6260857dbf5ae46354569636517b50f805ae208258dba7d0abe8d208f0f1bcc885c8ba93c", "fe047b3177f4fc2eb04172daa8e7d1c4c4cf144a23173b7605afb988de9bba6df5fdc54d81bf6ba5629eef628582fba5bf4af44a0100592000", "ee42e3ef1d1772a9432c220303b78b700ad791137e2982fcce5d747a3131995a"}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 09:18:02 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000380)=0x40, 0x12) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2b, "", 0x30}]}, 0x2) 09:18:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000180)=0x84) 09:18:02 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/protocols\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "e1d3f877e5eae453e55d7d64d00d4901baed21f7de92a8669b38ccd6260857dbf5ae46354569636517b50f805ae208258dba7d0abe8d208f0f1bcc885c8ba93c", "fe047b3177f4fc2eb04172daa8e7d1c4c4cf144a23173b7605afb988de9bba6df5fdc54d81bf6ba5629eef628582fba5bf4af44a0100592000", "ee42e3ef1d1772a9432c220303b78b700ad791137e2982fcce5d747a3131995a"}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 09:18:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140), &(0x7f0000000180)=0x178) 09:18:02 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/protocols\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "e1d3f877e5eae453e55d7d64d00d4901baed21f7de92a8669b38ccd6260857dbf5ae46354569636517b50f805ae208258dba7d0abe8d208f0f1bcc885c8ba93c", "fe047b3177f4fc2eb04172daa8e7d1c4c4cf144a23173b7605afb988de9bba6df5fdc54d81bf6ba5629eef628582fba5bf4af44a0100592000", "ee42e3ef1d1772a9432c220303b78b700ad791137e2982fcce5d747a3131995a"}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 09:18:02 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01e00, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) 09:18:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)='6', 0x1) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x80}}, {{&(0x7f0000000080)=@hci, 0x80, &(0x7f0000007680), 0x0, &(0x7f00000076c0)}}], 0x2, 0x0) 09:18:02 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/protocols\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "e1d3f877e5eae453e55d7d64d00d4901baed21f7de92a8669b38ccd6260857dbf5ae46354569636517b50f805ae208258dba7d0abe8d208f0f1bcc885c8ba93c", "fe047b3177f4fc2eb04172daa8e7d1c4c4cf144a23173b7605afb988de9bba6df5fdc54d81bf6ba5629eef628582fba5bf4af44a0100592000", "ee42e3ef1d1772a9432c220303b78b700ad791137e2982fcce5d747a3131995a"}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 09:18:02 executing program 5: r0 = memfd_create(&(0x7f0000000000)='trustedvboxnet0\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000f36000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000030c000)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000044000)) write$sndseq(r0, &(0x7f0000e6ffd0)=[{0x1f, 0x0, 0x0, 0x3fd, @tick, {}, {}, @raw32}], 0x30) 09:18:02 executing program 2: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = getpgid(0x0) capget(&(0x7f0000000040)={0x19980330, r2}, &(0x7f0000003840)) 09:18:02 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/protocols\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "e1d3f877e5eae453e55d7d64d00d4901baed21f7de92a8669b38ccd6260857dbf5ae46354569636517b50f805ae208258dba7d0abe8d208f0f1bcc885c8ba93c", "fe047b3177f4fc2eb04172daa8e7d1c4c4cf144a23173b7605afb988de9bba6df5fdc54d81bf6ba5629eef628582fba5bf4af44a0100592000", "ee42e3ef1d1772a9432c220303b78b700ad791137e2982fcce5d747a3131995a"}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) [ 299.788950] capability: warning: `syz-executor2' uses 32-bit capabilities (legacy support in use) 09:18:03 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="953f6234658dd25d766070") r1 = socket(0x10, 0x80002, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=@bridge_setlink={0x20, 0x13, 0x129, 0x0, 0x0, {0x7, 0x0, 0x0, r3}}, 0x20}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:18:03 executing program 5: r0 = memfd_create(&(0x7f0000000000)='trustedvboxnet0\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000f36000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000030c000)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000044000)) write$sndseq(r0, &(0x7f0000e6ffd0)=[{0x1f, 0x0, 0x0, 0x3fd, @tick, {}, {}, @raw32}], 0x30) 09:18:03 executing program 2: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = getpgid(0x0) capget(&(0x7f0000000040)={0x19980330, r2}, &(0x7f0000003840)) 09:18:03 executing program 3: sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000780), 0xc, &(0x7f0000000880)={&(0x7f0000000300)=ANY=[@ANYBLOB], 0x1}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000110) dup3(r0, r1, 0x0) 09:18:03 executing program 1: prctl$setmm(0x2f, 0x0, &(0x7f0000ffe000/0x2000)=nil) 09:18:03 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01e00, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) 09:18:03 executing program 2: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = getpgid(0x0) capget(&(0x7f0000000040)={0x19980330, r2}, &(0x7f0000003840)) 09:18:03 executing program 5: r0 = memfd_create(&(0x7f0000000000)='trustedvboxnet0\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000f36000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000030c000)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000044000)) write$sndseq(r0, &(0x7f0000e6ffd0)=[{0x1f, 0x0, 0x0, 0x3fd, @tick, {}, {}, @raw32}], 0x30) 09:18:03 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @link_local, 'bond_slave_0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000003100)=[{{&(0x7f0000000780)=@can, 0x20000790, &(0x7f00000008c0), 0x0, &(0x7f0000000900)}}, {{&(0x7f0000000c40)=@can, 0x10, &(0x7f0000001e00), 0x367, &(0x7f0000001e40)}}], 0x2, 0x0) 09:18:03 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000540)=@known='user.syz\x00', &(0x7f00000003c0)="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", 0x177, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='user.syz\x00') 09:18:03 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000b88ff3)='/dev/snd/seq\x00', 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f00000001c0)) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/253, 0xfd}], 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000016) 09:18:04 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000540)=@known='user.syz\x00', &(0x7f00000003c0)="2f0409004bddd9de91be10eebf000ee9a90f798058439ed554af1f02acc7edbcd7a071fb35331ce39c5a0000000000000000080000000000000000000aaad955a3c93f9d248b46a7c99eb35b406bf918ff01739e56187b2db8f1074424745271062042fb3808186e0a837132f9148c583073a4ca94b3e4e58717fe2b659fa3903c7b73bd66b83f5ecc0a7361257896883f1b43ff4ec0ffd0a7339d85c51b8db7b4c0e4f40953dd2d9f2110f04c9fdf8489eaa996f864f153c2a4a0cf1f43ca06cc534547d60f451b3b49c86c5754e99a9e480ff7b460acda42c23a8d6b9af32af87e2bedfd8384ca95a9402bceab00cad4ed64b24346355be672e693e19fcaae8556a324001fbacd01aa46b3a78586d6ecf6e25580cd640bd5403e409b3656b22c76cbf86c81e404078463504f110b326b6ad54c66ef9506ff9926b01e8eb1049bc5fe1219e018a2f23e60140ebbb83339be518d1fad4b95807b3139f7b4e840e448a72be00119dd4fbfd0ae992b09062806ce5cf7f2b9", 0x177, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='user.syz\x00') 09:18:04 executing program 5: r0 = memfd_create(&(0x7f0000000000)='trustedvboxnet0\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000f36000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000030c000)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000044000)) write$sndseq(r0, &(0x7f0000e6ffd0)=[{0x1f, 0x0, 0x0, 0x3fd, @tick, {}, {}, @raw32}], 0x30) 09:18:04 executing program 2: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = getpgid(0x0) capget(&(0x7f0000000040)={0x19980330, r2}, &(0x7f0000003840)) 09:18:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000140)=[@assoc={0x18, 0x117, 0x4, 0x4}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[@ANYRES64], 0x8) readv(r1, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/104, 0x68}], 0x1) 09:18:04 executing program 4: r0 = socket(0x2, 0x5, 0x0) shutdown(r0, 0x2) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000eff4)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)) 09:18:04 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) 09:18:04 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01e00, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) 09:18:04 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x1, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x80000, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) memfd_create(&(0x7f0000000180)='wlan1selinux/wlan1md5sum[\x00', 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 09:18:04 executing program 5: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfcda) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000), 0x4) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000100), 0x4) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, &(0x7f00000000c0)) sendmmsg$unix(r0, &(0x7f0000002e40)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f00000003c0), 0x0, &(0x7f0000000980)=[@cred={0x20}, @rights={0x10}], 0x30}], 0x1, 0x0) 09:18:04 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000540)=@known='user.syz\x00', &(0x7f00000003c0)="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", 0x177, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='user.syz\x00') 09:18:04 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)=',', 0x1}], 0x1, &(0x7f0000000200)}, 0xc100) sendmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d0", 0x1}], 0x1, &(0x7f0000001780)}, 0x0) 09:18:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x7) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x366, 0x0, 0x0, 0x4e) [ 302.032907] print_req_error: I/O error, dev loop1, sector 0 [ 302.038810] Buffer I/O error on dev loop1, logical block 0, lost async page write [ 302.046805] print_req_error: I/O error, dev loop1, sector 8 [ 302.052697] Buffer I/O error on dev loop1, logical block 1, lost async page write [ 302.060460] print_req_error: I/O error, dev loop1, sector 16 [ 302.066513] Buffer I/O error on dev loop1, logical block 2, lost async page write [ 302.074322] print_req_error: I/O error, dev loop1, sector 24 [ 302.080166] Buffer I/O error on dev loop1, logical block 3, lost async page write [ 302.088036] print_req_error: I/O error, dev loop1, sector 32 [ 302.093959] Buffer I/O error on dev loop1, logical block 4, lost async page write [ 302.101714] print_req_error: I/O error, dev loop1, sector 40 [ 302.107807] Buffer I/O error on dev loop1, logical block 5, lost async page write [ 302.115653] print_req_error: I/O error, dev loop1, sector 48 [ 302.121498] Buffer I/O error on dev loop1, logical block 6, lost async page write [ 302.129375] print_req_error: I/O error, dev loop1, sector 56 [ 302.135326] Buffer I/O error on dev loop1, logical block 7, lost async page write [ 302.143201] print_req_error: I/O error, dev loop1, sector 64 [ 302.149483] Buffer I/O error on dev loop1, logical block 8, lost async page write [ 302.157957] print_req_error: I/O error, dev loop1, sector 72 [ 302.163890] Buffer I/O error on dev loop1, logical block 9, lost async page write 09:18:05 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000540)=@known='user.syz\x00', &(0x7f00000003c0)="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", 0x177, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='user.syz\x00') 09:18:05 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)=ANY=[@ANYBLOB="02030000100000000000000000000000010014000000000005000600000000000a001b000000000040000000000000000000000000000000000000000000000001001500000000000200010000000000000000030000000005000500000000000a000000000000ff000000000000000000000000000000000000000000000000"], 0x80}}, 0x0) 09:18:05 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)=',', 0x1}], 0x1, &(0x7f0000000200)}, 0xc100) sendmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d0", 0x1}], 0x1, &(0x7f0000001780)}, 0x0) 09:18:05 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socket(0x0, 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x12) 09:18:05 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x1, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x80000, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) memfd_create(&(0x7f0000000180)='wlan1selinux/wlan1md5sum[\x00', 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 09:18:05 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)=',', 0x1}], 0x1, &(0x7f0000000200)}, 0xc100) sendmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d0", 0x1}], 0x1, &(0x7f0000001780)}, 0x0) 09:18:06 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x1, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x80000, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) memfd_create(&(0x7f0000000180)='wlan1selinux/wlan1md5sum[\x00', 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 09:18:06 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x1, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x80000, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) memfd_create(&(0x7f0000000180)='wlan1selinux/wlan1md5sum[\x00', 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 09:18:06 executing program 5: mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3, &(0x7f00000000c0)=0x100000000000001, 0x43, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f00000001c0), 0x1ff, &(0x7f0000fff000/0x1000)=nil, 0x3) 09:18:06 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040), 0x8) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000100)="a6", 0x1, 0xfffffffffffffffc, &(0x7f0000000080)={0xa, 0x80000004e23, 0x0, @loopback}, 0x1c) 09:18:06 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)=',', 0x1}], 0x1, &(0x7f0000000200)}, 0xc100) sendmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d0", 0x1}], 0x1, &(0x7f0000001780)}, 0x0) 09:18:06 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x1, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x80000, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) memfd_create(&(0x7f0000000180)='wlan1selinux/wlan1md5sum[\x00', 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 09:18:06 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x1, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x80000, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) memfd_create(&(0x7f0000000180)='wlan1selinux/wlan1md5sum[\x00', 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 09:18:06 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1068) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f00000002c0)={0x10, 0x0, 0x1}, 0x10) lsetxattr$system_posix_acl(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000500)={{}, {}, [{}]}, 0x2c, 0x0) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2}, 0x78) 09:18:06 executing program 2: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x1) 09:18:06 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x1, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x80000, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) memfd_create(&(0x7f0000000180)='wlan1selinux/wlan1md5sum[\x00', 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 09:18:06 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_robust_list(&(0x7f00000001c0)={&(0x7f0000000080)={&(0x7f0000000000)}, 0x0, &(0x7f0000000180)={&(0x7f0000000100)}}, 0xfffffdc9) 09:18:07 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x1, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x80000, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) memfd_create(&(0x7f0000000180)='wlan1selinux/wlan1md5sum[\x00', 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 09:18:07 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) read$FUSE(r0, &(0x7f0000000500), 0x1000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 09:18:07 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x1, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x80000, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) memfd_create(&(0x7f0000000180)='wlan1selinux/wlan1md5sum[\x00', 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 09:18:07 executing program 4: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x80000000000004c, &(0x7f0000b54ffc)=0x1000000, 0x4) 09:18:07 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r1, 0x65, 0x3, &(0x7f0000cbc000)=""/244, &(0x7f0000000040)=0xf4) 09:18:07 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1068) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f00000002c0)={0x10, 0x0, 0x1}, 0x10) lsetxattr$system_posix_acl(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000500)={{}, {}, [{}]}, 0x2c, 0x0) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2}, 0x78) 09:18:07 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x1, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x80000, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) memfd_create(&(0x7f0000000180)='wlan1selinux/wlan1md5sum[\x00', 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 09:18:07 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB=':/'], &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='ceph\x00', 0x0, 0x0) 09:18:07 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) read$FUSE(r0, &(0x7f0000000500), 0x1000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 09:18:08 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r1, 0x65, 0x3, &(0x7f0000cbc000)=""/244, &(0x7f0000000040)=0xf4) [ 304.986826] libceph: parse_ips bad ip '' [ 305.005429] libceph: parse_ips bad ip '' 09:18:08 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB=':/'], &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='ceph\x00', 0x0, 0x0) 09:18:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x200000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f00000000c0)={r2}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={r2}, &(0x7f0000000180)=0x14) 09:18:08 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB=':/'], &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='ceph\x00', 0x0, 0x0) [ 305.230721] libceph: parse_ips bad ip '' 09:18:08 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1068) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f00000002c0)={0x10, 0x0, 0x1}, 0x10) lsetxattr$system_posix_acl(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000500)={{}, {}, [{}]}, 0x2c, 0x0) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2}, 0x78) 09:18:08 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r1, 0x65, 0x3, &(0x7f0000cbc000)=""/244, &(0x7f0000000040)=0xf4) 09:18:08 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB=':/'], &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='ceph\x00', 0x0, 0x0) [ 305.447681] libceph: parse_ips bad ip '' 09:18:08 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) read$FUSE(r0, &(0x7f0000000500), 0x1000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 09:18:08 executing program 1: unshare(0x8000400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) [ 305.692177] libceph: parse_ips bad ip '' 09:18:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) 09:18:08 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r1, 0x65, 0x3, &(0x7f0000cbc000)=""/244, &(0x7f0000000040)=0xf4) 09:18:09 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1068) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f00000002c0)={0x10, 0x0, 0x1}, 0x10) lsetxattr$system_posix_acl(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000500)={{}, {}, [{}]}, 0x2c, 0x0) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2}, 0x78) 09:18:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00') getdents(r2, &(0x7f00000002c0)=""/114, 0xfd17) 09:18:09 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) read$FUSE(r0, &(0x7f0000000500), 0x1000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 09:18:09 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000ff0)=[{0x28, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) 09:18:09 executing program 1: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r1, &(0x7f0000000180)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvmsg$kcm(r0, &(0x7f00000028c0)={&(0x7f0000000200)=@hci, 0x80, &(0x7f00000027c0)=[{&(0x7f0000002580)=""/71, 0x47}, {&(0x7f00000026c0)=""/197, 0xc5}], 0x2, &(0x7f0000002880)=""/52, 0x34}, 0x0) 09:18:09 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) 09:18:09 executing program 5: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x9, &(0x7f0000000000), 0x20a154cc) 09:18:09 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) write$cgroup_int(r0, &(0x7f0000000040), 0x12) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/2) 09:18:09 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80040000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) 09:18:09 executing program 4: perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) 09:18:10 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0xf) 09:18:10 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup2(r0, r0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="56b4a5f58b00"}, 0x14) sendmmsg$inet_sctp(r1, &(0x7f0000007080)=[{&(0x7f0000000140)=@in6={0xa, 0x0, 0x4, @remote}, 0x1c, &(0x7f0000000540)}], 0x342, 0x0) r3 = socket$inet6(0xa, 0x3, 0x9) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 09:18:10 executing program 2: madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xc) clone(0x400000008804240b, &(0x7f0000000180), &(0x7f0000000180), &(0x7f0000000040), &(0x7f00000000c0)="f3") 09:18:10 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) socket$kcm(0x29, 0x7, 0x0) link(&(0x7f00000003c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00') shutdown(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000100)=0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f00000004c0)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:18:10 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000000)="15000001008dd2de766070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xc, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 09:18:10 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_int(r0, 0x0, 0x13, &(0x7f00006ed000), &(0x7f0000f24000)=0x4) 09:18:10 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='Q7 '], 0x3) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) execveat(r0, &(0x7f0000000040)='\x00', &(0x7f0000000300), &(0x7f00000002c0), 0x1000) 09:18:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x4, r2, 0x1, 0x0, 0x6, @random="9479410f1985"}, 0x14) sendto$inet(r1, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) 09:18:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x14, 0x40004, 0x1, 0x1}, 0x14}}, 0x0) 09:18:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000180)=0x101, 0x4) 09:18:10 executing program 3: r0 = socket$nl_generic(0xa, 0x3, 0x10) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001000)=""/4096) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000ff0)={0x1c2, 0x0, 0x29, 0x2}, 0x1c2) 09:18:11 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup2(r0, r0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="56b4a5f58b00"}, 0x14) sendmmsg$inet_sctp(r1, &(0x7f0000007080)=[{&(0x7f0000000140)=@in6={0xa, 0x0, 0x4, @remote}, 0x1c, &(0x7f0000000540)}], 0x342, 0x0) r3 = socket$inet6(0xa, 0x3, 0x9) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 09:18:11 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x13, 0x10, 0x0, 0x0, 0x20}, 0x2c) 09:18:11 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000006}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000180)="153f6234488dd25d766070") connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1d, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000027, 0x0) 09:18:11 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000440)="6367726f75702e74687265616473000879b63a5dff58197df313a5cd803ef4ccc47d9cda63fffb6ffb63e71b3becb9f5863e654e1dc314890dd8ef5dfa363be27e67492c6281b4fbadf6aa8b52cb20386fa98ba2aadbf5dc4d57ae845dc9d567197bb787646374e99fc01b2aae1b695e50dcb307e481b53e9e76ee8fab5183797d18b9c7dbc409b36173db99b9401fe2e8f800000000fe215e45d72a6d8c80fe5aef3e2cdb8e12f6e39cff43baaf9d462aef39f68594d201eed0de7bc9117d318220888044d024490200000013615826fffac9695ff8c54dfba4727376b145a52d9704b9d18f5404bb0d05b1fb5afdb5624ea7", 0x2, 0x0) preadv(r1, &(0x7f0000000680)=[{&(0x7f0000000880)=""/139}, {&(0x7f00000006c0)=""/154}, {&(0x7f0000000940)=""/1}, {&(0x7f0000000780)=""/214, 0x31e}], 0x7f, 0x0) 09:18:11 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) socket$kcm(0x29, 0x7, 0x0) link(&(0x7f00000003c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00') shutdown(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000100)=0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f00000004c0)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:18:11 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$binfmt_aout(r1, &(0x7f00000002c0)=ANY=[@ANYRESHEX, @ANYRESDEC], 0x26) 09:18:11 executing program 3: io_setup(0x6, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 09:18:11 executing program 5: r0 = socket(0xa, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000a40)={&(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}, [0x0, 0xe00000000000000, 0x0, 0x0, 0x0, 0xfcff000000000000]}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0x34000}], 0x1, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{}, &(0x7f0000000540), &(0x7f0000000580)}}], 0x58}, 0x0) 09:18:11 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000140)={'raw\x00'}, &(0x7f00000001c0)=0x54) 09:18:11 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup2(r0, r0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="56b4a5f58b00"}, 0x14) sendmmsg$inet_sctp(r1, &(0x7f0000007080)=[{&(0x7f0000000140)=@in6={0xa, 0x0, 0x4, @remote}, 0x1c, &(0x7f0000000540)}], 0x342, 0x0) r3 = socket$inet6(0xa, 0x3, 0x9) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 09:18:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = syz_open_dev$evdev(&(0x7f0000000640)='/dev/input/event#\x00', 0x0, 0x0) sendmmsg$unix(r0, &(0x7f00000091c0)=[{&(0x7f0000000400)=@abs, 0x6e, &(0x7f0000000600), 0x0, &(0x7f0000000b40)=[@rights={0x18, 0x1, 0x1, [r1]}, @rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x30}], 0x1, 0x0) 09:18:12 executing program 3: io_setup(0x6, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 09:18:12 executing program 5: r0 = socket(0xa, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000a40)={&(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}, [0x0, 0xe00000000000000, 0x0, 0x0, 0x0, 0xfcff000000000000]}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0x34000}], 0x1, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{}, &(0x7f0000000540), &(0x7f0000000580)}}], 0x58}, 0x0) 09:18:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="02c60220cc90c9cdaaaaaaaaaaaa0000"], 0x1}}, 0x0) 09:18:12 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = syz_open_dev$evdev(&(0x7f0000000640)='/dev/input/event#\x00', 0x0, 0x0) sendmmsg$unix(r0, &(0x7f00000091c0)=[{&(0x7f0000000400)=@abs, 0x6e, &(0x7f0000000600), 0x0, &(0x7f0000000b40)=[@rights={0x18, 0x1, 0x1, [r1]}, @rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x30}], 0x1, 0x0) 09:18:12 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup2(r0, r0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="56b4a5f58b00"}, 0x14) sendmmsg$inet_sctp(r1, &(0x7f0000007080)=[{&(0x7f0000000140)=@in6={0xa, 0x0, 0x4, @remote}, 0x1c, &(0x7f0000000540)}], 0x342, 0x0) r3 = socket$inet6(0xa, 0x3, 0x9) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 09:18:12 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) socket$kcm(0x29, 0x7, 0x0) link(&(0x7f00000003c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00') shutdown(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000100)=0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f00000004c0)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:18:12 executing program 3: io_setup(0x6, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 09:18:12 executing program 2: unshare(0x20400) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) getsockopt(r0, 0x800000010f, 0x0, &(0x7f0000000280), &(0x7f00000002c0)=0xfffffffffffffd49) 09:18:12 executing program 5: r0 = socket(0xa, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000a40)={&(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}, [0x0, 0xe00000000000000, 0x0, 0x0, 0x0, 0xfcff000000000000]}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0x34000}], 0x1, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{}, &(0x7f0000000540), &(0x7f0000000580)}}], 0x58}, 0x0) 09:18:12 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = syz_open_dev$evdev(&(0x7f0000000640)='/dev/input/event#\x00', 0x0, 0x0) sendmmsg$unix(r0, &(0x7f00000091c0)=[{&(0x7f0000000400)=@abs, 0x6e, &(0x7f0000000600), 0x0, &(0x7f0000000b40)=[@rights={0x18, 0x1, 0x1, [r1]}, @rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x30}], 0x1, 0x0) 09:18:12 executing program 1: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f0000000040)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1000004000002, 0x0) getitimer(0x0, &(0x7f0000000080)) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000000)={0x7, 0x100000001}) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000003a000043b7439af3031a02f9f091316b5eb3e1da26d47000fedbac530a00040055b69a788e0d5da57b2ef193cf2f38973925c037b6397e37e4cd3c9c0255784f1f47b833ffce"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40004) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 09:18:13 executing program 5: r0 = socket(0xa, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000a40)={&(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}, [0x0, 0xe00000000000000, 0x0, 0x0, 0x0, 0xfcff000000000000]}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0x34000}], 0x1, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{}, &(0x7f0000000540), &(0x7f0000000580)}}], 0x58}, 0x0) 09:18:13 executing program 2: r0 = socket$inet(0x2, 0x3, 0x100000001) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x0, &(0x7f0000e68000)={0x2, 0x0, @dev}, 0x10) 09:18:13 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = syz_open_dev$evdev(&(0x7f0000000640)='/dev/input/event#\x00', 0x0, 0x0) sendmmsg$unix(r0, &(0x7f00000091c0)=[{&(0x7f0000000400)=@abs, 0x6e, &(0x7f0000000600), 0x0, &(0x7f0000000b40)=[@rights={0x18, 0x1, 0x1, [r1]}, @rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x30}], 0x1, 0x0) [ 310.125181] IPVS: ftp: loaded support on port[0] = 21 09:18:13 executing program 3: io_setup(0x6, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 09:18:13 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x3a) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) 09:18:13 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) mincore(&(0x7f0000a00000/0x600000)=nil, 0x600000, &(0x7f0000000000)=""/103) [ 310.846737] IPVS: ftp: loaded support on port[0] = 21 09:18:14 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) socket$kcm(0x29, 0x7, 0x0) link(&(0x7f00000003c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00') shutdown(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000100)=0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f00000004c0)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:18:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x2c0, 0xffffffffffffffff}}]}, &(0x7f00000001c0)=0x10) shutdown(r0, 0x2000000000000002) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0), 0x8) 09:18:14 executing program 3: unshare(0x8000400) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwrite64(r0, &(0x7f00000001c0), 0x0, 0x0) 09:18:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0000063fc98c0100000400000000000000000065750ede825e45a90f3d09876e700cd4e191a1f98937702d8f9523b12ed909205c7333bb937dee28d4b2921ea4c8fa86a91c8275dd4b26916a0dc38b518cdf628235edbb78b7559414d05501b5357df02d2eed24a7c27189c3003b2cbdae69c72000000000000000710e13"], 0x7e) socketpair$unix(0x1, 0x2000000000005, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)={0x0, 0x401}) 09:18:14 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) mincore(&(0x7f0000a00000/0x600000)=nil, 0x600000, &(0x7f0000000000)=""/103) 09:18:14 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendto$inet6(r0, &(0x7f0000000040), 0xffffffffffffffe8, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x5, @mcast2}, 0x1c) 09:18:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x2c0, 0xffffffffffffffff}}]}, &(0x7f00000001c0)=0x10) shutdown(r0, 0x2000000000000002) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0), 0x8) 09:18:14 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) mincore(&(0x7f0000a00000/0x600000)=nil, 0x600000, &(0x7f0000000000)=""/103) 09:18:14 executing program 3: unshare(0x8000400) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwrite64(r0, &(0x7f00000001c0), 0x0, 0x0) 09:18:14 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) pwritev(r0, &(0x7f00000004c0)=[{&(0x7f0000000040)="c27a374a", 0x4}], 0x1, 0x0) 09:18:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x2c0, 0xffffffffffffffff}}]}, &(0x7f00000001c0)=0x10) shutdown(r0, 0x2000000000000002) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0), 0x8) 09:18:15 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) mincore(&(0x7f0000a00000/0x600000)=nil, 0x600000, &(0x7f0000000000)=""/103) 09:18:15 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) sync_file_range(r0, 0x6, 0x0, 0x7) 09:18:15 executing program 3: unshare(0x8000400) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwrite64(r0, &(0x7f00000001c0), 0x0, 0x0) 09:18:15 executing program 0: mknod$loop(&(0x7f0000000140)='./file0\x00', 0x1000004c19d, 0xffffffffffffffff) open(&(0x7f00000000c0)='./file0\x00', 0xa001, 0x0) 09:18:15 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) pwritev(r0, &(0x7f00000004c0)=[{&(0x7f0000000040)="c27a374a", 0x4}], 0x1, 0x0) 09:18:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x2c0, 0xffffffffffffffff}}]}, &(0x7f00000001c0)=0x10) shutdown(r0, 0x2000000000000002) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0), 0x8) 09:18:15 executing program 5: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, &(0x7f000000a000)) lstat(&(0x7f00000001c0)='./file0/bus/../file0\x00', &(0x7f0000000200)) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000040)='./file0/bus\x00', &(0x7f0000000140)='fuseblk\x00', 0x0, &(0x7f0000000840)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) rename(&(0x7f0000000000)='./file0/bus\x00', &(0x7f0000000080)='./file0/bus/../file0\x00') 09:18:15 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{&(0x7f00000072c0)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f00000009c0), 0x0, &(0x7f0000000480)=ANY=[]}}], 0x1, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x5dd7d56b, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x62) sendmmsg(r0, &(0x7f0000007fc0), 0x5654807, 0x0) 09:18:15 executing program 0: r0 = epoll_create1(0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) read$FUSE(r1, &(0x7f00000012c0), 0x27) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 09:18:15 executing program 3: unshare(0x8000400) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwrite64(r0, &(0x7f00000001c0), 0x0, 0x0) 09:18:16 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) pwritev(r0, &(0x7f00000004c0)=[{&(0x7f0000000040)="c27a374a", 0x4}], 0x1, 0x0) 09:18:16 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x227c, 0xd04d0000000000) 09:18:16 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2100000000000001, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@mcast2, 0x0, 0x32}, 0x0, @in6=@loopback}}, 0xe8) close(r1) 09:18:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)="6e756d615f6d61707300b5c62e9e8de9f243640adf803c64577aa9e4e33f9f72e5185191246f8fe224c3925050e2a9e57dbf6b530a5ebbec861baf4dc4f84bb1df13f0b152aa3b6e780781b6a8d091f88658ef4f16a21417d83d000000000000000000000000000000") mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000df6000), 0x0, 0x800000000000) 09:18:16 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="3e0000004e001f00ff03f4f9002304200a04f51108646940bc3ae1fcffffffffa1ffff028001cba80054de5a860ba362969c8f849c206d20a890162e9b94", 0x3e) 09:18:16 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) pwritev(r0, &(0x7f00000004c0)=[{&(0x7f0000000040)="c27a374a", 0x4}], 0x1, 0x0) 09:18:16 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x227c, 0xd04d0000000000) [ 313.626044] netlink: 42 bytes leftover after parsing attributes in process `syz-executor1'. 09:18:16 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x993, 0x4) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x4, @mcast2}, 0x1c) recvmsg(r0, &(0x7f0000000300)={&(0x7f00000001c0)=@hci, 0x80, &(0x7f0000000240)}, 0x2000) 09:18:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="48000000140019900000000000fe5f0028213ee20600d4ff5bffff00c7e5ed5e00000000c80000000000000000f5ffffffffffffff00eaf60d1812ddcac959b4ae618a6a1fbb756a", 0x48}], 0x1) 09:18:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) set_mempolicy(0x2, &(0x7f0000000000)=0x9, 0x58) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000bfcffc), &(0x7f0000000100)=0x4) 09:18:17 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f00000000c0)="153f6234488dd2be7d6070") bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 09:18:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r0, &(0x7f0000000b40)="ac", 0x1, 0x0, &(0x7f0000000b00)={0x2, 0x0, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000b80)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmmsg(r0, &(0x7f0000003280)=[{{&(0x7f0000001d80)=@hci, 0x80, &(0x7f0000003240)=[{&(0x7f0000003180)=""/191, 0xbf}], 0x1}}], 0x1, 0x2, 0x0) 09:18:17 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x227c, 0xd04d0000000000) 09:18:17 executing program 5: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000200)={@multicast2, @local}, 0xc) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast1, @local}, 0x8) setsockopt$inet_mreqn(r0, 0x0, 0x28, &(0x7f0000000740)={@multicast2, @local}, 0xc) [ 314.244307] rdma_op 000000003fe43539 conn xmit_rdma (null) 09:18:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0x2d, 0x0, 0x0, 0x0, 0x0, 0x55}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) [ 314.306888] rdma_op 00000000c0f548c7 conn xmit_rdma (null) 09:18:17 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5504, &(0x7f0000000080)) 09:18:17 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x227c, 0xd04d0000000000) 09:18:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) set_mempolicy(0x2, &(0x7f0000000000)=0x9, 0x58) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000bfcffc), &(0x7f0000000100)=0x4) 09:18:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) set_mempolicy(0x2, &(0x7f0000000000)=0x9, 0x58) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000bfcffc), &(0x7f0000000100)=0x4) 09:18:17 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000001c0)=[{0x0, 0x0, [0xfffffffffffffffa, 0x7fffffff, 0x4, 0x2, 0x7, 0x3f, 0x1, 0x10000, 0xd75, 0x80000001, 0x3, 0x8001, 0x2, 0xc098, 0x5bbe, 0x75dae34d]}, {}], r1, 0x1, 0x1, 0x90}}, 0x20) 09:18:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0x2d, 0x0, 0x0, 0x0, 0x0, 0x55}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) 09:18:17 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcf, &(0x7f0000000000), 0x4) 09:18:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0)={r1}, &(0x7f0000000100)=0x8) 09:18:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) set_mempolicy(0x2, &(0x7f0000000000)=0x9, 0x58) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000bfcffc), &(0x7f0000000100)=0x4) 09:18:18 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000001c0)=[{0x0, 0x0, [0xfffffffffffffffa, 0x7fffffff, 0x4, 0x2, 0x7, 0x3f, 0x1, 0x10000, 0xd75, 0x80000001, 0x3, 0x8001, 0x2, 0xc098, 0x5bbe, 0x75dae34d]}, {}], r1, 0x1, 0x1, 0x90}}, 0x20) 09:18:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0x2d, 0x0, 0x0, 0x0, 0x0, 0x55}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) 09:18:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) set_mempolicy(0x2, &(0x7f0000000000)=0x9, 0x58) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000bfcffc), &(0x7f0000000100)=0x4) 09:18:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000040)={&(0x7f0000006240)=@newlink={0x3c, 0x10, 0x707, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@tunl6_policy=[@IFLA_IPTUN_FLOWINFO={0x8, 0xf, 0x7}]]}}}]}, 0x3c}}, 0x0) 09:18:18 executing program 2: r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x0) r3 = dup2(r2, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f0000000100)={0x0, 0x6, 0xb003}) 09:18:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) set_mempolicy(0x2, &(0x7f0000000000)=0x9, 0x58) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000bfcffc), &(0x7f0000000100)=0x4) [ 315.510606] netlink: 'syz-executor4': attribute type 15 has an invalid length. 09:18:18 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000001c0)=[{0x0, 0x0, [0xfffffffffffffffa, 0x7fffffff, 0x4, 0x2, 0x7, 0x3f, 0x1, 0x10000, 0xd75, 0x80000001, 0x3, 0x8001, 0x2, 0xc098, 0x5bbe, 0x75dae34d]}, {}], r1, 0x1, 0x1, 0x90}}, 0x20) 09:18:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0x2d, 0x0, 0x0, 0x0, 0x0, 0x55}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) 09:18:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000040)={&(0x7f0000006240)=@newlink={0x3c, 0x10, 0x707, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@tunl6_policy=[@IFLA_IPTUN_FLOWINFO={0x8, 0xf, 0x7}]]}}}]}, 0x3c}}, 0x0) 09:18:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) set_mempolicy(0x2, &(0x7f0000000000)=0x9, 0x58) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000bfcffc), &(0x7f0000000100)=0x4) 09:18:19 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) unshare(0x20400) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000040), 0x1) 09:18:19 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000001c0)=[{0x0, 0x0, [0xfffffffffffffffa, 0x7fffffff, 0x4, 0x2, 0x7, 0x3f, 0x1, 0x10000, 0xd75, 0x80000001, 0x3, 0x8001, 0x2, 0xc098, 0x5bbe, 0x75dae34d]}, {}], r1, 0x1, 0x1, 0x90}}, 0x20) 09:18:19 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001300)='/dev/uhid\x00', 0x1004000002802, 0x0) write$UHID_CREATE2(r1, &(0x7f0000001140)={0xb, 'syz0\x00', 'syz1\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "80"}, 0x119) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) [ 316.064413] netlink: 'syz-executor4': attribute type 15 has an invalid length. 09:18:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000040)={&(0x7f0000006240)=@newlink={0x3c, 0x10, 0x707, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@tunl6_policy=[@IFLA_IPTUN_FLOWINFO={0x8, 0xf, 0x7}]]}}}]}, 0x3c}}, 0x0) 09:18:19 executing program 3: unshare(0x40400) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ppoll(&(0x7f0000000200)=[{r0}], 0x1, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f00000001c0), 0x8) [ 316.315682] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz1 [ 316.417746] netlink: 'syz-executor4': attribute type 15 has an invalid length. [ 316.429297] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz0] on syz1 09:18:19 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x805, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$UHID_CREATE2(r0, &(0x7f00000001c0)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 'F'}, 0x119) dup2(r1, r0) 09:18:19 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x3b, 0x4, @tid=r0}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000001380)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, r1+10000000}, {0x0, 0x989680}}, &(0x7f0000000240)) setregid(0x0, 0x0) rt_sigtimedwait(&(0x7f00000000c0)={0xfffffffffffffffe}, &(0x7f0000000140), &(0x7f0000000100)={0x77359400}, 0x8) 09:18:19 executing program 0: r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4000010}, 0x1c) [ 316.688645] hid-generic 0000:0000:0000.0005: item fetching failed at offset 81720857 [ 316.697188] hid-generic: probe of 0000:0000:0000.0005 failed with error -22 09:18:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000040)={&(0x7f0000006240)=@newlink={0x3c, 0x10, 0x707, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@tunl6_policy=[@IFLA_IPTUN_FLOWINFO={0x8, 0xf, 0x7}]]}}}]}, 0x3c}}, 0x0) 09:18:19 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001300)='/dev/uhid\x00', 0x1004000002802, 0x0) write$UHID_CREATE2(r1, &(0x7f0000001140)={0xb, 'syz0\x00', 'syz1\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "80"}, 0x119) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) [ 316.872623] hid-generic 0000:0000:0000.0006: item fetching failed at offset 185274553 [ 316.881058] hid-generic: probe of 0000:0000:0000.0006 failed with error -22 [ 316.897641] RDS: rds_bind could not find a transport for fe80::, load rds_tcp or rds_rdma? [ 316.988136] netlink: 'syz-executor4': attribute type 15 has an invalid length. 09:18:20 executing program 3: socketpair(0x2000800000001, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000000)) recvfrom$packet(r1, &(0x7f0000000080)=""/253, 0xfd, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="58fe25ae1447"}, 0x709000) close(r0) [ 317.033769] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz0] on syz1 09:18:20 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x3b, 0x4, @tid=r0}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000001380)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, r1+10000000}, {0x0, 0x989680}}, &(0x7f0000000240)) setregid(0x0, 0x0) rt_sigtimedwait(&(0x7f00000000c0)={0xfffffffffffffffe}, &(0x7f0000000140), &(0x7f0000000100)={0x77359400}, 0x8) 09:18:20 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x200, &(0x7f0000000280), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000540), &(0x7f00000006c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r2 = syz_open_procfs(0x0, &(0x7f0000000340)="636c6561725f7265667300b04978e60c4ba32fd7b949714bcbe80c57af59747c61a31619cbafea034f5b6bb15332860b9f14c654d1012484f5c9d8edcad2f073e0ca5078fc64d38d1e297b9d66a71452b92cae675696216e08f21e87b8b54da0d1b5f3b4d6f8caf34a15ed2b2c98fcbf581297b31beafaffb76778a196ad93aa3d2d7a06720827") r3 = syz_open_procfs(0x0, &(0x7f0000000440)='syscall\x00') sendfile(r2, r3, &(0x7f0000000080), 0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000000000)) tkill(r1, 0x1000000000016) open$dir(&(0x7f0000000180)='./file0\x00', 0x27e, 0x0) 09:18:20 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r0, &(0x7f00006f7fe8)=[{{0x0, 0x2710}, 0x1, 0x64, 0x400000002}], 0xf6) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000140)=0x7) 09:18:20 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) writev(r1, &(0x7f00000004c0), 0x0) 09:18:20 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001300)='/dev/uhid\x00', 0x1004000002802, 0x0) write$UHID_CREATE2(r1, &(0x7f0000001140)={0xb, 'syz0\x00', 'syz1\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "80"}, 0x119) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 09:18:20 executing program 3: socketpair(0x2000800000001, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000000)) recvfrom$packet(r1, &(0x7f0000000080)=""/253, 0xfd, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="58fe25ae1447"}, 0x709000) close(r0) 09:18:20 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10}, 0x76) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r0, &(0x7f0000000080)}, 0x10) 09:18:20 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x3b, 0x4, @tid=r0}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000001380)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, r1+10000000}, {0x0, 0x989680}}, &(0x7f0000000240)) setregid(0x0, 0x0) rt_sigtimedwait(&(0x7f00000000c0)={0xfffffffffffffffe}, &(0x7f0000000140), &(0x7f0000000100)={0x77359400}, 0x8) [ 317.851331] hid-generic 0000:0000:0000.0008: hidraw0: HID v0.00 Device [syz0] on syz1 09:18:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000040)=0x2, 0x4) r1 = gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@multicast1, @in6=@ipv4={[], [], @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@dev}}, &(0x7f00000001c0)=0xe8) r3 = getegid() setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={r1, r2, r3}, 0xc) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 09:18:21 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001300)='/dev/uhid\x00', 0x1004000002802, 0x0) write$UHID_CREATE2(r1, &(0x7f0000001140)={0xb, 'syz0\x00', 'syz1\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "80"}, 0x119) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 09:18:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000647000)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00001c2000)=0x19) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)) 09:18:21 executing program 3: socketpair(0x2000800000001, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000000)) recvfrom$packet(r1, &(0x7f0000000080)=""/253, 0xfd, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="58fe25ae1447"}, 0x709000) close(r0) 09:18:21 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x3b, 0x4, @tid=r0}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000001380)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, r1+10000000}, {0x0, 0x989680}}, &(0x7f0000000240)) setregid(0x0, 0x0) rt_sigtimedwait(&(0x7f00000000c0)={0xfffffffffffffffe}, &(0x7f0000000140), &(0x7f0000000100)={0x77359400}, 0x8) [ 318.395857] hid-generic 0000:0000:0000.0009: hidraw0: HID v0.00 Device [syz0] on syz1 09:18:21 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000180), &(0x7f00000002c0)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000e60000)) 09:18:21 executing program 3: socketpair(0x2000800000001, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000000)) recvfrom$packet(r1, &(0x7f0000000080)=""/253, 0xfd, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="58fe25ae1447"}, 0x709000) close(r0) 09:18:21 executing program 4: r0 = socket(0x200000010, 0x100000000002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') socket$packet(0x11, 0x800000000000003, 0x300) socket$packet(0x11, 0x2, 0x300) sendfile(r0, r1, &(0x7f0000000000), 0x80000003) 09:18:21 executing program 1: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3, 0x402) write$binfmt_elf32(r0, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, 0x1100, 0x0, 0x38}, [{}]}, 0x58) 09:18:21 executing program 0: r0 = socket$inet6(0xa, 0x800000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @dev, 0x2}]}, &(0x7f0000000140)=0x10) listen(r0, 0x4000) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept4(r0, 0x0, &(0x7f0000000040)=0x1a6, 0x0) 09:18:21 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2}) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x9) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 319.023322] input:  as /devices/virtual/input/input9 09:18:22 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x70}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x202000}) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f00006f7000/0x4000)=nil) [ 319.215046] input:  as /devices/virtual/input/input10 09:18:22 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) close(r0) write$nbd(0xffffffffffffffff, &(0x7f00000000c0)={0x67446698, 0x1}, 0x10) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 09:18:22 executing program 4: r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x8) sendto$inet(r0, &(0x7f0000000000)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote}, 0x10) 09:18:22 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file0\x00', r0, &(0x7f0000000180)='./file0\x00') r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000200)='./file0\x00', 0x0) 09:18:22 executing program 4: r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x8) sendto$inet(r0, &(0x7f0000000000)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote}, 0x10) 09:18:23 executing program 4: r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x8) sendto$inet(r0, &(0x7f0000000000)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote}, 0x10) 09:18:23 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000000)={{0x3, 0x0, 0x0, 0x100}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 09:18:23 executing program 3: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000037ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000000)={0xfffffffffffff6b1}, &(0x7f0000000040), &(0x7f0000000080)={0x77359400}, 0x8) rt_sigqueueinfo(r0, 0x2f, &(0x7f0000035000)={0x0, 0x0, 0xfffffffffffffffe}) 09:18:23 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@nl=@unspec, 0x80) 09:18:23 executing program 1: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') 09:18:23 executing program 4: r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x8) sendto$inet(r0, &(0x7f0000000000)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote}, 0x10) 09:18:23 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1, 0x3953}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x4e22, 0xffffffffbcc7f58e, @local, 0x9}, r1, 0x569}}, 0x48) 09:18:24 executing program 2: mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, &(0x7f00000000c0), 0x1, 0x8003) 09:18:24 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) close(r0) write$nbd(0xffffffffffffffff, &(0x7f00000000c0)={0x67446698, 0x1}, 0x10) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 09:18:24 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000100)}}, {{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @mcast1, 0xff01}, 0x80, &(0x7f0000000280), 0x0, &(0x7f0000000100)}}], 0x2, 0x0) 09:18:24 executing program 1: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') 09:18:24 executing program 4: mkdir(&(0x7f0000000240)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=']) 09:18:24 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000055c0)='/dev/sequencer2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000100)={{0x7fffffff, 0x100000000000a}, {}, 0xfffffffffffffffe}) 09:18:24 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001080)='/dev/vcs\x00', 0x0, 0x0) dup2(r2, r0) tkill(r1, 0x15) 09:18:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=@ipv4_newroute={0x1c, 0x18, 0x301, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9effffff, 0x5}}, 0x1c}}, 0x0) 09:18:24 executing program 1: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') 09:18:24 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000002c0)='/dev/snd/controlC#\x00', 0x400007, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000500)={{0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', &(0x7f0000000080)}) 09:18:24 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000200)) syz_open_dev$sndpcmc(&(0x7f00006a6fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = getpgrp(0x0) r2 = syz_open_dev$usbmon(&(0x7f0000a63ff3)='/dev/usbmon#\x00', 0x0, 0x0) r3 = gettid() socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setown(r4, 0x8, r1) read$eventfd(r2, &(0x7f0000e5aff8), 0xfffffc7a) fcntl$setsig(r4, 0xa, 0x12) poll(&(0x7f0000b28fe0)=[{r5}], 0x1, 0xfffffffffffffff8) dup3(r4, r5, 0x0) tkill(r3, 0x16) 09:18:25 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000055c0)='/dev/sequencer2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000100)={{0x7fffffff, 0x100000000000a}, {}, 0xfffffffffffffffe}) 09:18:25 executing program 1: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') 09:18:25 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) close(r0) write$nbd(0xffffffffffffffff, &(0x7f00000000c0)={0x67446698, 0x1}, 0x10) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 09:18:25 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0x2, 0x0, 0x0, @local}, 0x2) 09:18:25 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001080)='/dev/vcs\x00', 0x0, 0x0) dup2(r2, r0) tkill(r1, 0x15) 09:18:25 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000055c0)='/dev/sequencer2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000100)={{0x7fffffff, 0x100000000000a}, {}, 0xfffffffffffffffe}) 09:18:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newaddr={0x34, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14}, @IFA_LOCAL={0x8, 0x2, @loopback}]}, 0x34}}, 0x0) 09:18:25 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000001c0)={0x2, &(0x7f0000000ff0)=[{0x20, 0x0, 0x0, 0x4f45}, {0x6}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 09:18:25 executing program 4: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000140)=""/127, 0x7f) lseek(r0, 0xfffffffffffffffe, 0x1) 09:18:25 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000055c0)='/dev/sequencer2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000100)={{0x7fffffff, 0x100000000000a}, {}, 0xfffffffffffffffe}) 09:18:25 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001080)='/dev/vcs\x00', 0x0, 0x0) dup2(r2, r0) tkill(r1, 0x15) 09:18:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000200), &(0x7f0000000300)=0x4) 09:18:26 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001080)='/dev/vcs\x00', 0x0, 0x0) dup2(r2, r0) tkill(r1, 0x15) 09:18:26 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="ba0900000000000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 09:18:27 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) close(r0) write$nbd(0xffffffffffffffff, &(0x7f00000000c0)={0x67446698, 0x1}, 0x10) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 09:18:27 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={&(0x7f0000000140), 0xc, &(0x7f0000000180)={&(0x7f0000000240)=@getae={0x40, 0x1f, 0x5, 0x0, 0x0, {{@in6=@dev}, @in=@multicast2}}, 0x40}}, 0x0) 09:18:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'syz_tun\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x1, 'irlan0\x00'}, 0x18) 09:18:27 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) shutdown(r1, 0x0) splice(r1, 0x0, r0, 0x0, 0xab11, 0x0) 09:18:27 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000001c0)={0x2, &(0x7f0000000ff0)=[{0x20, 0x0, 0x0, 0x4f45}, {0x6}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 324.404191] IPVS: Unknown mcast interface: syz_tun [ 324.432399] IPVS: Unknown mcast interface: syz_tun 09:18:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'syz_tun\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x1, 'irlan0\x00'}, 0x18) 09:18:27 executing program 4: syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x9, {{}, &(0x7f0000000e80), &(0x7f0000000ec0), 0x0, 0x0, 0x0, 0x0, 0xffffff7f}}], 0x58}, 0x0) 09:18:27 executing program 0: unshare(0x20400) r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) fsync(r0) 09:18:27 executing program 3: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2718, &(0x7f00000000c0)=""/13, &(0x7f000033bffc)=0xd) [ 324.944157] IPVS: Unknown mcast interface: syz_tun 09:18:28 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000001c0)={0x2, &(0x7f0000000ff0)=[{0x20, 0x0, 0x0, 0x4f45}, {0x6}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 324.968510] atomic_op 000000002604366b conn xmit_atomic (null) 09:18:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'syz_tun\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x1, 'irlan0\x00'}, 0x18) 09:18:28 executing program 4: syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x9, {{}, &(0x7f0000000e80), &(0x7f0000000ec0), 0x0, 0x0, 0x0, 0x0, 0xffffff7f}}], 0x58}, 0x0) [ 325.376467] IPVS: Unknown mcast interface: syz_tun 09:18:28 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r0, 0xff, 0x7, &(0x7f0000000240)=""/166, &(0x7f0000000340)=0xa6) 09:18:28 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$P9_RREADLINK(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="10"], 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)}}, 0xfeda) 09:18:28 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000540)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000240)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402") llistxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0) [ 325.431551] atomic_op 000000002604366b conn xmit_atomic (null) 09:18:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'syz_tun\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x1, 'irlan0\x00'}, 0x18) 09:18:28 executing program 4: syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x9, {{}, &(0x7f0000000e80), &(0x7f0000000ec0), 0x0, 0x0, 0x0, 0x0, 0xffffff7f}}], 0x58}, 0x0) 09:18:28 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000001c0)={0x2, &(0x7f0000000ff0)=[{0x20, 0x0, 0x0, 0x4f45}, {0x6}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 09:18:28 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@mcast1}, 0x20) [ 325.857776] atomic_op 000000002604366b conn xmit_atomic (null) [ 325.865480] IPVS: Unknown mcast interface: syz_tun 09:18:29 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000040)={0x0, 0x100000001}) 09:18:29 executing program 4: syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x9, {{}, &(0x7f0000000e80), &(0x7f0000000ec0), 0x0, 0x0, 0x0, 0x0, 0xffffff7f}}], 0x58}, 0x0) 09:18:29 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x34, 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_out(r1, 0x20000000810c5701, &(0x7f0000000000)) 09:18:29 executing program 5: r0 = gettid() exit(0x0) get_robust_list(r0, &(0x7f0000000400)=&(0x7f00000003c0)={&(0x7f0000000300)={&(0x7f00000002c0)}, 0x0, &(0x7f0000000380)={&(0x7f0000000340)}}, &(0x7f0000000440)=0x18) 09:18:29 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x80184132, &(0x7f0000000380)) [ 326.198347] atomic_op 000000007795d404 conn xmit_atomic (null) 09:18:29 executing program 4: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) unshare(0x20400) shutdown(r0, 0xfffffffffffffffe) 09:18:31 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x80184132, &(0x7f0000000380)) 09:18:31 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$P9_RREADLINK(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="10"], 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)}}, 0xfeda) 09:18:31 executing program 4: seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000580)=[{0x4c}, {0x6}]}) 09:18:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f000002c000)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x8, 0x4, [{}]}]}, 0x24}}, 0x0) 09:18:31 executing program 1: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) dup2(r0, r1) 09:18:31 executing program 2: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)='./file0\x00') rename(&(0x7f0000000240)='./file0/file1\x00', &(0x7f0000000180)='./file0/file1/file0\x00') [ 328.676782] kauditd_printk_skb: 5 callbacks suppressed [ 328.676837] audit: type=1326 audit(1539163111.730:46): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11271 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3da code=0x0 09:18:31 executing program 1: r0 = memfd_create(&(0x7f0000000880)="7f000000000000000000000000000000015b7852d191b7770fef196b8bed11c4f9ff12da707378c54a2987498ed6dfb068ad9064502d3e1ceb92ac126f506681ff637d71c0e574d15092b1705f49c8e135927e391e942a90a2af24778f2e448cb9a3b5c37beb929fee71fb08ca61bb67633cf1e4a61bea4a86701d7df9b11fbf13c8cc93f759260f989176f88850", 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x5) pwritev(r0, &(0x7f0000000700)=[{&(0x7f0000000080)='m', 0x1}], 0x1, 0x0) 09:18:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x5460, 0x705000) 09:18:31 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x80184132, &(0x7f0000000380)) 09:18:32 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001040)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) r3 = dup2(r2, r0) sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1}}, 0x800d) sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x8000) 09:18:32 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000004f40)=[{{0x0, 0x0, &(0x7f0000003480)=[{&(0x7f0000003400), 0x340020}], 0x1}}], 0x1, 0x0) 09:18:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x5460, 0x705000) 09:18:32 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x80184132, &(0x7f0000000380)) 09:18:34 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/32, 0x20}], 0x1) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 09:18:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e6174000000000000000300", 0x19, 0x1, 0x180, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, &(0x7f0000000240), &(0x7f00000003c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x800, 'ifb0\x00', 'dummy0\x00', 'ip_vti0\x00', 'ip6tnl0\x00', @remote, [], @link_local, [], 0xb8, 0xb8, 0xf0, [@ip={'ip\x00', 0x20, {{@loopback, @dev, 0x0, 0x0, 0x0, 0x0, 0x20}}}]}}, @snat={'snat\x00', 0x10, {{@dev}}}}]}]}, 0x1f8) 09:18:34 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040), &(0x7f0000000080)=0x8) 09:18:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x5460, 0x705000) 09:18:34 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$P9_RREADLINK(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="10"], 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)}}, 0xfeda) 09:18:34 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000540)='/dev/input/mice\x00', 0x0, 0x22006) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/126, 0x7e}], 0x1) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000002c0)={0x30}, 0x30) 09:18:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x5460, 0x705000) 09:18:35 executing program 1: unshare(0x20400) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 09:18:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @multicast2}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000100)={0x8, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x30, &(0x7f0000678f70)={0x1, {{0x2, 0x0, @multicast2}}}, 0x33f7) 09:18:35 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000940)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000ec0), 0x0, &(0x7f00000025c0)}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)="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", 0x4d9}], 0x1, &(0x7f0000000280)}, 0x0) 09:18:35 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000540)='/dev/input/mice\x00', 0x0, 0x22006) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/126, 0x7e}], 0x1) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000002c0)={0x30}, 0x30) 09:18:35 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000540)='/dev/input/mice\x00', 0x0, 0x22006) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/126, 0x7e}], 0x1) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000002c0)={0x30}, 0x30) 09:18:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fremovexattr(r0, &(0x7f0000000080)=@known='security.capability\x00') 09:18:37 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$P9_RREADLINK(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="10"], 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)}}, 0xfeda) 09:18:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={&(0x7f00000000c0), 0xc, &(0x7f0000000040)={&(0x7f0000000300)=@gettfilter={0x24, 0x2e, 0x325}, 0x24}}, 0x0) 09:18:37 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000540)='/dev/input/mice\x00', 0x0, 0x22006) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/126, 0x7e}], 0x1) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000002c0)={0x30}, 0x30) 09:18:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_deladdr={0x20, 0x15, 0x701, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x17}}]}, 0x20}}, 0x2) 09:18:37 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000540)='/dev/input/mice\x00', 0x0, 0x22006) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/126, 0x7e}], 0x1) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000002c0)={0x30}, 0x30) 09:18:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fremovexattr(r0, &(0x7f0000000080)=@known='security.capability\x00') 09:18:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={&(0x7f00000000c0), 0xc, &(0x7f0000000040)={&(0x7f0000000300)=@gettfilter={0x24, 0x2e, 0x325}, 0x24}}, 0x0) 09:18:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fremovexattr(r0, &(0x7f0000000080)=@known='security.capability\x00') 09:18:38 executing program 3: r0 = socket$inet(0x2, 0x3, 0x4000000004) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) 09:18:38 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000540)='/dev/input/mice\x00', 0x0, 0x22006) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/126, 0x7e}], 0x1) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000002c0)={0x30}, 0x30) 09:18:38 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000540)='/dev/input/mice\x00', 0x0, 0x22006) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/126, 0x7e}], 0x1) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000002c0)={0x30}, 0x30) 09:18:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={&(0x7f00000000c0), 0xc, &(0x7f0000000040)={&(0x7f0000000300)=@gettfilter={0x24, 0x2e, 0x325}, 0x24}}, 0x0) 09:18:40 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x400000000000000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = epoll_create(0xe29f) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000240)) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x8) close(r2) 09:18:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fremovexattr(r0, &(0x7f0000000080)=@known='security.capability\x00') 09:18:40 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x20000000000000d1, &(0x7f0000000000)=0xfffffffffffffffc, 0x4) 09:18:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={&(0x7f00000000c0), 0xc, &(0x7f0000000040)={&(0x7f0000000300)=@gettfilter={0x24, 0x2e, 0x325}, 0x24}}, 0x0) 09:18:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x1c) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) close(r0) 09:18:41 executing program 0: r0 = socket(0x11, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'sit0\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000003dc0)=0x4, 0x4) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0xd6, 0x0) [ 337.990245] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 338.066191] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:18:41 executing program 1: madvise(&(0x7f0000000000/0x4000)=nil, 0x0, 0x0) 09:18:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x1c) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) close(r0) 09:18:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x1c) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) close(r0) 09:18:41 executing program 2: r0 = socket$inet6(0xa, 0x800000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x4000000000001, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept4(r0, 0x0, &(0x7f0000000040), 0x0) 09:18:41 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000004c0)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/xfrm_stat\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000001c7, 0x0) [ 338.398266] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 338.483897] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:18:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x1c) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) close(r0) 09:18:41 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="cf8e7f507bf00100ff0a80fffffffe00"], 0x10) 09:18:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x1}) unshare(0x400) fcntl$lock(r0, 0x5, &(0x7f0000000080)) 09:18:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x1c) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) close(r0) [ 338.846652] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:18:42 executing program 2: r0 = socket$inet6(0xa, 0x800000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x4000000000001, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept4(r0, 0x0, &(0x7f0000000040), 0x0) 09:18:42 executing program 1: r0 = socket$inet(0x10, 0x3, 0x6) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000320007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) [ 339.034252] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:18:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x1c) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) close(r0) 09:18:42 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xc074510c, 0x70e000) 09:18:42 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="153f6234488dd25d766070") r1 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000000)={{0x1, 0x0, 0x0, 0x0, 0x800}}) [ 339.327688] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:18:42 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x4) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x3) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) 09:18:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x1c) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) close(r0) 09:18:42 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000600)=""/246) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) ioctl$EVIOCGREP(r0, 0x40107446, &(0x7f0000000000)=""/174) 09:18:42 executing program 2: r0 = socket$inet6(0xa, 0x800000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x4000000000001, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept4(r0, 0x0, &(0x7f0000000040), 0x0) 09:18:42 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f00000030c0), 0x9c5) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) llistxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000480)=""/222, 0xab) write$FUSE_INTERRUPT(r0, &(0x7f00000000c0)={0x10, 0xffffffda, 0x2}, 0x10) 09:18:42 executing program 0: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000001080)=ANY=[]}) [ 339.720709] input: syz0 as /devices/virtual/input/input11 [ 339.794282] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 339.814647] input: syz0 as /devices/virtual/input/input12 09:18:43 executing program 2: r0 = socket$inet6(0xa, 0x800000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x4000000000001, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept4(r0, 0x0, &(0x7f0000000040), 0x0) 09:18:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x2, @rand_addr}]}}}]}, 0x38}}, 0x0) 09:18:43 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000600)=""/246) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) ioctl$EVIOCGREP(r0, 0x40107446, &(0x7f0000000000)=""/174) 09:18:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mremap(&(0x7f0000ff9000/0x6000)=nil, 0x6000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) 09:18:43 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000001c0)="637075263322000ac0f92a60006c4a947864c820f4b3ca0c907c1f66f0d29b61024b2828b182b270bbf3ddba72aabf5965d7a337c0ae24b12aeb00b5787f562d57eb9cf5e52064995d4f1399754abdef6583c2177e9e5cac1f93") 09:18:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000240)=""/235, &(0x7f00000000c0)=0xeb) [ 340.458017] netlink: 'syz-executor5': attribute type 2 has an invalid length. 09:18:43 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000280)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) mlock(&(0x7f00002ca000/0x2000)=nil, 0x2000) 09:18:43 executing program 2: munmap(&(0x7f0000443000/0x400000)=nil, 0x400000) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 09:18:43 executing program 5: write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000440)={0x27, 0x7, 0x0, {{0x1a, 'em1trusted:$vmnet1keyring['}}}, 0x27) mknod(&(0x7f00000000c0)='./file0\x00', 0x1043, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) execve(&(0x7f0000000340)='./file0\x00', &(0x7f0000000300), &(0x7f0000000400)) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 09:18:43 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) 09:18:43 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000600)=""/246) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) ioctl$EVIOCGREP(r0, 0x40107446, &(0x7f0000000000)=""/174) 09:18:43 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f00000000c0)=0x54d, 0x4) sendto$unix(r0, &(0x7f0000000080), 0x7272, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/175, 0xaf}], 0x1) 09:18:44 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) r1 = dup(r0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f00000000c0)={{}, 'syz0\x00'}) write$9p(r1, &(0x7f0000000880)="8a", 0x1) 09:18:44 executing program 5: write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000440)={0x27, 0x7, 0x0, {{0x1a, 'em1trusted:$vmnet1keyring['}}}, 0x27) mknod(&(0x7f00000000c0)='./file0\x00', 0x1043, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) execve(&(0x7f0000000340)='./file0\x00', &(0x7f0000000300), &(0x7f0000000400)) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 341.100936] input: syz1 as /devices/virtual/input/input13 09:18:44 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000600)=""/246) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) ioctl$EVIOCGREP(r0, 0x40107446, &(0x7f0000000000)=""/174) [ 341.172615] input: syz1 as /devices/virtual/input/input14 09:18:44 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000080044dfb, &(0x7f0000000040)) 09:18:44 executing program 5: write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000440)={0x27, 0x7, 0x0, {{0x1a, 'em1trusted:$vmnet1keyring['}}}, 0x27) mknod(&(0x7f00000000c0)='./file0\x00', 0x1043, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) execve(&(0x7f0000000340)='./file0\x00', &(0x7f0000000300), &(0x7f0000000400)) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 09:18:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendto$inet6(0xffffffffffffffff, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) mremap(&(0x7f0000e6b000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 09:18:44 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000280)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) mlock(&(0x7f00002ca000/0x2000)=nil, 0x2000) 09:18:44 executing program 5: write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000440)={0x27, 0x7, 0x0, {{0x1a, 'em1trusted:$vmnet1keyring['}}}, 0x27) mknod(&(0x7f00000000c0)='./file0\x00', 0x1043, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) execve(&(0x7f0000000340)='./file0\x00', &(0x7f0000000300), &(0x7f0000000400)) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 09:18:44 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) 09:18:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f000000b000)={&(0x7f0000000a00)=@setlink={0x30, 0x13, 0x409, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_GROUP={0x8}, @IFLA_XDP={0x8, 0x2b, [@nested={0x4, 0x3}]}]}, 0xfddb}}, 0x0) 09:18:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendto$inet6(0xffffffffffffffff, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) mremap(&(0x7f0000e6b000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 09:18:45 executing program 2: capset(&(0x7f0000581ff8)={0x20080522}, &(0x7f0000000140)) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000300)=@v3, 0x18, 0x0) [ 342.129608] netlink: 'syz-executor0': attribute type 3 has an invalid length. [ 342.137867] A link change request failed with some changes committed already. Interface ip6tnl0 may have been left with an inconsistent configuration, please check. 09:18:45 executing program 5: mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) connect(r1, &(0x7f0000000240)=@can, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) [ 342.242986] netlink: 'syz-executor0': attribute type 3 has an invalid length. [ 342.252615] A link change request failed with some changes committed already. Interface ip6tnl0 may have been left with an inconsistent configuration, please check. 09:18:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendto$inet6(0xffffffffffffffff, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) mremap(&(0x7f0000e6b000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 09:18:45 executing program 0: sendto$inet6(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast1, 0x8}, 0x1c) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) prctl$setmm(0x23, 0xe, &(0x7f0000ffb000/0x4000)=nil) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) 09:18:45 executing program 2: futex(&(0x7f000000cffc)=0x1, 0x8, 0x0, &(0x7f0000000240), &(0x7f0000000200), 0x0) 09:18:45 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = getpgid(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000780)={{0x200000, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x1, 0x0, 0x9, r1, 0x0, 0x0, "73797a310001000000000000000000000000000000000000000000000000000000000000000000000000000000001d0a70b4d629f51a00", &(0x7f0000000700)}) 09:18:45 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) 09:18:46 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000280)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) mlock(&(0x7f00002ca000/0x2000)=nil, 0x2000) 09:18:46 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000280)={0x0, 0x4}, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xffffffee, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) close(r1) 09:18:46 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) 09:18:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendto$inet6(0xffffffffffffffff, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) mremap(&(0x7f0000e6b000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 09:18:46 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = getpgid(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000780)={{0x200000, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x1, 0x0, 0x9, r1, 0x0, 0x0, "73797a310001000000000000000000000000000000000000000000000000000000000000000000000000000000001d0a70b4d629f51a00", &(0x7f0000000700)}) [ 343.089496] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:18:46 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) add_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) 09:18:46 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = getpgid(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000780)={{0x200000, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x1, 0x0, 0x9, r1, 0x0, 0x0, "73797a310001000000000000000000000000000000000000000000000000000000000000000000000000000000001d0a70b4d629f51a00", &(0x7f0000000700)}) 09:18:46 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000280)={0x0, 0x4}, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xffffffee, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) close(r1) 09:18:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100000000002, 0x0) sendto$inet6(r1, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote}, 0x1a) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) 09:18:46 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = getpgid(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000780)={{0x200000, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x1, 0x0, 0x9, r1, 0x0, 0x0, "73797a310001000000000000000000000000000000000000000000000000000000000000000000000000000000001d0a70b4d629f51a00", &(0x7f0000000700)}) 09:18:46 executing program 2: perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) futex(&(0x7f00000000c0), 0x8b, 0x0, 0x0, 0x0, 0x0) [ 343.697409] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:18:46 executing program 2: perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) futex(&(0x7f00000000c0), 0x8b, 0x0, 0x0, 0x0, 0x0) 09:18:47 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000280)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) mlock(&(0x7f00002ca000/0x2000)=nil, 0x2000) 09:18:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100000000002, 0x0) sendto$inet6(r1, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote}, 0x1a) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) 09:18:47 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) 09:18:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setrlimit(0x7, &(0x7f0000000000)) accept(r0, &(0x7f0000000280)=@in, &(0x7f0000000300)=0x80) 09:18:47 executing program 2: perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) futex(&(0x7f00000000c0), 0x8b, 0x0, 0x0, 0x0, 0x0) 09:18:47 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000280)={0x0, 0x4}, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xffffffee, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) close(r1) 09:18:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100000000002, 0x0) sendto$inet6(r1, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote}, 0x1a) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) [ 344.283628] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:18:47 executing program 2: perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) futex(&(0x7f00000000c0), 0x8b, 0x0, 0x0, 0x0, 0x0) 09:18:47 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000240)=0x0) read(r0, &(0x7f0000000040)=""/32, 0x20) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140)}]) 09:18:47 executing program 2: unshare(0x20400) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000040)=0x4, 0x225) 09:18:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100000000002, 0x0) sendto$inet6(r1, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote}, 0x1a) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) 09:18:47 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000280)={0x0, 0x4}, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xffffffee, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) close(r1) [ 344.904259] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:18:48 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0x16, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 09:18:48 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000001c0), 0x4) 09:18:48 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap(&(0x7f00000a1000/0x2000)=nil, 0x2000, 0x1, 0x1012, r0, 0x0) 09:18:48 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x21, &(0x7f00000000c0)={@loopback, @multicast2}, 0x2) 09:18:48 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000367fe4)=""/91, 0x275) 09:18:48 executing program 0: fanotify_mark(0xffffffffffffffff, 0x84, 0x0, 0xffffffffffffffff, &(0x7f0000000000)='./file0\x00') 09:18:48 executing program 1: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x1, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire={0x40086310}], 0x0, 0x0, &(0x7f00000000c0)}) 09:18:48 executing program 2: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000140), 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000480)={0x53, 0xd59fe8825e608b71, 0x21, 0x9, @scatter={0x1, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/43, 0x2b}]}, &(0x7f0000000280)="b11da248b71b638125ac314c65801f2435485774f8466eadf8245eb0dd8d97e7e8", &(0x7f0000000380)=""/249, 0x80000001, 0x2, 0x3, &(0x7f00000002c0)}) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) [ 345.470631] binder: 11723:11724 BC_DEAD_BINDER_DONE 0000000000000000 not found 09:18:48 executing program 5: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) recvmsg(r0, &(0x7f0000000040)={&(0x7f0000000100)=@nl=@proc, 0x80, &(0x7f0000000400)=[{&(0x7f0000000480)=""/57, 0x39}, {&(0x7f0000000240)=""/237, 0xed}, {&(0x7f0000000340)=""/53, 0x35}, {&(0x7f0000000380)=""/118, 0x76}, {&(0x7f00000028c0)=""/4096, 0x1000}], 0x5, &(0x7f0000000180)=""/88, 0x58}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300000000000000000000", 0x23}], 0x1, &(0x7f0000000a00)}, 0x0) 09:18:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000013000/0x400000)=nil, 0x400000, 0xffffffe0}, &(0x7f0000000140)=0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 09:18:48 executing program 4: io_setup(0x5, &(0x7f0000000140)=0x0) r1 = socket(0x1000000000000002, 0x803, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000000c0)}]) 09:18:48 executing program 3: unshare(0x400) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x2, 'eql\x00'}, 0x18) [ 345.814213] print_req_error: 421 callbacks suppressed [ 345.814236] print_req_error: I/O error, dev loop0, sector 0 [ 345.825616] buffer_io_error: 421 callbacks suppressed [ 345.825640] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 345.838753] print_req_error: I/O error, dev loop0, sector 8 [ 345.844607] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 345.852449] print_req_error: I/O error, dev loop0, sector 16 09:18:48 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f0000000080)='./file0\x00') mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x201000, &(0x7f00000002c0)) mount(&(0x7f0000000080)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='sysfs\x00', 0x0, &(0x7f0000000240)='9p\x00') pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') [ 345.858283] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 345.866100] print_req_error: I/O error, dev loop0, sector 24 [ 345.872030] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 345.880111] print_req_error: I/O error, dev loop0, sector 32 [ 345.886071] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 345.893868] print_req_error: I/O error, dev loop0, sector 40 [ 345.899712] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 345.907543] print_req_error: I/O error, dev loop0, sector 48 [ 345.913453] Buffer I/O error on dev loop0, logical block 6, lost async page write [ 345.921202] print_req_error: I/O error, dev loop0, sector 56 [ 345.927202] Buffer I/O error on dev loop0, logical block 7, lost async page write [ 345.935013] print_req_error: I/O error, dev loop0, sector 64 [ 345.940849] Buffer I/O error on dev loop0, logical block 8, lost async page write [ 345.948663] print_req_error: I/O error, dev loop0, sector 72 [ 345.954612] Buffer I/O error on dev loop0, logical block 9, lost async page write 09:18:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000000200)="02000000020001000003be8c5ee17688", 0x10) 09:18:49 executing program 5: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) recvmsg(r0, &(0x7f0000000040)={&(0x7f0000000100)=@nl=@proc, 0x80, &(0x7f0000000400)=[{&(0x7f0000000480)=""/57, 0x39}, {&(0x7f0000000240)=""/237, 0xed}, {&(0x7f0000000340)=""/53, 0x35}, {&(0x7f0000000380)=""/118, 0x76}, {&(0x7f00000028c0)=""/4096, 0x1000}], 0x5, &(0x7f0000000180)=""/88, 0x58}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300000000000000000000", 0x23}], 0x1, &(0x7f0000000a00)}, 0x0) 09:18:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000000)={&(0x7f0000000140)={0x20, 0x29, 0x82d, 0x0, 0x0, {0x1}, [@typed={0xc, 0x0, @u64=0x400b}]}, 0x20}}, 0x0) 09:18:49 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x101}, &(0x7f00000000c0)=0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)=ANY=[@ANYRES32], &(0x7f0000000200)=0x1) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0c0583b, &(0x7f0000000000)={0x0, &(0x7f0000000040)}) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) 09:18:49 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x2000000001004, 0x4) 09:18:49 executing program 2: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000140), 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000480)={0x53, 0xd59fe8825e608b71, 0x21, 0x9, @scatter={0x1, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/43, 0x2b}]}, &(0x7f0000000280)="b11da248b71b638125ac314c65801f2435485774f8466eadf8245eb0dd8d97e7e8", &(0x7f0000000380)=""/249, 0x80000001, 0x2, 0x3, &(0x7f00000002c0)}) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 09:18:49 executing program 0: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000140), 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000480)={0x53, 0xd59fe8825e608b71, 0x21, 0x9, @scatter={0x1, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/43, 0x2b}]}, &(0x7f0000000280)="b11da248b71b638125ac314c65801f2435485774f8466eadf8245eb0dd8d97e7e8", &(0x7f0000000380)=""/249, 0x80000001, 0x2, 0x3, &(0x7f00000002c0)}) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 09:18:49 executing program 4: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000380)=ANY=[], &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, &(0x7f0000000200)) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) write$P9_RREADLINK(r1, &(0x7f0000000000)={0x14, 0x17, 0x0, {0xb, './file0/bus'}}, 0x14) 09:18:49 executing program 5: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) recvmsg(r0, &(0x7f0000000040)={&(0x7f0000000100)=@nl=@proc, 0x80, &(0x7f0000000400)=[{&(0x7f0000000480)=""/57, 0x39}, {&(0x7f0000000240)=""/237, 0xed}, {&(0x7f0000000340)=""/53, 0x35}, {&(0x7f0000000380)=""/118, 0x76}, {&(0x7f00000028c0)=""/4096, 0x1000}], 0x5, &(0x7f0000000180)=""/88, 0x58}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300000000000000000000", 0x23}], 0x1, &(0x7f0000000a00)}, 0x0) 09:18:49 executing program 2: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000140), 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000480)={0x53, 0xd59fe8825e608b71, 0x21, 0x9, @scatter={0x1, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/43, 0x2b}]}, &(0x7f0000000280)="b11da248b71b638125ac314c65801f2435485774f8466eadf8245eb0dd8d97e7e8", &(0x7f0000000380)=""/249, 0x80000001, 0x2, 0x3, &(0x7f00000002c0)}) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 09:18:49 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x101}, &(0x7f00000000c0)=0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)=ANY=[@ANYRES32], &(0x7f0000000200)=0x1) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0c0583b, &(0x7f0000000000)={0x0, &(0x7f0000000040)}) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) 09:18:50 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) restart_syscall() 09:18:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x401}, 0x2d) 09:18:50 executing program 0: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000140), 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000480)={0x53, 0xd59fe8825e608b71, 0x21, 0x9, @scatter={0x1, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/43, 0x2b}]}, &(0x7f0000000280)="b11da248b71b638125ac314c65801f2435485774f8466eadf8245eb0dd8d97e7e8", &(0x7f0000000380)=""/249, 0x80000001, 0x2, 0x3, &(0x7f00000002c0)}) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 09:18:50 executing program 5: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) recvmsg(r0, &(0x7f0000000040)={&(0x7f0000000100)=@nl=@proc, 0x80, &(0x7f0000000400)=[{&(0x7f0000000480)=""/57, 0x39}, {&(0x7f0000000240)=""/237, 0xed}, {&(0x7f0000000340)=""/53, 0x35}, {&(0x7f0000000380)=""/118, 0x76}, {&(0x7f00000028c0)=""/4096, 0x1000}], 0x5, &(0x7f0000000180)=""/88, 0x58}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300000000000000000000", 0x23}], 0x1, &(0x7f0000000a00)}, 0x0) 09:18:50 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1, 0x0, 0x1c0}}], 0x31a, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:18:50 executing program 4: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) read$eventfd(r2, &(0x7f0000000000), 0x8) read$eventfd(r2, &(0x7f0000000040), 0x8) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x1) 09:18:50 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x101}, &(0x7f00000000c0)=0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)=ANY=[@ANYRES32], &(0x7f0000000200)=0x1) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0c0583b, &(0x7f0000000000)={0x0, &(0x7f0000000040)}) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) 09:18:50 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='\t!'], 0x2) execveat(r0, &(0x7f0000000040)='\x00', &(0x7f0000000300), &(0x7f00000002c0), 0x1000) 09:18:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp512\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924924fa, 0x0) 09:18:50 executing program 2: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000140), 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000480)={0x53, 0xd59fe8825e608b71, 0x21, 0x9, @scatter={0x1, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/43, 0x2b}]}, &(0x7f0000000280)="b11da248b71b638125ac314c65801f2435485774f8466eadf8245eb0dd8d97e7e8", &(0x7f0000000380)=""/249, 0x80000001, 0x2, 0x3, &(0x7f00000002c0)}) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 09:18:50 executing program 0: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000140), 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000480)={0x53, 0xd59fe8825e608b71, 0x21, 0x9, @scatter={0x1, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/43, 0x2b}]}, &(0x7f0000000280)="b11da248b71b638125ac314c65801f2435485774f8466eadf8245eb0dd8d97e7e8", &(0x7f0000000380)=""/249, 0x80000001, 0x2, 0x3, &(0x7f00000002c0)}) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 09:18:51 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x101}, &(0x7f00000000c0)=0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)=ANY=[@ANYRES32], &(0x7f0000000200)=0x1) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0c0583b, &(0x7f0000000000)={0x0, &(0x7f0000000040)}) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) 09:18:51 executing program 0: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/61, &(0x7f0000000180)=0x3d) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000400)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) 09:18:51 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)}) 09:18:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(r1, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@remote, @rand_addr}, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@ipv4, 0x0, 0x0, 0x2}, 0x20) close(r1) socket$inet6(0xa, 0x1000000000002, 0x0) dup3(r1, r2, 0x0) 09:18:51 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000000)={0xe2d9, 0x7fff, 0x200}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) read(r0, &(0x7f0000001d00)=""/4096, 0x1000) rt_sigtimedwait(&(0x7f0000000100), &(0x7f0000000140), &(0x7f00000001c0)={0x77359400}, 0x8) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 348.477935] IPVS: length: 61 != 8 09:18:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000f, &(0x7f0000000140)=0x9, 0x4) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r2, 0x0) listen(r1, 0x0) 09:18:51 executing program 4: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) read$eventfd(r2, &(0x7f0000000000), 0x8) read$eventfd(r2, &(0x7f0000000040), 0x8) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x1) 09:18:51 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f00006f7000)={0x77359400}, &(0x7f0000000000), 0x0) futex(&(0x7f000000cffc), 0x5, 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000080), 0x0) [ 348.677806] input: syz1 as /devices/virtual/input/input15 09:18:51 executing program 5: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) read$eventfd(r2, &(0x7f0000000000), 0x8) read$eventfd(r2, &(0x7f0000000040), 0x8) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x1) [ 348.821354] input: syz1 as /devices/virtual/input/input16 09:18:52 executing program 2: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) read$eventfd(r2, &(0x7f0000000000), 0x8) read$eventfd(r2, &(0x7f0000000040), 0x8) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x1) 09:18:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000002700)={&(0x7f0000000140), 0xc, &(0x7f00000026c0)={&(0x7f0000002400)=@flushsa={0x14, 0x1c, 0x23}, 0x14}}, 0x0) 09:18:52 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @local}, r2}}, 0x1ff) 09:18:52 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f00006f7000)={0x77359400}, &(0x7f0000000000), 0x0) futex(&(0x7f000000cffc), 0x5, 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000080), 0x0) 09:18:52 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000780), 0x24, 0x92e9f82b91e37038) 09:18:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) shutdown(r0, 0x0) 09:18:52 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) r1 = socket(0x11, 0x2, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080), 0x4) 09:18:52 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f00006f7000)={0x77359400}, &(0x7f0000000000), 0x0) futex(&(0x7f000000cffc), 0x5, 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000080), 0x0) 09:18:52 executing program 4: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) read$eventfd(r2, &(0x7f0000000000), 0x8) read$eventfd(r2, &(0x7f0000000040), 0x8) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x1) 09:18:52 executing program 1: r0 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8994, &(0x7f00000000c0)={'veth0_to_team\x00', @ifru_hwaddr=@dev}) 09:18:52 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f00006f7000)={0x77359400}, &(0x7f0000000000), 0x0) futex(&(0x7f000000cffc), 0x5, 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000080), 0x0) 09:18:53 executing program 5: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) read$eventfd(r2, &(0x7f0000000000), 0x8) read$eventfd(r2, &(0x7f0000000040), 0x8) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x1) 09:18:53 executing program 2: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) read$eventfd(r2, &(0x7f0000000000), 0x8) read$eventfd(r2, &(0x7f0000000040), 0x8) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x1) 09:18:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x400) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)={"66696c7465720200"}, 0x28) 09:18:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x20}}}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xc, &(0x7f0000000100)=0xca, 0xfd1c) 09:18:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040)={r1}, &(0x7f0000000080)=0x14) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, 0x8) 09:18:53 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x34, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_out(r0, 0x2000000040045731, &(0x7f0000000000)) [ 350.370106] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:18:53 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x200, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0xc0385720, &(0x7f0000000180)) 09:18:53 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000dbb000), &(0x7f0000329000)=0x4) 09:18:53 executing program 4: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) read$eventfd(r2, &(0x7f0000000000), 0x8) read$eventfd(r2, &(0x7f0000000040), 0x8) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x1) 09:18:53 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x200, &(0x7f0000000280), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000540), &(0x7f00000006c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 09:18:54 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000dbb000), &(0x7f0000329000)=0x4) 09:18:54 executing program 5: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) read$eventfd(r2, &(0x7f0000000000), 0x8) read$eventfd(r2, &(0x7f0000000040), 0x8) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x1) 09:18:54 executing program 2: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) read$eventfd(r2, &(0x7f0000000000), 0x8) read$eventfd(r2, &(0x7f0000000040), 0x8) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x1) 09:18:54 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000dbb000), &(0x7f0000329000)=0x4) 09:18:54 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000dbb000), &(0x7f0000329000)=0x4) 09:18:54 executing program 3: unshare(0x400) pwritev(0xffffffffffffffff, &(0x7f0000000680), 0x0, 0x0) 09:18:54 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=@bridge_setlink={0x24, 0x13, 0x129, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:18:54 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) write(r2, &(0x7f0000000080), 0x0) 09:18:54 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000200)=0x14, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000240)={{{@in=@dev, @in6=@mcast2}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000340)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@mcast2, @in=@local, 0x0, 0x7, 0x4e21, 0x0, 0x0, 0x20, 0x0, 0x3f, r2}}, {{@in6=@local}, 0x0, @in=@loopback}}, 0xe8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bridge_slave_0\x00'}) 09:18:54 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x200, &(0x7f0000000280), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000540), &(0x7f00000006c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 09:18:55 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r2, &(0x7f0000000040)="16", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0xd) close(r0) 09:18:55 executing program 5: r0 = epoll_create1(0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) poll(&(0x7f0000000080)=[{r0}, {r1, 0x2060}], 0x2, 0xffff) [ 352.359284] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 352.366386] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 352.373323] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 352.380089] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 352.386916] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 352.393785] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 352.400545] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 352.407433] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 352.414314] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 352.421059] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 352.427919] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 352.447286] hid-generic 0000:0000:0000.000A: hidraw0: HID v0.00 Device [syz1] on syz1 09:18:55 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) lstat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000480)) write$FUSE_DIRENT(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="90000000000000000200000000000000010000001400c6da0000000b000000000066ce656d316e6f246576656d31000000000000000000f386616a880d1a0a3c0000000000002c000000000000619fcd3823b7c94f5a4e76ce8c9461000000000000001c000500000000002b7379737465746a48be1b31486dcc637075736574630900000000000000726f0004000000"], 0x90) 09:18:55 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r2, &(0x7f0000000040)="16", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0xd) close(r0) 09:18:56 executing program 5: r0 = inotify_init() r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x84000482) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)="fd", 0x1}], 0x1) [ 353.015842] bridge0: port 1(bridge_slave_0) entered disabled state 09:18:56 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x200, &(0x7f0000000280), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000540), &(0x7f00000006c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 09:18:56 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) unshare(0x2000400) ioctl(r0, 0x80000004142, &(0x7f0000007fff)) 09:18:56 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000200)=0x14, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000240)={{{@in=@dev, @in6=@mcast2}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000340)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@mcast2, @in=@local, 0x0, 0x7, 0x4e21, 0x0, 0x0, 0x20, 0x0, 0x3f, r2}}, {{@in6=@local}, 0x0, @in=@loopback}}, 0xe8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bridge_slave_0\x00'}) 09:18:56 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=@bridge_setlink={0x24, 0x13, 0x129, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:18:56 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x1100085) r1 = memfd_create(&(0x7f0000000140)='/dev/loop#\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="16", 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000023c0), 0x7fffffff) ioctl$LOOP_CLR_FD(r0, 0x4c01) 09:18:56 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r2, &(0x7f0000000040)="16", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0xd) close(r0) 09:18:56 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000200)=0x14, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000240)={{{@in=@dev, @in6=@mcast2}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000340)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@mcast2, @in=@local, 0x0, 0x7, 0x4e21, 0x0, 0x0, 0x20, 0x0, 0x3f, r2}}, {{@in6=@local}, 0x0, @in=@loopback}}, 0xe8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bridge_slave_0\x00'}) 09:18:56 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00') lseek(r0, 0xffffffeffffffffd, 0x3) [ 353.828251] print_req_error: 396 callbacks suppressed [ 353.828276] print_req_error: I/O error, dev loop0, sector 0 [ 353.936269] print_req_error: I/O error, dev loop0, sector 256 [ 353.942397] buffer_io_error: 396 callbacks suppressed [ 353.942418] Buffer I/O error on dev loop0, logical block 32, lost async page write 09:18:57 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x1100085) r1 = memfd_create(&(0x7f0000000140)='/dev/loop#\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="16", 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000023c0), 0x7fffffff) ioctl$LOOP_CLR_FD(r0, 0x4c01) 09:18:57 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r2, &(0x7f0000000040)="16", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0xd) close(r0) 09:18:57 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000200)=0x14, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000240)={{{@in=@dev, @in6=@mcast2}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000340)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@mcast2, @in=@local, 0x0, 0x7, 0x4e21, 0x0, 0x0, 0x20, 0x0, 0x3f, r2}}, {{@in6=@local}, 0x0, @in=@loopback}}, 0xe8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bridge_slave_0\x00'}) 09:18:57 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x401000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000180), &(0x7f00000001c0)) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc0505510, &(0x7f0000001000)) 09:18:57 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x200, &(0x7f0000000280), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000540), &(0x7f00000006c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) [ 354.368535] print_req_error: I/O error, dev loop0, sector 0 09:18:57 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=@bridge_setlink={0x24, 0x13, 0x129, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:18:57 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x1100085) r1 = memfd_create(&(0x7f0000000140)='/dev/loop#\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="16", 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000023c0), 0x7fffffff) ioctl$LOOP_CLR_FD(r0, 0x4c01) 09:18:57 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 09:18:57 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) wait4(0x0, &(0x7f0000000480), 0x80000000, &(0x7f00000004c0)) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x14, &(0x7f00000000c0)) ptrace(0x10, r0) 09:18:58 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) io_setup(0x5, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000002740)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x4d71, r0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x2}]) 09:18:58 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="240000005e0007041dfffd946fa2830020200a0009000000341d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 355.100736] print_req_error: I/O error, dev loop0, sector 256 [ 355.107150] Buffer I/O error on dev loop0, logical block 32, lost async page write 09:18:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) write$cgroup_type(r2, &(0x7f0000000100)='threaded\x00', 0xfd4c) sendfile(r1, r2, &(0x7f00000000c0), 0x3c) 09:18:58 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=@bridge_setlink={0x24, 0x13, 0x129, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 355.257858] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 09:18:58 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x1100085) r1 = memfd_create(&(0x7f0000000140)='/dev/loop#\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="16", 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000023c0), 0x7fffffff) ioctl$LOOP_CLR_FD(r0, 0x4c01) 09:18:58 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) 09:18:58 executing program 0: setpriority(0x0, 0x0, 0xffe) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000100)=""/23, 0xfffffffffffffef7, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000040)=""/123, 0x7b, 0x0, &(0x7f00000000c0)={0x77359400}) mq_timedreceive(r0, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) 09:18:58 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000200)=""/4096, 0x1004}], 0x1, 0x0, 0x1f9}}], 0x1, 0x0, 0x0) r0 = memfd_create(&(0x7f0000813ffa)='ramfs\x00', 0x0) io_setup(0x4, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f00000019c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f00000007c0), 0x33d}]) 09:18:58 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) shutdown(r0, 0x3) 09:18:59 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f00000000c0)) [ 355.935982] print_req_error: I/O error, dev loop0, sector 256 [ 355.942108] Buffer I/O error on dev loop0, logical block 32, lost async page write 09:18:59 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000001080), &(0x7f00000010c0), &(0x7f00000001c0)={0x77359400}, &(0x7f0000000000)={&(0x7f0000001140), 0x8}) 09:18:59 executing program 2: madvise(&(0x7f0000b45000/0x4000)=nil, 0xfffffffffffffe77, 0x11) 09:18:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000100)={0x3, r2}) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000140)={0x3, 0xffffffffffffffff, 0x1}) 09:18:59 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) readv(r0, &(0x7f0000000240), 0x1ff) [ 356.399074] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 09:18:59 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000280)) 09:18:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/221, 0xdd}], 0x1) 09:18:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) unshare(0x20400) select(0x40, &(0x7f0000000140)={0x1f}, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) 09:18:59 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x352) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x80010}}, 0x50) 09:18:59 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/unix\x00') sendfile(r0, r1, &(0x7f0000000000), 0x800000bf) 09:18:59 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) readv(r0, &(0x7f0000000240), 0x1ff) 09:19:00 executing program 4: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e000000280081aee4050cecdb4cb9040a485e510b0000007f3e9cf0758e00000000000000000000000000000000", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 09:19:00 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0x303) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000180), &(0x7f0000000240)=""/126, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) r1 = dup(r0) write$sndseq(r1, &(0x7f0000000480)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"93cf0abcabb9a256ac98048b"}}], 0x30) write$binfmt_script(r0, &(0x7f0000000440)={'#! ', './file0', [], 0xa, "f5261e68096d5c0229a3b790564806b2d199ab53bb15d0f456464f127c998493b19e80"}, 0x2e) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x0) 09:19:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) unshare(0x20400) select(0x40, &(0x7f0000000140)={0x1f}, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) [ 357.100763] netlink: 10 bytes leftover after parsing attributes in process `syz-executor4'. 09:19:00 executing program 5: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000540)="130000001000ffdde200f49ff60f050000230a009d0000001100c53022e5f9ec364f0000", 0x24) 09:19:00 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) readv(r0, &(0x7f0000000240), 0x1ff) 09:19:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x400000, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x68e4}, 0xc) setsockopt$inet_int(r2, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000340)=0x4) r4 = signalfd(r1, &(0x7f0000000040)={0x7}, 0x8) syz_open_dev$rtc(&(0x7f0000000580)='/dev/rtc#\x00', 0x4, 0x40000) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x11, 0x0, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x80000, 0x0) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f00000003c0)={0x8, @multicast2, 0x4e23, 0x0, 'lblcr\x00', 0x2, 0x99, 0x31}, 0x2c) openat(r5, &(0x7f00000000c0)='./file0\x00', 0x52000, 0x8) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000500)=""/119, &(0x7f0000000140)=0x77) lremovexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@random={'osx.', '+.^proc\x00'}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000380)={0x2, 'gretap0\x00'}, 0x18) ioctl$TIOCCBRK(r4, 0x5428) r6 = msgget(0x3, 0x1) msgsnd(r6, &(0x7f0000000400)={0x2, "97f23ea5b830e70f14ef887913e7c903943f2a6c7a54850a469262ed1147b009e7825e6d3cfcc81256595126083e9505efba953fb62a3ef9f4ecf80fa0bddf99d957b11c4db502209e431a127a225d5918c283c2551ffb5e67048d465046c188d4f26a492d2e742e82fb03a66c711f1b472b999cde1cbc17a3044fe05b0e2765a21a80e57b80a6b9899087b2b63774281048d23c1ba49d773b409315e24271"}, 0xa7, 0x800) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000000)=0x24, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x2000000008004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 09:19:00 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8918, &(0x7f0000000080)="04ff99903013d6c51e970faf4caee374fae7bf640f67") 09:19:00 executing program 3: ioprio_set$uid(0x0, 0x0, 0x0) [ 357.594178] IPVS: set_ctl: invalid protocol: 8 224.0.0.2:20003 09:19:00 executing program 4: uname(0xfffffffffffffffd) [ 357.644865] IPVS: length: 119 != 24 09:19:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) unshare(0x20400) select(0x40, &(0x7f0000000140)={0x1f}, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) [ 357.705350] IPVS: set_ctl: invalid protocol: 8 224.0.0.2:20003 [ 357.707022] IPVS: sync thread started: state = BACKUP, mcast_ifn = gretap0, syncid = 0, id = 0 [ 357.736953] IPVS: length: 119 != 24 09:19:00 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) readv(r0, &(0x7f0000000240), 0x1ff) 09:19:00 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000560081aee4f80b00000f00fe078bc36f16000072fd670c87594d0063dac37b", 0x23}], 0x1, &(0x7f0000000080)}, 0x0) 09:19:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000640)=[@iv={0x18}, @op={0x18, 0x117, 0x3, 0x1}], 0x30, 0x24000841}], 0x1, 0x0) 09:19:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x400000, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x68e4}, 0xc) setsockopt$inet_int(r2, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000340)=0x4) r4 = signalfd(r1, &(0x7f0000000040)={0x7}, 0x8) syz_open_dev$rtc(&(0x7f0000000580)='/dev/rtc#\x00', 0x4, 0x40000) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x11, 0x0, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x80000, 0x0) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f00000003c0)={0x8, @multicast2, 0x4e23, 0x0, 'lblcr\x00', 0x2, 0x99, 0x31}, 0x2c) openat(r5, &(0x7f00000000c0)='./file0\x00', 0x52000, 0x8) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000500)=""/119, &(0x7f0000000140)=0x77) lremovexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@random={'osx.', '+.^proc\x00'}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000380)={0x2, 'gretap0\x00'}, 0x18) ioctl$TIOCCBRK(r4, 0x5428) r6 = msgget(0x3, 0x1) msgsnd(r6, &(0x7f0000000400)={0x2, "97f23ea5b830e70f14ef887913e7c903943f2a6c7a54850a469262ed1147b009e7825e6d3cfcc81256595126083e9505efba953fb62a3ef9f4ecf80fa0bddf99d957b11c4db502209e431a127a225d5918c283c2551ffb5e67048d465046c188d4f26a492d2e742e82fb03a66c711f1b472b999cde1cbc17a3044fe05b0e2765a21a80e57b80a6b9899087b2b63774281048d23c1ba49d773b409315e24271"}, 0xa7, 0x800) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000000)=0x24, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x2000000008004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 09:19:01 executing program 4: r0 = socket$inet6(0xa, 0x100040000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r1, 0x29, 0x6, &(0x7f0000000040), 0x1) r2 = socket$inet6(0xa, 0x80003, 0x1f) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") connect$inet6(r1, &(0x7f0000000000)={0xa, 0x1000400004e20}, 0x1c) 09:19:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) unshare(0x20400) select(0x40, &(0x7f0000000140)={0x1f}, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) 09:19:01 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) rename(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file1\x00') 09:19:01 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f00000002c0)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000500)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000040)=""/83, &(0x7f0000000380)=""/181, &(0x7f0000000440)=""/141}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001900)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)) 09:19:01 executing program 5: unshare(0x20400) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045007, &(0x7f0000000040)) [ 358.344894] IPVS: set_ctl: invalid protocol: 8 224.0.0.2:20003 [ 358.393388] IPVS: length: 119 != 24 09:19:01 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/146, 0x92}], 0x2) 09:19:01 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000080), 0x4) 09:19:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x400000, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x68e4}, 0xc) setsockopt$inet_int(r2, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000340)=0x4) r4 = signalfd(r1, &(0x7f0000000040)={0x7}, 0x8) syz_open_dev$rtc(&(0x7f0000000580)='/dev/rtc#\x00', 0x4, 0x40000) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x11, 0x0, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x80000, 0x0) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f00000003c0)={0x8, @multicast2, 0x4e23, 0x0, 'lblcr\x00', 0x2, 0x99, 0x31}, 0x2c) openat(r5, &(0x7f00000000c0)='./file0\x00', 0x52000, 0x8) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000500)=""/119, &(0x7f0000000140)=0x77) lremovexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@random={'osx.', '+.^proc\x00'}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000380)={0x2, 'gretap0\x00'}, 0x18) ioctl$TIOCCBRK(r4, 0x5428) r6 = msgget(0x3, 0x1) msgsnd(r6, &(0x7f0000000400)={0x2, "97f23ea5b830e70f14ef887913e7c903943f2a6c7a54850a469262ed1147b009e7825e6d3cfcc81256595126083e9505efba953fb62a3ef9f4ecf80fa0bddf99d957b11c4db502209e431a127a225d5918c283c2551ffb5e67048d465046c188d4f26a492d2e742e82fb03a66c711f1b472b999cde1cbc17a3044fe05b0e2765a21a80e57b80a6b9899087b2b63774281048d23c1ba49d773b409315e24271"}, 0xa7, 0x800) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000000)=0x24, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x2000000008004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 09:19:01 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) chroot(&(0x7f0000000280)='./file0\x00') umount2(&(0x7f0000000040)='./file0\x00', 0x2) unshare(0x20400) 09:19:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={"00326c7465720000000000000000000000000000080000000800000000008000"}, &(0x7f0000000100)=0x54) 09:19:01 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x20400) pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/139, 0x8b, 0x0) [ 359.009856] IPVS: set_ctl: invalid protocol: 8 224.0.0.2:20003 [ 359.055832] IPVS: length: 119 != 24 09:19:02 executing program 2: request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='ns\x00', 0xfffffffffffffff9) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x4, &(0x7f0000000340)=""/244, &(0x7f0000000000)=0xf4) 09:19:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x400000, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x68e4}, 0xc) setsockopt$inet_int(r2, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000340)=0x4) r4 = signalfd(r1, &(0x7f0000000040)={0x7}, 0x8) syz_open_dev$rtc(&(0x7f0000000580)='/dev/rtc#\x00', 0x4, 0x40000) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x11, 0x0, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x80000, 0x0) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f00000003c0)={0x8, @multicast2, 0x4e23, 0x0, 'lblcr\x00', 0x2, 0x99, 0x31}, 0x2c) openat(r5, &(0x7f00000000c0)='./file0\x00', 0x52000, 0x8) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000500)=""/119, &(0x7f0000000140)=0x77) lremovexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@random={'osx.', '+.^proc\x00'}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000380)={0x2, 'gretap0\x00'}, 0x18) ioctl$TIOCCBRK(r4, 0x5428) r6 = msgget(0x3, 0x1) msgsnd(r6, &(0x7f0000000400)={0x2, "97f23ea5b830e70f14ef887913e7c903943f2a6c7a54850a469262ed1147b009e7825e6d3cfcc81256595126083e9505efba953fb62a3ef9f4ecf80fa0bddf99d957b11c4db502209e431a127a225d5918c283c2551ffb5e67048d465046c188d4f26a492d2e742e82fb03a66c711f1b472b999cde1cbc17a3044fe05b0e2765a21a80e57b80a6b9899087b2b63774281048d23c1ba49d773b409315e24271"}, 0xa7, 0x800) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000000)=0x24, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x2000000008004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 09:19:02 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ppoll(&(0x7f0000000340)=[{r0}], 0x1, &(0x7f0000000400), &(0x7f0000000440), 0x8) 09:19:02 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) chroot(&(0x7f0000000280)='./file0\x00') umount2(&(0x7f0000000040)='./file0\x00', 0x2) unshare(0x20400) 09:19:02 executing program 3: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000a6b000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000000)="1f0000000104fffffd3b000007110000f30501000b000100020423ca0000cf", 0x1f) [ 359.431428] IPVS: set_ctl: invalid protocol: 8 224.0.0.2:20003 [ 359.469099] IPVS: length: 119 != 24 [ 359.579019] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. 09:19:02 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f0000000080)=""/127, 0x7f) [ 359.629143] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. 09:19:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/146, 0x92}], 0x2) 09:19:02 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 09:19:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x2f, &(0x7f0000001840)={@multicast1, @broadcast, @rand_addr}, 0xc) 09:19:02 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) chroot(&(0x7f0000000280)='./file0\x00') umount2(&(0x7f0000000040)='./file0\x00', 0x2) unshare(0x20400) 09:19:03 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x20400) r3 = fcntl$dupfd(r0, 0x0, r1) sendmmsg(r3, &(0x7f0000005880), 0x0, 0x0) 09:19:03 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000140)=0x8, 0x4) sendto$inet(r1, &(0x7f0000000280)="93", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 09:19:03 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, "ec030000005e4fd1402549a1f197e5e7af9de1aa52b66400011033aae36e680b000000000000b1b8e5955399c71925bf92e4f587db4570d61b60d3c400", "ab502f9335c6e240093c69e485f1e36ef53294baceb7103fe2e143a9024acb18a260b205826f5acd549d24ff9bb0bed8907a47705e823bf9d33600", "0998741e085f962d1608f6a8162c66e6c1bf13dd3d18b780b500"}) 09:19:03 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/146, 0x92}], 0x2) 09:19:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'vcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@ipv6_newaddr={0x2c, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0xfd58}}, 0x0) 09:19:03 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) chroot(&(0x7f0000000280)='./file0\x00') umount2(&(0x7f0000000040)='./file0\x00', 0x2) unshare(0x20400) 09:19:03 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write(r1, &(0x7f00000000c0)='D', 0x1) write(r1, &(0x7f0000000100)="a1", 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000900)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) 09:19:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 09:19:04 executing program 3: r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000540)=@nl=@unspec, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000080)="8c4298fdb1d9", 0x6}], 0x1, &(0x7f0000000100)}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f00000002c0)=@nl=@unspec, 0x80, &(0x7f0000001500)=[{&(0x7f0000000500)="fecc", 0x2}], 0x1}, 0x0) 09:19:04 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 09:19:04 executing program 1: r0 = socket$inet6_sctp(0xa, 0x600000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000000340)=0x20) 09:19:04 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write(r1, &(0x7f00000000c0)='D', 0x1) write(r1, &(0x7f0000000100)="a1", 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000900)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) 09:19:04 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000200)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000ec6fb0)={{0x0, 0x10001}, {0x280}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505331, &(0x7f0000000140)={{0x0, 0x100000001}, {0x80}}) 09:19:04 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000080), 0x4) 09:19:04 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 09:19:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/146, 0x92}], 0x2) 09:19:05 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write(r1, &(0x7f00000000c0)='D', 0x1) write(r1, &(0x7f0000000100)="a1", 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000900)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) 09:19:05 executing program 5: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x0, 0x800000032, 0xffffffffffffffff, 0x0) futimesat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{}, {0x77359400}}) 09:19:05 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl(r0, 0x40084149, &(0x7f0000001f64)) 09:19:05 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FIONREAD(r0, 0x80045432, &(0x7f0000000080)) 09:19:05 executing program 5: syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a000)=[{&(0x7f000000a000)=@abs, 0x6e, &(0x7f000000d000), 0x0, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], 0x8}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000200)=0x3fc, 0x4) 09:19:05 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000140)=[{&(0x7f0000000180)="5500000018007f7100fe01b2a4a280930a60050000a84302910000003900090023000c000b0000001b000500030000000040c78b80082314e9030b9d566885b16732009b1400b1df136ef75afb0000000000000000", 0x55}], 0x1, &(0x7f0000000240)}, 0x0) 09:19:05 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000300)={0x0, {{0x2, 0x0, @multicast1}}, 0x0, 0x1, [{{0xa, 0x0, @broadcast}}]}, 0x110) 09:19:05 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FIONREAD(r0, 0x80045432, &(0x7f0000000080)) 09:19:05 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write(r1, &(0x7f00000000c0)='D', 0x1) write(r1, &(0x7f0000000100)="a1", 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000900)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) [ 362.858233] IPv6: Can't replace route, no match found 09:19:06 executing program 0: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000300)) 09:19:06 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfbfff024}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000004500), 0x4000000000001b3, 0x0) 09:19:06 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00000003c0)=r2) 09:19:06 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) read(r0, &(0x7f00000000c0)=""/174, 0xae) unshare(0x400) signalfd4(r0, &(0x7f0000000000), 0x8, 0x0) 09:19:06 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FIONREAD(r0, 0x80045432, &(0x7f0000000080)) 09:19:06 executing program 5: syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a000)=[{&(0x7f000000a000)=@abs, 0x6e, &(0x7f000000d000), 0x0, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], 0x8}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000200)=0x3fc, 0x4) 09:19:06 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040)=0x2f2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="fb", 0x1) socketpair(0x1e, 0x5, 0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto(r1, &(0x7f0000000000)="f8", 0x1, 0x0, &(0x7f0000000340)=@un=@file={0x0, './file0\x00'}, 0x80) recvfrom(r1, &(0x7f00000001c0)=""/124, 0xffffffd6, 0x0, &(0x7f0000001680)=@nfc, 0x93019b) 09:19:06 executing program 4: r0 = memfd_create(&(0x7f0000001fc1)="00ac3d9dd2dbe6bfb408ed634a8e84d44e129b1f09bd112b865416a3b3ae309f393fef6fa46b01323ea19c86781c9f841935de975f097ef3591222705ec10f", 0x0) fallocate(r0, 0x0, 0x0, 0x40) pread64(r0, &(0x7f0000000040)=""/138, 0x8a, 0x0) 09:19:06 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FIONREAD(r0, 0x80045432, &(0x7f0000000080)) 09:19:06 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast2}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f00000001c0)=0x91) 09:19:07 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000040), 0x4) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000000)=0xfffffffffffffffc, 0x4) 09:19:07 executing program 5: syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a000)=[{&(0x7f000000a000)=@abs, 0x6e, &(0x7f000000d000), 0x0, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], 0x8}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000200)=0x3fc, 0x4) 09:19:07 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000440), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={&(0x7f0000000080), 0x10, &(0x7f0000000240)={&(0x7f00000001c0)={0x5, 0x0, 0x0, {0x77359400}, {0x0, 0x7530}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "c61f2323d752075b"}}, 0x48}}, 0x0) 09:19:07 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfbfff024}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000004500), 0x4000000000001b3, 0x0) 09:19:07 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000100)={'ip_vti0\x00h\x00\x00\x00@\x00', @ifru_addrs=@in={0x2, 0x4e20, @rand_addr}}) 09:19:07 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) read(r0, &(0x7f00000000c0)=""/174, 0xae) unshare(0x400) signalfd4(r0, &(0x7f0000000000), 0x8, 0x0) 09:19:07 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) unshare(0x20400) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000380), 0x0, 0x0) 09:19:07 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000400)={'veth0_to_bond\x00', @ifru_hwaddr}) 09:19:07 executing program 3: socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) prctl$intptr(0x29, 0x2) clone(0x0, &(0x7f0000000200), &(0x7f00000001c0), &(0x7f0000001000), &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) socket$netlink(0x10, 0x3, 0x0) 09:19:08 executing program 5: syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a000)=[{&(0x7f000000a000)=@abs, 0x6e, &(0x7f000000d000), 0x0, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], 0x8}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000200)=0x3fc, 0x4) 09:19:08 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000400)={'veth0_to_bond\x00', @ifru_hwaddr}) 09:19:08 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x16387e) write$binfmt_aout(r0, &(0x7f0000001640)={{}, "", [[]]}, 0x120) 09:19:08 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfbfff024}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000004500), 0x4000000000001b3, 0x0) 09:19:08 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000400)={'veth0_to_bond\x00', @ifru_hwaddr}) 09:19:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000000140)=@delsa={0x28, 0x11, 0x0, 0x0, 0x0, {@in6}}, 0x28}}, 0x0) 09:19:08 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000400)={'veth0_to_bond\x00', @ifru_hwaddr}) 09:19:08 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc00}], 0x1, 0x0) 09:19:08 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) read(r0, &(0x7f00000000c0)=""/174, 0xae) unshare(0x400) signalfd4(r0, &(0x7f0000000000), 0x8, 0x0) 09:19:09 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={0x0, 0xc95d, 0x0, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x146) 09:19:09 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r0, 0x0) 09:19:09 executing program 3: socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) prctl$intptr(0x29, 0x2) clone(0x0, &(0x7f0000000200), &(0x7f00000001c0), &(0x7f0000001000), &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) socket$netlink(0x10, 0x3, 0x0) 09:19:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r2 = inotify_init1(0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000200)='./file0\x00', 0x80000002) inotify_add_watch(r2, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r4 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000100)='./file0\x00') dup2(r1, r4) 09:19:09 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfbfff024}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000004500), 0x4000000000001b3, 0x0) 09:19:09 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket(0x40000000002, 0x2000000000000003, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bond0\x00', 0x10) sendto$unix(r1, &(0x7f0000000080), 0x640, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x63) 09:19:09 executing program 5: r0 = socket$kcm(0x11, 0x3, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/audio\x00', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x34000, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000340), 0x25d, &(0x7f0000000380)}, 0x0) 09:19:09 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000140)={0x0, 0x0}) r0 = socket$netlink(0x10, 0x3, 0x80000000004) write(r0, &(0x7f0000000380)="29000000140005b7ff000000040860eb0101ff01ffa4f80ca93e3df00fd57f252ffcb3a70300000003", 0x29) 09:19:09 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x3, &(0x7f0000000080)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) 09:19:09 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') r1 = socket$inet6(0xa, 0x80003, 0x7) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000001c0)=0x800, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1004, 0x0, 0x52, r2, 0x100000000) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r3, r0, &(0x7f0000000180), 0x10013c93e) 09:19:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f00000001c0)=""/184, &(0x7f0000000280)=0xb8) 09:19:10 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) read(r0, &(0x7f00000000c0)=""/174, 0xae) unshare(0x400) signalfd4(r0, &(0x7f0000000000), 0x8, 0x0) 09:19:10 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000500)={0x7f, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xfdfdffff}) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ppoll(&(0x7f0000000140)=[{r1}], 0x1, &(0x7f00000001c0)={0x0, r2+30000000}, &(0x7f0000000200), 0x8) 09:19:10 executing program 5: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000040)=""/208) 09:19:10 executing program 3: socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) prctl$intptr(0x29, 0x2) clone(0x0, &(0x7f0000000200), &(0x7f00000001c0), &(0x7f0000001000), &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) socket$netlink(0x10, 0x3, 0x0) 09:19:10 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') r1 = socket$inet6(0xa, 0x80003, 0x7) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000001c0)=0x800, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1004, 0x0, 0x52, r2, 0x100000000) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r3, r0, &(0x7f0000000180), 0x10013c93e) 09:19:10 executing program 1: r0 = inotify_init() creat(&(0x7f0000000140)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x80000002) read(r0, &(0x7f0000000000)=""/177, 0x10) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 09:19:10 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) write(r1, &(0x7f0000000040)="2400000058001f00ff03f4f9002304000a04f5110800010002010002080002461ce88911", 0x24) 09:19:11 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') r1 = socket$inet6(0xa, 0x80003, 0x7) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000001c0)=0x800, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1004, 0x0, 0x52, r2, 0x100000000) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r3, r0, &(0x7f0000000180), 0x10013c93e) 09:19:11 executing program 1: r0 = inotify_init() creat(&(0x7f0000000140)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x80000002) read(r0, &(0x7f0000000000)=""/177, 0x10) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 09:19:11 executing program 5: r0 = inotify_init() creat(&(0x7f0000000140)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x80000002) read(r0, &(0x7f0000000000)=""/177, 0x10) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 09:19:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x10, 0x4) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000080)=0x10, 0x232) 09:19:11 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x80) mount(&(0x7f0000000180)=@sg0='/dev/sg0\x00', &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='rpc_pipefs\x00', 0x0, &(0x7f0000000240)='\x00') 09:19:11 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') r1 = socket$inet6(0xa, 0x80003, 0x7) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000001c0)=0x800, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1004, 0x0, 0x52, r2, 0x100000000) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r3, r0, &(0x7f0000000180), 0x10013c93e) 09:19:11 executing program 1: r0 = inotify_init() creat(&(0x7f0000000140)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x80000002) read(r0, &(0x7f0000000000)=""/177, 0x10) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 09:19:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xff8a, 0x0, &(0x7f00000000c0), 0x10) shutdown(r0, 0x1) 09:19:12 executing program 2: r0 = gettid() setpriority(0x1, r0, 0x0) 09:19:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x40) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="01"], 0x1) close(r1) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300), &(0x7f00000003c0)) 09:19:12 executing program 5: r0 = inotify_init() creat(&(0x7f0000000140)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x80000002) read(r0, &(0x7f0000000000)=""/177, 0x10) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 09:19:12 executing program 1: r0 = inotify_init() creat(&(0x7f0000000140)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x80000002) read(r0, &(0x7f0000000000)=""/177, 0x10) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 09:19:12 executing program 3: socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) prctl$intptr(0x29, 0x2) clone(0x0, &(0x7f0000000200), &(0x7f00000001c0), &(0x7f0000001000), &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) socket$netlink(0x10, 0x3, 0x0) 09:19:12 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1b, &(0x7f0000000000), 0x8) 09:19:12 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000080)=0x8) 09:19:12 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x23, &(0x7f0000000280)={@remote}, 0x21) 09:19:12 executing program 5: r0 = inotify_init() creat(&(0x7f0000000140)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x80000002) read(r0, &(0x7f0000000000)=""/177, 0x10) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 09:19:12 executing program 1: getitimer(0x0, 0x0) 09:19:12 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/116, 0x74}], 0x1) 09:19:12 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/116, 0x74}], 0x1) 09:19:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000180), 0x4) 09:19:13 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000000)="240000001a0025e0046bbc04fef7001c020b49ff0000000080df08000800030001000000", 0x24) 09:19:13 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), &(0x7f0000000240), 0x0, 0x8) timerfd_create(0x0, 0x0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000040)) 09:19:13 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000180)=0xc) setresuid(0x0, r2, 0x0) 09:19:13 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/116, 0x74}], 0x1) 09:19:13 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, &(0x7f0000040000)) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) read$eventfd(r1, &(0x7f0000000040), 0x19e) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0x9205, &(0x7f0000000080)) tkill(r0, 0x1000000000016) 09:19:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000002000/0x4000)=nil) getresgid(&(0x7f0000003600), &(0x7f0000000fc0), &(0x7f0000001000)) 09:19:13 executing program 0: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x8000000000000004) fcntl$lock(r0, 0x40a, &(0x7f0000000180)) 09:19:13 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/116, 0x74}], 0x1) 09:19:13 executing program 2: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x4000200000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8), &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 09:19:13 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000000)="240000001a0025e0046bbc04fef7001c020b49ff0000000080df08000800030001000000", 0x24) 09:19:13 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}]}}) 09:19:13 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x5) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "adc3483712000000ffe08d66a48a9aa62ad289fd55ea076bcfbc4287d3e5968a6f52bb854627cf3faf246e876cb3cddb27f8fa46e770c3fbb990426228f607d2", "0728791ecd9ae49c492147c6499f24ac5ab450a545219796dfd686e7244c3db3"}) 09:19:14 executing program 0: r0 = socket(0xa, 0x3, 0x1000000000ff) unshare(0x28020400) sendto$unix(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080)=@abs, 0xfffffd5a) 09:19:14 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "6de47c9517da5699552b850b5cb122daf9c75e181054e913d4e4294a270b434028762990f835ef72ea6706c7f35eb9820202723c59a189e2cc160f26dd0e6f"}, 0x80, &(0x7f0000000200), 0x0, &(0x7f00000005c0)}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) getresuid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)) sendmmsg(r0, &(0x7f0000007e00), 0x4000000000000f4, 0x0) 09:19:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000000)="240000001a0025e0046bbc04fef7001c020b49ff0000000080df08000800030001000000", 0x24) 09:19:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_gettime(0x5, &(0x7f0000001240)) 09:19:14 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000100)=@nbd={'/dev/nbd'}, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='sockfs\x00', 0x0, 0x0) 09:19:14 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x24, &(0x7f0000000400), 0x8) 09:19:14 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='coredump_filter\x00') r1 = gettid() write$cgroup_pid(r0, &(0x7f0000000040)=r1, 0x12) 09:19:14 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) 09:19:14 executing program 4: mknod(&(0x7f0000001940)='./file0\x00', 0x0, 0x0) r0 = inotify_init1(0x0) r1 = getpid() fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) kcmp(r1, r2, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:19:14 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) setxattr(&(0x7f0000000040)='./bus\x00', &(0x7f0000000140)=@known='system.posix_acl_default\x00', &(0x7f0000000180)='.[em1!$cgroup$\x00', 0xf, 0x0) 09:19:14 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@get={0x1, &(0x7f00000002c0)=""/143, 0xb13}) 09:19:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000000)="240000001a0025e0046bbc04fef7001c020b49ff0000000080df08000800030001000000", 0x24) 09:19:14 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1068) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x50) chown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2}, 0x78) 09:19:15 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000280)={{0x0, 0x7f}}) 09:19:15 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000540)) unshare(0x20400) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 09:19:15 executing program 5: r0 = socket(0x848000000015, 0x805, 0x0) recvmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@l2, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000280)=""/132, 0x84}, 0x1) 09:19:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x11, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000000)=0x90) 09:19:15 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x80000004144, &(0x7f0000007fff)) 09:19:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha1)\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f000025d000), 0x734) 09:19:15 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) setxattr(&(0x7f0000000040)='./bus\x00', &(0x7f0000000140)=@known='system.posix_acl_default\x00', &(0x7f0000000180)='.[em1!$cgroup$\x00', 0xf, 0x0) 09:19:15 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x14) listen(r0, 0x800000002) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x0, 0x80020}, 0xc) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100), 0xc) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000400)={0x10}, 0x14090) 09:19:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req={0x10000, 0xea5f, 0x100000000, 0x80}, 0x10) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='[proc\x00', r0}, 0x10) setsockopt$inet_tcp_buf(r2, 0x6, 0x7c957d371538e228, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000200)) ptrace$setregset(0x4205, 0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000240)}) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000000)=0xd9fe, 0x4) sendto$inet6(r0, &(0x7f0000000380), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r3 = dup2(r0, r0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000140)) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x0, &(0x7f0000254000)={0xa, 0x0, 0x0, @loopback}, 0x1c) poll(&(0x7f0000000040)=[{r3}], 0x1, 0xe0) dup2(r1, r0) 09:19:15 executing program 5: socket$inet6(0xa, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) unshare(0x20400) select(0x40, &(0x7f0000001300), &(0x7f0000001340), &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 09:19:16 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x80000004144, &(0x7f0000007fff)) 09:19:16 executing program 1: r0 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x415}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) 09:19:16 executing program 5: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x40, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000100)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e0b374057c442c1182f6275730ac6f90034693e1ab0cfc4a6707b7e093ee8faca2ddb0a63ba4059676e67d2645a02f1194fa585c78df2954e2b5cbab0c45b9263315dfe2c3f62a9c996077c2703728c44b9420220ce7dd032005bc10915200ff5ed972027301a92a740454f362a9eb0fc3a210116c4185032cfb358dbe449f85363bd2a9b9307b9a855c6868b760200000034875d63266612716600e776a8131a4a1ab478e333b8723462b84c56fbbfaab04341d2c5f8977916cf8414"], 0xc0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0xff4c) 09:19:16 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x80000004144, &(0x7f0000007fff)) 09:19:16 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x14) listen(r0, 0x800000002) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x0, 0x80020}, 0xc) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100), 0xc) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000400)={0x10}, 0x14090) 09:19:16 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x14) listen(r0, 0x800000002) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x0, 0x80020}, 0xc) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100), 0xc) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000400)={0x10}, 0x14090) 09:19:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)=@ipx={0x4, 0x80000001, 0x0, "0950fe4adba7"}, 0x16, &(0x7f0000000000), 0x0, &(0x7f0000000240)}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)=@sco={0x1f, {0x8, 0x0, 0x2}}, 0x80, &(0x7f0000000300)}, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0xf, &(0x7f0000000000), 0x2b5) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000580)=""/245, 0xf5}], 0x1, &(0x7f0000001680)=""/120, 0x78}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000003840)=[{&(0x7f00000004c0)=""/158, 0x9e}, {&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000002740)=""/98, 0x62}, {&(0x7f00000027c0)=""/4096, 0x1000}, {&(0x7f00000037c0)=""/115, 0x73}], 0x5}, 0x0) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x31160, 0x894f, 0x5, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x329]}}, 0x80, &(0x7f0000000340), 0x3c1, &(0x7f0000000380)}, 0x0) 09:19:17 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) setxattr(&(0x7f0000000040)='./bus\x00', &(0x7f0000000140)=@known='system.posix_acl_default\x00', &(0x7f0000000180)='.[em1!$cgroup$\x00', 0xf, 0x0) 09:19:17 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x12, &(0x7f00000002c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x478, 0x1d0, 0xe8, 0x1d0, 0x0, 0x368, 0x430, 0x430, 0x430, 0x430, 0x430, 0x6, &(0x7f0000000000), {[{{@ip={@broadcast, @multicast1, 0x0, 0x0, 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0x98, 0xc0}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@ip={@broadcast, @loopback, 0x0, 0x0, 'rose0\x00', 'lo\x00'}, 0x0, 0x98, 0xc0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'team0\x00', 'ip6_vti0\x00'}, 0x0, 0x98, 0xc0}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@uncond, 0x0, 0x98, 0xd8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@dev}}}, {{@uncond, 0x0, 0x98, 0xc8}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @broadcast}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4d8) close(r2) close(r1) 09:19:17 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x80000004144, &(0x7f0000007fff)) 09:19:17 executing program 4: r0 = socket(0x10, 0x80002, 0x2) connect$netlink(r0, &(0x7f0000e8f000)=@kern={0x10, 0x0, 0x0, 0x1800}, 0xc) 09:19:17 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x14) listen(r0, 0x800000002) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x0, 0x80020}, 0xc) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100), 0xc) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000400)={0x10}, 0x14090) 09:19:17 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x14) listen(r0, 0x800000002) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x0, 0x80020}, 0xc) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100), 0xc) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000400)={0x10}, 0x14090) 09:19:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x1, 0x1a8, [0x200005c0, 0x0, 0x0, 0x200005f0, 0x20000620], 0x0, &(0x7f00000000c0), &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x220) 09:19:17 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000005c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000001c0)=[{0x1e, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x30) close(r0) 09:19:17 executing program 5: unshare(0x400) r0 = inotify_init() r1 = dup2(r0, r0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000100)=""/4096) 09:19:18 executing program 5: nanosleep(0xfffffffffffffffd, 0x0) 09:19:18 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cmdline\x00') exit(0x0) pread64(r0, &(0x7f0000000040)=""/100, 0x27a, 0x0) 09:19:18 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x14) listen(r0, 0x800000002) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x0, 0x80020}, 0xc) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100), 0xc) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000400)={0x10}, 0x14090) 09:19:18 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) setxattr(&(0x7f0000000040)='./bus\x00', &(0x7f0000000140)=@known='system.posix_acl_default\x00', &(0x7f0000000180)='.[em1!$cgroup$\x00', 0xf, 0x0) 09:19:18 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000240)=""/226) 09:19:18 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x14) listen(r0, 0x800000002) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x0, 0x80020}, 0xc) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100), 0xc) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000400)={0x10}, 0x14090) 09:19:18 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000000)={0x18, 0x0, {0x0, @random="d6105a50e504", 'ipddp0\x00'}}) 09:19:18 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000040), 0xc, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="840008000000000000bd7400ffffffff0000dffc0c00000000000000000000005b659a62290ffc380c2dbfdcfa3d13e1a0bd1dd464fbc3f5c1b4e2bf501fb1bb949869c2984d914d9f04075e4fcd4dd3056e0bc1700612dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0806e75ffff000044f2a433a15b4ce56aa166b504"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) 09:19:18 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_int(r0, 0x1, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 09:19:19 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000400)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000440)) 09:19:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f0000000300)={0xeb8, 0x0, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@nested={0xea4, 0x0, [@generic="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"]}]}, 0xeb8}}, 0x0) 09:19:19 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x8, 0xa19, 0x1}, 0x2c) unshare(0x20400) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000080), &(0x7f0000000440), 0x8000000}, 0x20) 09:19:19 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000240), &(0x7f0000000080)='.', &(0x7f0000000040)="045b898f73", 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) creat(&(0x7f0000000180)='./file0\x00', 0x0) 09:19:19 executing program 3: r0 = getpid() sched_setaffinity(r0, 0x40, &(0x7f0000000080)=0x2) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) stat(&(0x7f00000000c0)='./file0/file1\x00', &(0x7f0000000340)) lstat(&(0x7f00000004c0)='./file0/file1\x00', &(0x7f0000000500)) read$FUSE(r1, &(0x7f00000070c0), 0x8c0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0xffffffffffffffda, 0x1}, 0x50) 09:19:19 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f0000000040), 0xc, &(0x7f00000bfff0)={&(0x7f0000000080)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@rand_addr, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 09:19:19 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000400)={&(0x7f00000002c0), 0xc, &(0x7f00000003c0)={&(0x7f0000000300)=@mpls_newroute={0x20, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x4}]}, 0x20}}, 0x0) 09:19:19 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{&(0x7f0000001680)=@nfc, 0x80, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1, &(0x7f00000017c0)=""/116, 0x74}}], 0x1, 0x0, &(0x7f0000004a40)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f0000000140), 0x391, 0x51) 09:19:19 executing program 0: r0 = socket(0x4000000001e, 0x4, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00000000c0)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, &(0x7f0000001400), 0x0, &(0x7f00000001c0)}, 0x0) 09:19:19 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xb5, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000180)) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000080)) [ 376.817527] netlink: 'syz-executor5': attribute type 1 has an invalid length. [ 376.857751] netlink: 'syz-executor5': attribute type 1 has an invalid length. 09:19:20 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r0, 0xe}], 0x1, &(0x7f0000000200)={0x77359400}, 0x0, 0x0) 09:19:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f00000000c0), 0x3ac, &(0x7f0000000300)={&(0x7f00000003c0)={0x1ed, 0x42, 0x105, 0x0, 0x0, {0x1a}}, 0xfec5}}, 0x0) 09:19:20 executing program 4: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x5, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x2, 0x978, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200007c0], 0x0, &(0x7f0000000080), &(0x7f00000007c0)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x0, 0x0, 0x0, 'veth0_to_team\x00', 'ipddp0\x00', 'bridge_slave_0\x00', "7465616d5f73ff5e76655f30004000", @local, [], @link_local, [], 0x8b8, 0x8b8, 0x8e8, [@among={'among\x00', 0x820}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x2}]}, 0x9f0) 09:19:20 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x84000000000000b) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x1e, 0x805, 0x0) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000100)) r3 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x1}, 0x1c) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0x94) sendmsg(r1, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "01000009d0010100000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68)}, 0x0) [ 377.307310] kernel msg: ebtables bug: please report to author: Couldn't copy entries from userspace 09:19:20 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000040)={0x36}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r3 = dup2(r1, r2) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) write$binfmt_elf32(r3, &(0x7f0000000b40)=ANY=[], 0x0) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0xffff, 0x4) 09:19:20 executing program 1: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x27}}) 09:19:20 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) writev(r0, &(0x7f0000000d40)=[{&(0x7f0000000640)="e8a2491417d96d9c63ff1d9b4bceb8f202d15692061e06ef", 0x18}], 0x1) [ 377.355303] kernel msg: ebtables bug: please report to author: Couldn't copy entries from userspace [ 377.545433] input: syz1 as /devices/virtual/input/input17 [ 377.573228] input: syz1 as /devices/virtual/input/input18 09:19:20 executing program 0: r0 = getpid() kcmp(r0, r0, 0x41, 0xffffffffffffffff, 0xffffffffffffffff) 09:19:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f000000d000), 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18}, 0x0) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 09:19:20 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x84000000000000b) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x1e, 0x805, 0x0) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000100)) r3 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x1}, 0x1c) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0x94) sendmsg(r1, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "01000009d0010100000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68)}, 0x0) 09:19:20 executing program 1: socketpair$unix(0x1, 0x80000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x0) write$uinput_user_dev(r1, &(0x7f0000000f00)={'syz0\x00', {}, 0x0, [], [], [0x7]}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000300)={{}, "7379ff0f000000000000000000000000000000000000000000000000000000000000001500"}) write$uinput_user_dev(r1, &(0x7f0000000900)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x9]}, 0x45c) 09:19:21 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xff}, 0x2c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) 09:19:21 executing program 5: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040), 0x316) [ 377.988497] input: syz0 as /devices/virtual/input/input19 09:19:21 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 378.072490] input: syz0 as /devices/virtual/input/input20 09:19:21 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2d, 'rdma'}]}, 0x6) 09:19:21 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x9) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e20}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xcb, &(0x7f0000000040), &(0x7f0000000080)=0x4) 09:19:21 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x401) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000003740)) connect$unix(r0, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x33, 0x403fc) close(r0) 09:19:21 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x84000000000000b) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x1e, 0x805, 0x0) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000100)) r3 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x1}, 0x1c) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0x94) sendmsg(r1, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "01000009d0010100000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68)}, 0x0) 09:19:21 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000004c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000040)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1, 0x0, 0x3c}, @in=@rand_addr, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@rand_addr}]}, 0x104}}, 0x0) 09:19:21 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='stat\x00') exit(0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000300)=""/202, 0xca}], 0x1, 0x0) 09:19:21 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000140)="153f6234488dd25d766070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x1c, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1}}, 0x1c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 378.680413] mip6: mip6_destopt_init_state: state's mode is not 2: 0 09:19:21 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x9) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e20}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xcb, &(0x7f0000000040), &(0x7f0000000080)=0x4) 09:19:21 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x800000008912, &(0x7f00000000c0)="153f6234418dd25d766070") seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000100)=[{0x7}, {0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) 09:19:22 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x84000000000000b) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x1e, 0x805, 0x0) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000100)) r3 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x1}, 0x1c) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0x94) sendmsg(r1, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "01000009d0010100000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68)}, 0x0) 09:19:22 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000003c0)='io.max\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000000)=0x50, 0x3) 09:19:22 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x9) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e20}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xcb, &(0x7f0000000040), &(0x7f0000000080)=0x4) 09:19:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000009d00)={&(0x7f0000000000), 0xc, &(0x7f0000009cc0)={&(0x7f0000000780)=@getlink={0x28, 0x12, 0xd01, 0x0, 0x0, {}, [@IFLA_IF_NETNSID={0x8}]}, 0x28}}, 0x0) 09:19:22 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x800000008912, &(0x7f00000000c0)="153f6234418dd25d766070") seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000100)=[{0x7}, {0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) 09:19:22 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000003c0)='io.max\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000000)=0x50, 0x3) 09:19:22 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000140)="153f6234488dd25d766070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x1c, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1}}, 0x1c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:19:22 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x9) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e20}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xcb, &(0x7f0000000040), &(0x7f0000000080)=0x4) 09:19:22 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') pread64(r0, &(0x7f0000003c00)=""/4096, 0x200000, 0x0) 09:19:22 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000003c0)='io.max\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000000)=0x50, 0x3) 09:19:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:19:23 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x800000008912, &(0x7f00000000c0)="153f6234418dd25d766070") seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000100)=[{0x7}, {0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) 09:19:23 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000003c0)='io.max\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000000)=0x50, 0x3) 09:19:23 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000140)="153f6234488dd25d766070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x1c, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1}}, 0x1c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:19:23 executing program 1: mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x200000f) 09:19:23 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x800000008912, &(0x7f00000000c0)="153f6234418dd25d766070") seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000100)=[{0x7}, {0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) 09:19:23 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f00000001c0)={0x2, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) 09:19:23 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') pread64(r0, &(0x7f0000003c00)=""/4096, 0x200000, 0x0) 09:19:23 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x20}, 0x1c) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) 09:19:23 executing program 4: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6}]}) capset(&(0x7f00000fc000), &(0x7f000047efe8)) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000003061f001cfffd946fa2830020200a000900010006e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:19:24 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f00000001c0)={0x2, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) [ 380.995509] netlink: 'syz-executor4': attribute type 1 has an invalid length. [ 381.003083] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 09:19:24 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000140)="153f6234488dd25d766070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x1c, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1}}, 0x1c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 381.103848] audit: type=1326 audit(1539163164.160:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13168 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3da code=0x0 09:19:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:19:24 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') pread64(r0, &(0x7f0000003c00)=""/4096, 0x200000, 0x0) 09:19:24 executing program 1: unshare(0x8000400) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000480)=""/192, 0xc0, 0x0, 0x0, 0x0) 09:19:24 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f00000001c0)={0x2, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) 09:19:24 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f00000001c0)={0x2, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) 09:19:24 executing program 0: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000080)="220000001e00070700be0000090007010a00001e00000000ff000400050011800041", 0x22) 09:19:24 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') pread64(r0, &(0x7f0000003c00)=""/4096, 0x200000, 0x0) 09:19:24 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000002c0)="153f6234488dd25d766070") r1 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x6, &(0x7f0000000000), 0x20a154cc) 09:19:25 executing program 4: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6}]}) capset(&(0x7f00000fc000), &(0x7f000047efe8)) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000003061f001cfffd946fa2830020200a000900010006e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:19:25 executing program 2: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0xa1}) [ 382.084637] netlink: 'syz-executor4': attribute type 1 has an invalid length. [ 382.092232] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 09:19:25 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000140)={{0x3, 0x0, 0x0, 0x0, 0x4}}) [ 382.218091] audit: type=1326 audit(1539163165.270:48): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13207 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3da code=0x0 09:19:25 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) write$UHID_INPUT2(r1, &(0x7f0000000040)={0xc, 0x28, "7c4905aa5704f99b6b18f45003acfa535e52f793592413256ce9811ceecd373a0eb33e54b7b954aa"}, 0x2e) writev(r0, &(0x7f00000006c0)=[{&(0x7f0000000100)="8e267c7414f57d5b330410f1e8c6db6c67a4a4f13de7a01a9b0b3287d96bf5e8981cd22dc2702ce98d11", 0x2a}], 0x1) [ 382.370942] usb usb9: usbfs: process 13218 (syz-executor2) did not claim interface 0 before use 09:19:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:19:25 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='mqueue\x00', 0x0, &(0x7f0000000140)) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) mq_getsetattr(r0, &(0x7f0000000000), &(0x7f0000000140)) 09:19:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34004}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x20, 0x29, 0x82d, 0x0, 0x0, {0x1}, [@typed={0xc, 0x0, @u64=0x4102}]}, 0x20}}, 0x0) 09:19:25 executing program 2: request_key(&(0x7f0000000540)='asymmetric\x00', &(0x7f0000000580)={'id:'}, &(0x7f00000005c0)='\x00', 0xfffffffffffffffd) 09:19:25 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, &(0x7f0000000000)) mount(&(0x7f00000002c0), &(0x7f0000000240)='./file0\x00', &(0x7f0000000100)='nfs4\x00', 0xa3023, 0x0) 09:19:26 executing program 5: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0xffff) lseek(r0, 0x0, 0x3) 09:19:26 executing program 0: write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000001c0)={0x29}, 0x29) sched_getaffinity(0x0, 0x8, &(0x7f0000000040)) r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) setsockopt$inet6_buf(r0, 0x29, 0x80000000000042, &(0x7f0000000200), 0x0) 09:19:26 executing program 4: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6}]}) capset(&(0x7f00000fc000), &(0x7f000047efe8)) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000003061f001cfffd946fa2830020200a000900010006e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:19:26 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000080)=0x3) readv(r0, &(0x7f0000000040)=[{&(0x7f0000001200)=""/4096, 0x1000}], 0x1) 09:19:26 executing program 1: ioperm(0x0, 0x3, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) [ 383.293249] netlink: 'syz-executor4': attribute type 1 has an invalid length. [ 383.300729] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. [ 383.397751] audit: type=1326 audit(1539163166.450:49): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13246 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3da code=0x0 09:19:26 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r1, 0x50, &(0x7f0000000300)}, 0x10) 09:19:26 executing program 5: io_setup(0x9, &(0x7f0000000080)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) close(r1) userfaultfd(0x0) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 09:19:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:19:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt(r0, 0x0, 0x40, &(0x7f0000000000)=""/176, &(0x7f00000000c0)=0xffffffffffffff52) 09:19:26 executing program 1: r0 = socket$inet6(0xa, 0x81000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) getsockopt$inet6_tcp_int(r1, 0x6, 0x7, &(0x7f0000000000), &(0x7f0000000080)=0x4) 09:19:26 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000080)=@fragment, 0x8) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000001c0)=""/174, &(0x7f0000000280)=0xae) 09:19:27 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x40082404, &(0x7f0000000000)) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000240)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 09:19:27 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/unix\x00') lseek(r0, 0x31, 0x0) 09:19:27 executing program 1: r0 = socket(0x15, 0x20000000000805, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) 09:19:27 executing program 4: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6}]}) capset(&(0x7f00000fc000), &(0x7f000047efe8)) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000003061f001cfffd946fa2830020200a000900010006e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:19:27 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$binfmt_elf32(r0, &(0x7f0000001100)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000003800000000000000000000ab0e00000000000000000000000000000000000000000000000300eb0000000000"], 0x48) [ 384.365918] audit: type=1326 audit(1539163167.420:50): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13293 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3da code=0x0 [ 384.395137] netlink: 'syz-executor4': attribute type 1 has an invalid length. [ 384.402911] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 09:19:27 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/unix\x00') lseek(r0, 0x31, 0x0) 09:19:27 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1_to_bond\x00', 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040)=0x3, 0x33b1f24b2674ea1a) r1 = memfd_create(&(0x7f0000000100)='veth1_to_bond\x00', 0x0) ftruncate(r1, 0x200739) sendfile(r0, r1, &(0x7f0000000240), 0xa00004000000002) add_key(&(0x7f00000001c0)='asymmetric\x00', &(0x7f0000000200), &(0x7f0000000280), 0x0, 0x0) 09:19:27 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x40084146, &(0x7f0000000240)) [ 384.589741] input: syz1 as /devices/virtual/input/input21 [ 384.657928] input: syz1 as /devices/virtual/input/input22 09:19:27 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/unix\x00') lseek(r0, 0x31, 0x0) 09:19:27 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(r1, &(0x7f00000033c0), 0x100000322) 09:19:28 executing program 0: process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, &(0x7f00000006c0)={&(0x7f0000001fc0)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000980)={0x0, 0x0, 0x10}, &(0x7f00000009c0)=0xc) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0x3ce}], 0x1, &(0x7f0000000700), 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000001c0)=""/19, 0x13}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}], 0x3, &(0x7f0000002180), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 09:19:28 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000480)=0x2) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x8001, 0x80000) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f0000000240)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) setitimer(0x2, &(0x7f00000001c0)={{}, {0x0, r2/1000+30000}}, &(0x7f0000000200)) setitimer(0x2, &(0x7f0000000280)={{0x77359400}}, &(0x7f00000002c0)) 09:19:28 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/unix\x00') lseek(r0, 0x31, 0x0) 09:19:28 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x2271, &(0x7f0000000040)) 09:19:28 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1_to_bond\x00', 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040)=0x3, 0x33b1f24b2674ea1a) r1 = memfd_create(&(0x7f0000000100)='veth1_to_bond\x00', 0x0) ftruncate(r1, 0x200739) sendfile(r0, r1, &(0x7f0000000240), 0xa00004000000002) add_key(&(0x7f00000001c0)='asymmetric\x00', &(0x7f0000000200), &(0x7f0000000280), 0x0, 0x0) 09:19:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x19) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) 09:19:28 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000100)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000880)}, 0x0) 09:19:28 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='!\x00') 09:19:28 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x18) 09:19:28 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = memfd_create(&(0x7f0000000100)='I\x00=', 0x0) write(r1, &(0x7f0000000180)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x2e) 09:19:29 executing program 5: unshare(0x2000400) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffff}) 09:19:29 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='!\x00') 09:19:29 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x11}}]}, 0x20}}, 0x4008000) 09:19:29 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x19) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) 09:19:29 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1_to_bond\x00', 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040)=0x3, 0x33b1f24b2674ea1a) r1 = memfd_create(&(0x7f0000000100)='veth1_to_bond\x00', 0x0) ftruncate(r1, 0x200739) sendfile(r0, r1, &(0x7f0000000240), 0xa00004000000002) add_key(&(0x7f00000001c0)='asymmetric\x00', &(0x7f0000000200), &(0x7f0000000280), 0x0, 0x0) 09:19:29 executing program 4: select(0x40, &(0x7f0000000080)={0x4}, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)={0x0, 0x5}) 09:19:29 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x80000000}) 09:19:29 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x20, 0x2f5) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xa0012, r0, 0x0) 09:19:29 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='!\x00') 09:19:29 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x19) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) 09:19:29 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 09:19:29 executing program 2: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000140)='.\x00', 0x86000130) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) 09:19:29 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='!\x00') 09:19:30 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1_to_bond\x00', 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040)=0x3, 0x33b1f24b2674ea1a) r1 = memfd_create(&(0x7f0000000100)='veth1_to_bond\x00', 0x0) ftruncate(r1, 0x200739) sendfile(r0, r1, &(0x7f0000000240), 0xa00004000000002) add_key(&(0x7f00000001c0)='asymmetric\x00', &(0x7f0000000200), &(0x7f0000000280), 0x0, 0x0) 09:19:30 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0xfffffefffffffffe, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x10000000000010, &(0x7f0000534000), &(0x7f0000000000)=0x4) 09:19:30 executing program 4: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b6611c224f498a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea7f5be712d0d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000540)={r1, r0, r0}, &(0x7f0000000600)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'md5-generic\x00'}, &(0x7f0000000700)}) 09:19:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x19) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) 09:19:30 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x8, &(0x7f0000000100)={'nat\x00'}, &(0x7f0000000180)=0x54) 09:19:30 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x200000000082002, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000080)="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") write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="00e1ffffff00000000000000000000000000000000007800000000000000"], 0x1e) dup3(r0, r1, 0x80000) 09:19:30 executing program 5: r0 = socket(0xa, 0x5, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000001100)=[{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local, 0xc3}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000040)="ef", 0x1}], 0x1, &(0x7f0000000400)=[@sndinfo={0x20}], 0x20}], 0x1, 0x0) 09:19:30 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) recvfrom(r0, &(0x7f0000000040)=""/198, 0xc6, 0x10020, &(0x7f0000000140)=@rc, 0x80) 09:19:30 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000009f7c)=""/132, 0x84}, {&(0x7f0000012000)=""/252, 0xfc}, {&(0x7f0000012000)=""/155, 0x9b}, {&(0x7f00000001c0)=""/11, 0xb}, {&(0x7f0000000000)=""/102, 0xfffffffffffffef8}], 0x5, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/92, 0x5c}, {&(0x7f0000000080)=""/7, 0x7}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000015c0)=[{{&(0x7f0000001400)=@rc, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)=""/34, 0x22}], 0x1, &(0x7f0000001480)=""/174, 0xae}}], 0x1, 0x0, &(0x7f0000001640)) bind$xdp(0xffffffffffffffff, &(0x7f0000000140)={0x2c, 0x2, 0x0, 0x16}, 0x10) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 09:19:30 executing program 5: r0 = socket(0xa, 0x5, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000001100)=[{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local, 0xc3}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000040)="ef", 0x1}], 0x1, &(0x7f0000000400)=[@sndinfo={0x20}], 0x20}], 0x1, 0x0) 09:19:30 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x200000000082002, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000080)="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") write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="00e1ffffff00000000000000000000000000000000007800000000000000"], 0x1e) dup3(r0, r1, 0x80000) 09:19:31 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x40, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 09:19:31 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, &(0x7f0000000000), &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r2 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r2, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r2, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 09:19:31 executing program 2: unshare(0x20400) r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000180)=""/41) 09:19:31 executing program 5: r0 = socket(0xa, 0x5, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000001100)=[{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local, 0xc3}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000040)="ef", 0x1}], 0x1, &(0x7f0000000400)=[@sndinfo={0x20}], 0x20}], 0x1, 0x0) [ 388.179727] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:19:31 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x200000000082002, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000080)="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") write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="00e1ffffff00000000000000000000000000000000007800000000000000"], 0x1e) dup3(r0, r1, 0x80000) 09:19:31 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ftruncate(r1, 0x9) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0x13, r2, 0x0) ioctl(r0, 0x40084146, &(0x7f0000001f64)) 09:19:31 executing program 5: r0 = socket(0xa, 0x5, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000001100)=[{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local, 0xc3}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000040)="ef", 0x1}], 0x1, &(0x7f0000000400)=[@sndinfo={0x20}], 0x20}], 0x1, 0x0) 09:19:31 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x200000000082002, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000080)="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") write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="00e1ffffff00000000000000000000000000000000007800000000000000"], 0x1e) dup3(r0, r1, 0x80000) 09:19:31 executing program 2: setrlimit(0x7, &(0x7f0000000000)) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) socket$vsock_stream(0x28, 0x1, 0x0) 09:19:31 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 09:19:31 executing program 3: r0 = memfd_create(&(0x7f00003ce000)='}\x00', 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) mbind(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x1, &(0x7f00000000c0), 0x9, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4002, &(0x7f0000000040)=0xf2, 0x3f, 0x0) 09:19:31 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73d41196c3cdf8311cfc093a52a7d10000", 0x20) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003780)={&(0x7f0000003180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f0000003200)=""/249, 0xf9}, {&(0x7f0000003300)=""/95, 0x5f}], 0x2, &(0x7f0000003740)=""/31, 0x1f}, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000003b80)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="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", 0x169}], 0x1, &(0x7f0000000000)}, 0x0) recvmmsg(r1, &(0x7f0000002480), 0x871, 0x0, &(0x7f00000001c0)={0x77359400}) 09:19:32 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x40, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 09:19:32 executing program 1: prctl$setmm(0x21, 0x0, &(0x7f0000ffb000/0x3000)=nil) accept$alg(0xffffffffffffffff, 0x0, 0x0) 09:19:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000013000/0x2000)=nil, 0x2000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000080), 0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)='\x00G') close(r2) close(r1) 09:19:32 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) r3 = dup2(r2, r0) sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[]}}, 0x800d) accept$alg(r3, 0x0, 0x0) 09:19:32 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f00000002c0)=@abs, 0x6e) 09:19:32 executing program 5: getrusage(0x1, &(0x7f0000000080)) 09:19:32 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x40, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 09:19:32 executing program 5: perf_event_open(&(0x7f000025c000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 09:19:32 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x932, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000040)}) 09:19:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x3, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x1f000, 0x2000, &(0x7f0000000000/0x2000)=nil}) 09:19:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000340), 0xffffffc8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) sendfile(r0, r1, &(0x7f0000000100)=0x4, 0x20000000009) [ 389.686228] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 389.700155] netlink: 'syz-executor5': attribute type 29 has an invalid length. [ 389.711447] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. [ 389.720454] netlink: 'syz-executor5': attribute type 29 has an invalid length. [ 389.727963] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. [ 389.835805] netlink: 'syz-executor5': attribute type 29 has an invalid length. [ 389.843537] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 09:19:33 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) 09:19:33 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x40, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 09:19:33 executing program 0: r0 = socket$inet6(0xa, 0x1002001000000001, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x3a7, 0x20000000, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, &(0x7f0000000140)=0x1c) 09:19:33 executing program 5: perf_event_open(&(0x7f000025c000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 09:19:33 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, &(0x7f0000000000), &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 390.520410] netlink: 'syz-executor5': attribute type 29 has an invalid length. [ 390.528129] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. [ 390.536892] netlink: 'syz-executor5': attribute type 29 has an invalid length. [ 390.544385] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 09:19:33 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x40, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 09:19:33 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b3fdc)) r3 = syz_open_pts(r2, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000200)) dup3(r4, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) 09:19:33 executing program 5: perf_event_open(&(0x7f000025c000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 09:19:34 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, &(0x7f00000010c0)="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", 0x599, 0x0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x6}, 0x1c) [ 390.999007] netlink: 'syz-executor5': attribute type 29 has an invalid length. [ 391.006645] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. [ 391.015455] netlink: 'syz-executor5': attribute type 29 has an invalid length. [ 391.022941] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 09:19:34 executing program 0: r0 = socket(0x848000000015, 0x805, 0x0) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local}, 0x1c) 09:19:34 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000200)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35332de39c5a0000000076412c47ac5fe4b39eda25c7a6c4679681a12b5ccfe44989e5bd61191284410bd1c83efacc11a70a02dcffff00200038b5803bfb2943460675d9a01a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000140), 0x24, 0x0) 09:19:34 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, &(0x7f00000010c0)="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", 0x599, 0x0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x6}, 0x1c) 09:19:34 executing program 5: perf_event_open(&(0x7f000025c000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 09:19:34 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x40, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 09:19:34 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2b, 0x80000000000001, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0xfffffffffffffd63) sendmmsg(r1, &(0x7f0000000780)=[{{&(0x7f0000000140)=@nl=@unspec, 0x384, &(0x7f0000000040), 0x0, &(0x7f00000001c0)}}], 0x102, 0x0) [ 391.609292] netlink: 'syz-executor5': attribute type 29 has an invalid length. [ 391.617050] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. [ 391.625849] netlink: 'syz-executor5': attribute type 29 has an invalid length. [ 391.633374] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 09:19:34 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x9208, &(0x7f0000000100)) 09:19:34 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, &(0x7f00000010c0)="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", 0x599, 0x0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x6}, 0x1c) 09:19:35 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x40, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 09:19:35 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x2, 0xfa02, {{0x2}, {0x2, 0x0, 0x2e0, @local}, r1}}, 0x48) 09:19:35 executing program 0: socket$packet(0x11, 0x40000000000a, 0x300) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0xfffffffffffffe64, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:19:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, &(0x7f00000010c0)="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", 0x599, 0x0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x6}, 0x1c) 09:19:35 executing program 2: unshare(0x400) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) pwrite64(r0, &(0x7f0000000080), 0x0, 0x0) 09:19:35 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4, 0x248) sendto$inet6(r0, &(0x7f0000000280)="040105000500000000000000ffb25bc202938207d903378c398d5375c5f73f2e55067d2780e19e33e3c2e772050000e8d7cc471600402810fadc5712f295bd0108186575efe5eb8f5972eaecff8b30ac32030e80fa01", 0x56, 0x0, &(0x7f0000000000)={0xa, 0x100200000800, 0x4, @ipv4={[], [], @loopback}}, 0x1c) 09:19:35 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000200)) 09:19:35 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000080)) 09:19:36 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f00000000c0), 0x1c) sendmmsg(r0, &(0x7f000000ac80)=[{{0x0, 0x0, &(0x7f0000002bc0), 0x0, &(0x7f0000000040)=[{0x18, 0x29, 0x39, 'K'}], 0x18}}], 0x1, 0x0) 09:19:36 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4, 0x248) sendto$inet6(r0, &(0x7f0000000280)="040105000500000000000000ffb25bc202938207d903378c398d5375c5f73f2e55067d2780e19e33e3c2e772050000e8d7cc471600402810fadc5712f295bd0108186575efe5eb8f5972eaecff8b30ac32030e80fa01", 0x56, 0x0, &(0x7f0000000000)={0xa, 0x100200000800, 0x4, @ipv4={[], [], @loopback}}, 0x1c) 09:19:36 executing program 4: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000100)='attr\x00') exit(0x0) mknodat(r1, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 09:19:36 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_newrule={0x38, 0x20, 0x21, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11}, [@FRA_FLOW={0x8}, @FRA_SRC={0x8}, @FRA_GENERIC_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e21}}]}, 0x38}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") gettid() 09:19:36 executing program 3: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2, 0x2, 0x20000000000001}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000100)}, 0x5) 09:19:36 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4, 0x248) sendto$inet6(r0, &(0x7f0000000280)="040105000500000000000000ffb25bc202938207d903378c398d5375c5f73f2e55067d2780e19e33e3c2e772050000e8d7cc471600402810fadc5712f295bd0108186575efe5eb8f5972eaecff8b30ac32030e80fa01", 0x56, 0x0, &(0x7f0000000000)={0xa, 0x100200000800, 0x4, @ipv4={[], [], @loopback}}, 0x1c) 09:19:36 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x0, &(0x7f00000000c0)) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f00000002c0)='./file0\x00', 0xa400295c) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)={{0x0, 0x7530}}) 09:19:36 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x15, 0x5, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) 09:19:36 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr, 0x0, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) 09:19:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000b40)="ac", 0x1, 0x0, &(0x7f0000000b00)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000300), 0x14) recvmmsg(r0, &(0x7f0000003280)=[{{&(0x7f0000001d80)=@hci, 0x80, &(0x7f0000003240)=[{&(0x7f00000001c0)=""/191, 0xbf}], 0x1}}], 0x158, 0x402, 0x0) 09:19:36 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4, 0x248) sendto$inet6(r0, &(0x7f0000000280)="040105000500000000000000ffb25bc202938207d903378c398d5375c5f73f2e55067d2780e19e33e3c2e772050000e8d7cc471600402810fadc5712f295bd0108186575efe5eb8f5972eaecff8b30ac32030e80fa01", 0x56, 0x0, &(0x7f0000000000)={0xa, 0x100200000800, 0x4, @ipv4={[], [], @loopback}}, 0x1c) 09:19:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7", 0x1) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000000d80)=""/4096, 0x1000}], 0x1) 09:19:37 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0xc0000800005001, &(0x7f0000000080)) 09:19:37 executing program 5: r0 = socket(0x1e, 0x1, 0x0) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "0103000001a0ffffffff00004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) 09:19:37 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f0000bd7000)={&(0x7f0000000000)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7d}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 09:19:37 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr, 0x0, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) 09:19:37 executing program 3: getrlimit(0x0, &(0x7f0000002ff2)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pkey_mprotect(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x5, 0xffffffffffffffff) select(0x40, &(0x7f0000000fc0), &(0x7f0000000180)={0x1}, &(0x7f0000002000), &(0x7f0000003000)={0x77359400}) 09:19:37 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7", 0x1) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000000d80)=""/4096, 0x1000}], 0x1) 09:19:37 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000140)={0x0, 0x1c, "6fa092c73d6986073159a6c83b6be75b11979b62a520a6351eab613c"}, &(0x7f00000000c0)=0x24) 09:19:37 executing program 5: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) clock_getres(0x81, &(0x7f0000000040)) 09:19:37 executing program 4: unshare(0x20400) r0 = socket(0x1e, 0x805, 0x0) listen(r0, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 09:19:37 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000280)=0x5324b668, 0x4) 09:19:37 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7", 0x1) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000000d80)=""/4096, 0x1000}], 0x1) 09:19:38 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr, 0x0, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) 09:19:38 executing program 1: r0 = add_key(&(0x7f0000000100)='big_key\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000180)="be", 0x1, 0xfffffffffffffffd) keyctl$read(0xb, r0, &(0x7f00000001c0)=""/3, 0x3) 09:19:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000005700)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000200)=@ipv6_delroute={0x1c, 0x19, 0x201, 0x0, 0x0, {0xa, 0xb4, 0x0, 0x0, 0xff}}, 0x1c}}, 0x0) 09:19:38 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000d01000)=0x7ff, 0x4) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r1, 0x29, 0x3e, &(0x7f00002cef88)="5780d01c", 0x4) sendto$inet6(r1, &(0x7f0000adb000)="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", 0x7d0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) dup3(r0, r1, 0x0) 09:19:38 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000040)=0x90, 0x4) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000200)=0x20000100, 0x284) 09:19:38 executing program 1: unshare(0x24020400) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) pwrite64(r0, &(0x7f0000000040), 0x0, 0x0) 09:19:38 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7", 0x1) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000000d80)=""/4096, 0x1000}], 0x1) 09:19:38 executing program 4: r0 = socket$inet(0x2, 0x3, 0x7d) setsockopt$inet_opts(r0, 0x0, 0x3, &(0x7f0000000400), 0x0) 09:19:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x2000000001) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100), &(0x7f0000000140)=0x8) 09:19:38 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000040)=0x90, 0x4) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000200)=0x20000100, 0x284) 09:19:38 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr, 0x0, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) 09:19:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000100)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x15, &(0x7f00000001c0)={@multicast1, @multicast1}, 0xc) 09:19:38 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000002ac0)="153f6234488dd25d766070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) 09:19:38 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000080)) 09:19:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000000340)={&(0x7f0000000140)=@gettaction={0x20, 0x32, 0x301, 0x0, 0x0, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc}]}, 0x20}}, 0x0) 09:19:39 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000040)=0x90, 0x4) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000200)=0x20000100, 0x284) [ 396.031709] tc_dump_action: action bad kind 09:19:39 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000002ac0)="153f6234488dd25d766070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) 09:19:39 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x101) open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 09:19:39 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000002ac0)="153f6234488dd25d766070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) 09:19:39 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x44000, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000001400)=""/4096, 0x3e80000000}], 0x1, 0x0) 09:19:39 executing program 5: r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000000), 0x4) sendmsg$kcm(r0, &(0x7f00000001c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x18, @mcast2}, 0x80, &(0x7f0000000140)}, 0x0) 09:19:39 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000540)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x3, &(0x7f0000000240)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402") bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000100)='./file0/../file0\x00'}, 0x10) 09:19:39 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000040)=0x90, 0x4) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000200)=0x20000100, 0x284) 09:19:39 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000002ac0)="153f6234488dd25d766070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) 09:19:39 executing program 0: signalfd(0xffffffffffffff9c, &(0x7f0000000000), 0x8) 09:19:39 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x44000, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000001400)=""/4096, 0x3e80000000}], 0x1, 0x0) 09:19:39 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000000c0)=@srh, 0x8) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xfffc}}, 0x0) 09:19:39 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000540)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x3, &(0x7f0000000240)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402") bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000100)='./file0/../file0\x00'}, 0x10) 09:19:39 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xfffffffffffffffc, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="34fe7d54db8108cfccc5dd313b48efdf", 0x10) getsockopt$inet_tcp_buf(r1, 0x6, 0x22, &(0x7f0000000100)=""/178, &(0x7f00000001c0)=0xb2) 09:19:40 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x1b, 0x0, 0x13000000) 09:19:40 executing program 0: unshare(0x400) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) recvmmsg(r0, &(0x7f0000005e40), 0x0, 0x0, &(0x7f0000005fc0)) 09:19:40 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000540)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x3, &(0x7f0000000240)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402") bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000100)='./file0/../file0\x00'}, 0x10) 09:19:40 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x44000, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000001400)=""/4096, 0x3e80000000}], 0x1, 0x0) 09:19:40 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0xfff) 09:19:40 executing program 3: socket$l2tp(0x18, 0x1, 0x1) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') ioctl$VT_RELDISP(r0, 0xb701) 09:19:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)={0xec4, 0x0, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@generic="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"]}, 0xec4}}, 0x0) 09:19:40 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000000c0)=@srh, 0x8) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xfffc}}, 0x0) 09:19:40 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000540)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x3, &(0x7f0000000240)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402") bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000100)='./file0/../file0\x00'}, 0x10) [ 397.715425] netlink: 3760 bytes leftover after parsing attributes in process `syz-executor0'. 09:19:40 executing program 2: time(0xffffffffffffffff) 09:19:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f00000001c0)={&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000400)=""/146, 0x92}, {&(0x7f0000000500)=""/75, 0x4b}, {&(0x7f00000023c0)=""/4096, 0x1000}], 0x3, &(0x7f0000000a00)=""/191, 0xbf}, 0x0) 09:19:41 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x44000, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000001400)=""/4096, 0x3e80000000}], 0x1, 0x0) 09:19:41 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc4c85512, &(0x7f0000000200)={{0x3, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0b690d49b85ec254b15b023d1e67900f8f559391133c552dd1c76c6e91f68e364a3238b17109db386e75830a143c5755ae184895c461436b09000000258c32a1"}) 09:19:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000080), 0xc, &(0x7f0000023ff0)={&(0x7f0000000100)={0x14, 0x27, 0xaff, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 09:19:41 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x5, 0x1, 0x1}, 0x2c) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000140), &(0x7f0000000180)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f0000000200)}, 0x10) 09:19:41 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000000c0)=@srh, 0x8) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xfffc}}, 0x0) 09:19:41 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$sndseq(&(0x7f0000000480)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000400)={0xbf, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0505350, &(0x7f00000002c0)={{}, 'port0\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000180)) tkill(r2, 0x1000000000013) 09:19:41 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@getsa={0x3c, 0x12, 0x21, 0x0, 0x0, {@in6=@dev, 0x0, 0x2}, [@srcaddr={0x14, 0xd, @in6=@loopback}]}, 0xfec5}}, 0x0) 09:19:41 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendto(0xffffffffffffffff, &(0x7f0000001580)="a31c", 0x2, 0x0, &(0x7f00000015c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x3, 0x0, 0x277, "3f61a7a63a380b88d9208d886c4119a17d715bc50d465ec29ffd8456aaf3816b7527e35356b306ae5fe6fb3bf2fc32c133a224af35e5f701030528683199ee", 0x2f}, 0x80) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) sendfile(r0, r1, &(0x7f0000000240), 0x20000102000007) 09:19:41 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="23000000240007031dfffd726fa2830020200a000900000000000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e639700000100000000006cf055d90f15a3", 0x4c}], 0x1}, 0x0) 09:19:41 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000000)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000140)=[@assoc={0x18}], 0x4}], 0x19, 0x0) [ 398.852880] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 09:19:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') unshare(0x8000200) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r1, 0x0) clone(0x70024000, &(0x7f0000000180), &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000008480)) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='cramfs\x00', 0x11002, &(0x7f0000000100)="760001b076") mount(&(0x7f0000000780)=ANY=[], &(0x7f00000003c0)='./file0\x00', &(0x7f0000000500)='mqueue\x00', 0x0, 0x0) 09:19:42 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000000c0)=@srh, 0x8) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xfffc}}, 0x0) 09:19:42 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="23000000240007031dfffd726fa2830020200a000900000000000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e639700000100000000006cf055d90f15a3", 0x4c}], 0x1}, 0x0) 09:19:42 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040)=0xfffffffffffffffe, 0x12) 09:19:42 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendto(0xffffffffffffffff, &(0x7f0000001580)="a31c", 0x2, 0x0, &(0x7f00000015c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x3, 0x0, 0x277, "3f61a7a63a380b88d9208d886c4119a17d715bc50d465ec29ffd8456aaf3816b7527e35356b306ae5fe6fb3bf2fc32c133a224af35e5f701030528683199ee", 0x2f}, 0x80) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) sendfile(r0, r1, &(0x7f0000000240), 0x20000102000007) [ 399.367156] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 09:19:42 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000003c0)=ANY=[@ANYBLOB='&']) dup3(r1, r2, 0x0) 09:19:42 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="23000000240007031dfffd726fa2830020200a000900000000000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e639700000100000000006cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 399.609525] IPVS: ftp: loaded support on port[0] = 21 09:19:42 executing program 0: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x34386637) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r2 = perf_event_open(&(0x7f0000000500)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000240)) 09:19:42 executing program 5: capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000000200)={0x102c, 0x7fff}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000100)=0x7fffffff, 0x4) [ 399.869662] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 09:19:43 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000500)={'team0\x00'}) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000140), 0x4) 09:19:43 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="23000000240007031dfffd726fa2830020200a000900000000000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e639700000100000000006cf055d90f15a3", 0x4c}], 0x1}, 0x0) 09:19:43 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendto(0xffffffffffffffff, &(0x7f0000001580)="a31c", 0x2, 0x0, &(0x7f00000015c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x3, 0x0, 0x277, "3f61a7a63a380b88d9208d886c4119a17d715bc50d465ec29ffd8456aaf3816b7527e35356b306ae5fe6fb3bf2fc32c133a224af35e5f701030528683199ee", 0x2f}, 0x80) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) sendfile(r0, r1, &(0x7f0000000240), 0x20000102000007) [ 400.251552] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 09:19:43 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x10100}) 09:19:43 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={r1}, &(0x7f0000000080)=0x10) 09:19:43 executing program 4: process_vm_writev(0x0, &(0x7f0000001fc0), 0x0, &(0x7f0000000b00)=[{&(0x7f0000002040)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f0000000a00)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000280)=""/37, 0x25}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x5, &(0x7f0000002180), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 09:19:43 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x0, 0x4, 0x100000001, 0x14}, 0x1c) 09:19:43 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000001c0)='\x00', 0x0) 09:19:43 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x2) ioctl$UI_SET_SWBIT(r0, 0x80045515, 0x70e000) 09:19:43 executing program 4: process_vm_writev(0x0, &(0x7f0000001fc0), 0x0, &(0x7f0000000b00)=[{&(0x7f0000002040)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f0000000a00)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000280)=""/37, 0x25}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x5, &(0x7f0000002180), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 09:19:44 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000a80)='./file0\x00', &(0x7f0000000a40)='ramfs\x00', 0x0, &(0x7f0000000b80)) prctl$setname(0xf, &(0x7f0000000080)="c7") chdir(&(0x7f0000000140)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) 09:19:44 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r1, 0x43) r2 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b20000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7}]}, 0x10) write$binfmt_elf32(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="fb"], 0x1) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00007ed000)=[{&(0x7f0000000140)='u', 0x1}], 0x1, &(0x7f00000002c0)}}], 0x1, 0x0) shutdown(r2, 0x1) 09:19:44 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendto(0xffffffffffffffff, &(0x7f0000001580)="a31c", 0x2, 0x0, &(0x7f00000015c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x3, 0x0, 0x277, "3f61a7a63a380b88d9208d886c4119a17d715bc50d465ec29ffd8456aaf3816b7527e35356b306ae5fe6fb3bf2fc32c133a224af35e5f701030528683199ee", 0x2f}, 0x80) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) sendfile(r0, r1, &(0x7f0000000240), 0x20000102000007) [ 401.285157] audit: type=1804 audit(1539163184.340:51): pid=13978 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm=C7 name="/newroot/261/file0/bus" dev="ramfs" ino=48018 res=1 09:19:44 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, 0xffffffffffffffff, &(0x7f0000000100)) [ 401.352196] audit: type=1804 audit(1539163184.370:52): pid=13982 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm=C7 name="/newroot/261/file0/bus" dev="ramfs" ino=48018 res=1 09:19:44 executing program 4: process_vm_writev(0x0, &(0x7f0000001fc0), 0x0, &(0x7f0000000b00)=[{&(0x7f0000002040)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f0000000a00)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000280)=""/37, 0x25}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x5, &(0x7f0000002180), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 09:19:44 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='hybla\x00', 0x6) sendto$inet(r0, &(0x7f00000005c0), 0x0, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) 09:19:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x243}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2=0xe0000003}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 09:19:44 executing program 4: process_vm_writev(0x0, &(0x7f0000001fc0), 0x0, &(0x7f0000000b00)=[{&(0x7f0000002040)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f0000000a00)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000280)=""/37, 0x25}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x5, &(0x7f0000002180), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 09:19:44 executing program 5: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(r0, 0x84, 0x19, &(0x7f0000000040)=""/24, &(0x7f0000000000)=0x18) 09:19:45 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 09:19:45 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000080), &(0x7f0000013000)=0x4) 09:19:45 executing program 1: sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @remote}, 0x10) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 09:19:45 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x20000340, 0x20000370, 0x200003a0], 0x0, &(0x7f0000000000), &(0x7f0000000340)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 09:19:46 executing program 3: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000380)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) 09:19:46 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x5, 0x0) ioctl$int_in(r0, 0x80000080044dfd, &(0x7f0000000140)) 09:19:46 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000040)=0x1100) read(r0, &(0x7f0000000080)=""/143, 0x4) 09:19:46 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x80000042801, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000003ff8)=0x80) write$vnet(r0, &(0x7f0000000140)={0x1, {&(0x7f0000000000)=""/53, 0x35, &(0x7f0000000040)=""/82}}, 0x68) close(r0) 09:19:46 executing program 4: unshare(0x8000400) r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc260410d, &(0x7f0000000280)) 09:19:46 executing program 0: r0 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r0, &(0x7f0000000500)=""/244, 0xf4) 09:19:46 executing program 1: unshare(0x2000400) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x80044dfe, &(0x7f0000000040)) 09:19:46 executing program 5: unshare(0x40400) r0 = socket$xdp(0x2c, 0x3, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) 09:19:46 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x5a8, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xfffc}}, 0x0) 09:19:47 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@ipv4={[], [], @multicast2}, @empty, @dev, 0x0, 0x0, 0x0, 0x400, 0x0, 0x803ffdff, r1}) 09:19:47 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000480)={'teql0\x00', &(0x7f00000003c0)=@ethtool_regs}) 09:19:47 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0), &(0x7f0000000040)=0x468) 09:19:47 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x1000000003) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x4}, 0xb) recvmmsg(r1, &(0x7f0000001a40)=[{{&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f00000018c0), 0x0, &(0x7f0000001980)=""/185, 0xb9}}], 0x1, 0x0, &(0x7f0000001ac0)) r2 = accept4(r0, 0x0, &(0x7f00000002c0)=0x3e3, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x34000) 09:19:47 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x5a8, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xfffc}}, 0x0) 09:19:47 executing program 5: r0 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000140)={0xfffffffffffffe9e}, 0x69) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000100)='.\x00', 0x40224400000b) sendfile(r0, r0, &(0x7f0000000380), 0x2000000800004c36) 09:19:47 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) unshare(0x20400) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)=0x1c) 09:19:47 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000480)={'teql0\x00', &(0x7f00000003c0)=@ethtool_regs}) 09:19:47 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) ioctl$BLKRAGET(r0, 0x1278, &(0x7f0000000040)) 09:19:47 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x5a8, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xfffc}}, 0x0) 09:19:48 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x1000000003) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x4}, 0xb) recvmmsg(r1, &(0x7f0000001a40)=[{{&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f00000018c0), 0x0, &(0x7f0000001980)=""/185, 0xb9}}], 0x1, 0x0, &(0x7f0000001ac0)) r2 = accept4(r0, 0x0, &(0x7f00000002c0)=0x3e3, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x34000) 09:19:48 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000480)={'teql0\x00', &(0x7f00000003c0)=@ethtool_regs}) 09:19:48 executing program 1: r0 = memfd_create(&(0x7f00000002c0)='$@[GPL^^\x00', 0x0) unshare(0x20400) close(r0) fanotify_mark(r0, 0x12, 0x2, 0xffffffffffffffff, &(0x7f0000000000)='./file0\x00') 09:19:48 executing program 0: r0 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1d, &(0x7f0000b56f40)=""/192, &(0x7f0000000080)=0xc0) 09:19:48 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x5a8, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xfffc}}, 0x0) 09:19:48 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000008180)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000d40)="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", 0xcf9}], 0x1, &(0x7f0000001d40)}}], 0x1, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 09:19:48 executing program 5: r0 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000140)={0xfffffffffffffe9e}, 0x69) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000100)='.\x00', 0x40224400000b) sendfile(r0, r0, &(0x7f0000000380), 0x2000000800004c36) 09:19:48 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000480)={'teql0\x00', &(0x7f00000003c0)=@ethtool_regs}) 09:19:48 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x1000000003) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x4}, 0xb) recvmmsg(r1, &(0x7f0000001a40)=[{{&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f00000018c0), 0x0, &(0x7f0000001980)=""/185, 0xb9}}], 0x1, 0x0, &(0x7f0000001ac0)) r2 = accept4(r0, 0x0, &(0x7f00000002c0)=0x3e3, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x34000) 09:19:48 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000240)='/dev/snd/midiC#D#\x00', 0x200, 0x2) readv(r1, &(0x7f0000000500)=[{&(0x7f0000000400)=""/217, 0xd9}], 0x1) dup3(r0, r1, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000100)) tkill(r2, 0x1000000000013) 09:19:49 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) unshare(0x400) fcntl$getflags(r0, 0x40b) 09:19:49 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x200000088) recvfrom$inet6(r0, &(0x7f0000000080)=""/185, 0xb9, 0x0, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4d, &(0x7f0000000280)=0x20000085a, 0x4) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, &(0x7f0000000200)}, 0x0) 09:19:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1c}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x10000000, 0xffffffbd}, [@ldst={0x7, 0x0, 0x19cec1, 0x0, 0x0, 0x0, 0x82000000}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x450, &(0x7f000000cf3d)=""/195}, 0x48) 09:19:49 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040)=0x8000000000004, 0xe3) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) r2 = socket$inet(0x2, 0x2, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) sendto$inet(r2, &(0x7f0000865000), 0xebce, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) 09:19:49 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x1000000003) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x4}, 0xb) recvmmsg(r1, &(0x7f0000001a40)=[{{&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f00000018c0), 0x0, &(0x7f0000001980)=""/185, 0xb9}}], 0x1, 0x0, &(0x7f0000001ac0)) r2 = accept4(r0, 0x0, &(0x7f00000002c0)=0x3e3, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x34000) [ 406.511755] IPv4: Oversized IP packet from 127.0.0.1 09:19:49 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000240)='/dev/snd/midiC#D#\x00', 0x200, 0x2) readv(r1, &(0x7f0000000500)=[{&(0x7f0000000400)=""/217, 0xd9}], 0x1) dup3(r0, r1, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000100)) tkill(r2, 0x1000000000013) [ 406.535745] IPv4: Oversized IP packet from 127.0.0.1 09:19:49 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x88) sendmsg$kcm(r0, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000100)=[{0x18, 0x29, 0x37, 'x'}], 0x18}, 0x0) 09:19:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080), &(0x7f00000001c0)=0x8) 09:19:50 executing program 5: r0 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000140)={0xfffffffffffffe9e}, 0x69) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000100)='.\x00', 0x40224400000b) sendfile(r0, r0, &(0x7f0000000380), 0x2000000800004c36) 09:19:50 executing program 4: rt_sigprocmask(0x0, &(0x7f0000686ff8)={0xfffffffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000011000)) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040), &(0x7f00000000c0)="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", 0x311, 0xfffffffffffffffe) 09:19:50 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x88) sendmsg$kcm(r0, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000100)=[{0x18, 0x29, 0x37, 'x'}], 0x18}, 0x0) 09:19:50 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x4000000007, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000200)={{0x6, 0x0, 0x0, 0x0, 'syz0\x00'}}) 09:19:50 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000240)='/dev/snd/midiC#D#\x00', 0x200, 0x2) readv(r1, &(0x7f0000000500)=[{&(0x7f0000000400)=""/217, 0xd9}], 0x1) dup3(r0, r1, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000100)) tkill(r2, 0x1000000000013) [ 407.244920] ================================================================== [ 407.252449] BUG: KMSAN: uninit-value in vmap_page_range_noflush+0x975/0xed0 [ 407.259559] CPU: 0 PID: 14186 Comm: syz-executor4 Not tainted 4.19.0-rc4+ #66 [ 407.266828] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 407.276186] Call Trace: [ 407.278785] dump_stack+0x306/0x460 [ 407.282414] ? _raw_spin_lock_irqsave+0x227/0x340 [ 407.287257] ? vmap_page_range_noflush+0x975/0xed0 [ 407.292205] kmsan_report+0x1a2/0x2e0 [ 407.296032] __msan_warning+0x7c/0xe0 [ 407.299929] vmap_page_range_noflush+0x975/0xed0 [ 407.304737] map_vm_area+0x17d/0x1f0 [ 407.308463] kmsan_vmap+0xf2/0x180 [ 407.312036] vmap+0x3a1/0x510 [ 407.315158] ? big_key_alloc_buffer+0x6b6/0xa10 [ 407.319848] big_key_alloc_buffer+0x6b6/0xa10 [ 407.324386] big_key_preparse+0x219/0xec0 [ 407.328575] ? keyctl_dh_compute+0x2a0/0x2a0 [ 407.332987] key_create_or_update+0x802/0x1b80 [ 407.337616] __se_sys_add_key+0x730/0x980 [ 407.341786] __x64_sys_add_key+0x62/0x80 [ 407.345858] do_syscall_64+0xbe/0x100 [ 407.349685] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 407.354880] RIP: 0033:0x457579 [ 407.358082] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 407.376993] RSP: 002b:00007f9b33ce8c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000f8 [ 407.384713] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000457579 [ 407.391994] RDX: 00000000200000c0 RSI: 0000000020000040 RDI: 0000000020000000 [ 407.399274] RBP: 000000000072bf00 R08: fffffffffffffffe R09: 0000000000000000 [ 407.406563] R10: 0000000000000311 R11: 0000000000000246 R12: 00007f9b33ce96d4 [ 407.413839] R13: 00000000004bd66f R14: 00000000004cbe60 R15: 00000000ffffffff [ 407.421119] [ 407.422748] Uninit was created at: [ 407.426347] kmsan_internal_poison_shadow+0xc8/0x1d0 [ 407.431458] kmsan_kmalloc+0xa4/0x120 [ 407.435262] __kmalloc+0x14b/0x440 [ 407.438817] kmsan_vmap+0x9b/0x180 [ 407.442379] vmap+0x3a1/0x510 [ 407.445579] big_key_alloc_buffer+0x6b6/0xa10 [ 407.450097] big_key_preparse+0x219/0xec0 [ 407.454252] key_create_or_update+0x802/0x1b80 [ 407.458854] __se_sys_add_key+0x730/0x980 [ 407.463018] __x64_sys_add_key+0x62/0x80 [ 407.467110] do_syscall_64+0xbe/0x100 [ 407.470926] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 407.476109] ================================================================== [ 407.483470] Disabling lock debugging due to kernel taint [ 407.488924] Kernel panic - not syncing: panic_on_warn set ... [ 407.488924] [ 407.496326] CPU: 0 PID: 14186 Comm: syz-executor4 Tainted: G B 4.19.0-rc4+ #66 [ 407.504983] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 407.514336] Call Trace: [ 407.516950] dump_stack+0x306/0x460 [ 407.520607] panic+0x54c/0xafa [ 407.523845] kmsan_report+0x2d3/0x2e0 [ 407.527676] __msan_warning+0x7c/0xe0 [ 407.531493] vmap_page_range_noflush+0x975/0xed0 [ 407.536324] map_vm_area+0x17d/0x1f0 [ 407.540058] kmsan_vmap+0xf2/0x180 [ 407.543614] vmap+0x3a1/0x510 [ 407.546728] ? big_key_alloc_buffer+0x6b6/0xa10 [ 407.551414] big_key_alloc_buffer+0x6b6/0xa10 [ 407.555940] big_key_preparse+0x219/0xec0 [ 407.560118] ? keyctl_dh_compute+0x2a0/0x2a0 [ 407.564536] key_create_or_update+0x802/0x1b80 [ 407.569150] __se_sys_add_key+0x730/0x980 [ 407.573330] __x64_sys_add_key+0x62/0x80 [ 407.577398] do_syscall_64+0xbe/0x100 [ 407.581209] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 407.586394] RIP: 0033:0x457579 [ 407.589589] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 407.608496] RSP: 002b:00007f9b33ce8c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000f8 [ 407.616210] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000457579 [ 407.623479] RDX: 00000000200000c0 RSI: 0000000020000040 RDI: 0000000020000000 [ 407.630750] RBP: 000000000072bf00 R08: fffffffffffffffe R09: 0000000000000000 [ 407.638022] R10: 0000000000000311 R11: 0000000000000246 R12: 00007f9b33ce96d4 [ 407.645301] R13: 00000000004bd66f R14: 00000000004cbe60 R15: 00000000ffffffff [ 407.653941] Kernel Offset: disabled [ 407.657568] Rebooting in 86400 seconds..